Cummins - Columbus, IN

posted 3 months ago

Full-time - Senior
Columbus, IN
Machinery Manufacturing

About the position

We are looking for a talented Senior Cybersecurity Forensics Analyst to join our team specializing in Security Operations and Intelligence for our Corporate Organization in Columbus, Indiana. In this role, you will make an impact in several key areas, primarily focusing on corporate investigations, forensic documentation, legal compliance, toolset proficiency, remote collections, and investigation management. As part of the Corporate Investigations Support, you will provide essential support for corporate investigations from a digital forensics perspective. This includes offering guidance on digital evidence capture and evaluation, as well as conducting investigations that require digital forensic input. You will be responsible for maintaining all chain of custody documentation and providing training for forensic investigations, ensuring that all processes are compliant with legal and privacy standards. In terms of Legal and Privacy Compliance, you will conduct full forensic investigations in accordance with national, regional, and local privacy laws, collaborating closely with Human Resources, internal legal teams, and external legal counsel. It is crucial to maintain awareness of global legal implications regarding digital forensic evidence capture, storage, and evaluation. Your role will also involve Toolset Proficiency and Evaluation, where you will stay updated with current forensic methods and toolsets that facilitate device acquisitions. You will evaluate existing toolsets against emerging technologies to ensure they meet corporate digital evidence requirements, maintaining proficiency in tools for computer, server, network, cloud, and mobile device acquisitions. Additionally, you will build global partnerships with local IT teams for remote forensic collections and develop remote collection platforms that comply with applicable laws and regulations. In Investigation Management, you will balance business needs, Global Cybersecurity resources, and legal implications during all investigations, capturing and analyzing digital forensic evidence to assess the severity, exposure, and threat of exploitation.

Responsibilities

  • Support corporate investigations from a digital forensics perspective.
  • Provide guidance on digital evidence capture and evaluation.
  • Conduct investigations from a cybersecurity perspective requiring digital forensic input.
  • Maintain all chain of custody documentation and provide training for forensic investigations.
  • Conduct full forensic investigations in compliance with national, regional, and local privacy laws.
  • Maintain awareness of global legal implications regarding digital forensic evidence capture, storage, and evaluation.
  • Stay updated with current forensic methods and toolsets for device acquisitions.
  • Evaluate current toolsets against emerging technologies to ensure they meet corporate digital evidence requirements.
  • Maintain proficiency in tools for computer, server, network, cloud, and mobile device acquisitions.
  • Build global partnerships with local IT teams for remote forensic collections.
  • Develop and maintain remote collection platforms compliant with applicable laws and regulations.
  • Balance business needs, Global Cybersecurity resources, and legal implications during investigations.
  • Capture and analyze digital forensic evidence to assess severity, exposure, and threat of exploitation.

Requirements

  • 2 or 4 year College, university degree in Cybersecurity, IT, or a related subject, or equivalent industry experience.
  • 3+ years of experience in conducting digital forensic investigations or in an e-Discovery field.
  • Experience in writing technical reports detailing analysis results.
  • Experience testifying in court as a digital forensics expert.
  • Knowledge of a programming or scripting language.
  • Experience with memory analysis.

Nice-to-haves

  • Current or former CFCE (International Association of Computer Investigative Specialists) certification.
  • GCFE (GIAC Certified Forensic Examiner) certification.
  • GCFA (GIAC Certified Forensic Analyst) certification.

Benefits

  • Competitive salary range from $86,400 to $129,600 based on qualifications and experience.
  • Equal opportunity employer with a commitment to diversity in the workplace.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service