Expoint - all jobs in one place

Finding the best job has never been easier

Limitless High-tech career opportunities - Expoint

EY Senior Consultant Digital Forensics Cyber 
Jordan, Amman, Amman 
770141048

08.07.2024


Your key responsibilities


In this role you will support digital forensic and incident response (DFIR) engagements. Through the end-to-end lifecycle of each matter, including but not limited to; cyber threat incident response activities, investigation of threat events detected in client environments, production of high-quality investigation and assessment reports to the clients, conducting of cyber compliance assessments. Where necessary, you may also be required to support clients onsite in addition to remotely or from EY offices.


Skills and attributes for success

  • Ownership and responsibility for high quality execution and delivery of DFIR engagements workstreams.
  • Proactive in self-development and of others through hands-on coaching and feedback
  • Proficient in the use of industry technologies and willingness to share knowledge with wider teams
  • Nurture relationships with professionals in other service lines and seek opportunities for collaboration

To qualify for the role, you must have

  • Minimum of 4+ years of experience in digital forensics and/or cyber security and/or incident response
  • Strong understanding of digital forensics methodologies and techniques for the preservation, collection, and analysis of digital evidence
  • Hands-on experience in using forensic tools like EnCase, Fidelis, FTK, Cellebrite, Axiom, and other industry-standard tools
  • Understanding of various cyber threat investigations and incident response procedures
  • An in-depth understanding of computer forensic and cyber security principles including intrusion response and network monitoring
  • Working knowledge of hardware configuration and network / data communications, software development and scripting, and database technology and database exploitation / forensics
  • Experience with evidence seizure and conducting intelligence analysis
  • Ability to automate tasks using a scripting language (Python, Perl, Ruby)
  • Understanding of attacker indicators of compromise and tactics techniques and procedures and organizing them so they can be applied to current and future investigations
  • Knowledge of Windows, Unix and Mac host-based forensics and command line


Ideally, you’ll also have

  • Formal industry cyber threat qualification such as Advanced Threat Detection and Incident Response, GIAC Certified Forensic Analyst and advance Threat Hunting or GIAC Certified Incident Handler (GCIH)
  • An advanced degree or at least one professional certification, such as EnCE, CCE, CCFP, GCFA, GNFA, GCFE, CFCE, GCIH, GREM
  • eDiscovery experience, including the use of Relativity or Reveal
  • Track record with a leading consulting firm or government agency
  • Arabic communication


What we offer


We offer a competitive compensation package where you’ll be rewarded based on performance and recognized for the value you bring to our business. Plus, we offer:

  • Continuous learning: You’ll develop the mindset and skills to navigate whatever comes next.
  • Success as defined by you: We’ll provide the tools and flexibility, so you can make a meaningful impact, your way.
  • Transformative leadership: We’ll give you the insights, coaching and confidence to be the leader the world needs.
  • Diverse and inclusive culture: You’ll be embraced for who you are and empowered to use your voice to help others find theirs.

EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.