Ankura - Washington, DC

posted 3 months ago

Full-time - Senior
Remote - Washington, DC
1,001-5,000 employees
Professional, Scientific, and Technical Services

About the position

Ankura is a team of excellence founded on innovation and growth, and our Cybersecurity Practice offers a comprehensive suite of information security and privacy solutions tailored to clients across various industries and sizes. We focus on proactive preparedness, incident response, cyber resilience, and managed advisory services that are customized to meet the unique requirements of our clients. Our Cyber team is composed of leaders from the intelligence community, including former FBI and CIA personnel, private security firms, and pioneering technology companies. Our experts are dedicated to assessing cyber risk and readiness, testing and hardening clients' infrastructure, and responding instantly and decisively when threats arise. We regularly advise boards of directors, members of the C-suite, general counsel, outside counsel, IT leaders, and other stakeholders at all stages of any cyber incident. In this rapidly growing segment of our business, the Senior Digital Forensics Incident Response Consultant will play a crucial role in helping clients address their critical information security challenges. This includes incident investigation and response, as well as assessing and reducing information security risks. The position is fully remote, allowing for flexibility while engaging with clients and team members across the United States. The consultant will be involved in various aspects of security incident investigations, requiring a deep understanding of forensic analysis and the ability to communicate effectively with high-level stakeholders.

Responsibilities

  • Participate in security incident investigations that involve computer crimes and require log, forensic and malware analysis
  • Collect and analyze intrusion detection system alerts, firewall logs, network traffic logs and host system logs to evaluate whether unauthorized access or information ex-filtration occurred
  • Perform forensic analyses to identify the presence of any malware, malware capabilities/actions and what actions the malware took
  • Conduct security investigations in Linux and/or Windows environments
  • Provide input into client communications, both written and oral, related to analyses performed for senior level review

Requirements

  • Bachelor's or Master's Degree in Computer Science/Cyber Security/MSIS or equivalent work experience
  • Approximately 5+ years of experience working in the Incident Response space
  • Understanding of how to communicate effectively and concisely with legal counsel, high level management, and C-suite clients
  • Ability to approach projects both from a long-range and immediate view
  • Experience working with non-Windows programs (such as Linux, Unix, Mac)
  • Scripting/programming experience (specifically Python, C#, VBA, or Shell)
  • Experience working on projects in an investigatory capacity - either law enforcement or incident response
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service