Job Directory Ey Advisory Staff Consultant - Cybersecurity - Incident Response
Ey

Advisory Staff Consultant - Cybersecurity - Incident Response Ey
Mclean, VA

Ernst & Young (doing business as EY) is a multinational professional services company.

Companies like Ey
are looking for tech talent like you.

On Hired, employers apply to you with up-front salaries.
Sign up to start matching for free.

About Ey

Job Description

Cyber threats, social media, massive data storage, privacy requirements and continuity of the business as usual require heavy information security measures. As an information security specialist, you will lead the implementation of security solutions for our clients and support the clients in their desire to protect the business. You will belong to an international connected team of specialists helping our clients with their most complex information security needs and contributing toward their business resilience. You will be working with our Advanced Security Centers to access the most sophisticated tools available to fight against cybercrime.

We will support you with career-long training and coaching to develop your skills. As EY is a global leading service provider in this space, you will be working with the best of the best in a collaborative environment. So whenever you join, however long you stay, the exceptional EY experience lasts a lifetime.

Job Summary:

Our security professionals possess diverse industry knowledge, along with unique technical expertise and specialized skills. The team stays highly relevant by researching and discovering the newest security vulnerabilities, attending and speaking at top security conferences around the world, and sharing knowledge on a variety of topics with key industry groups. The team frequently provides thought leadership and information exchanges through traditional and less conventional communications channels such as speaking at conferences, publishing white papers and blogging.

Our professionals work together in planning, pursuing, delivering and managing engagements to assess, improve, build, and in some cases operate integrated security operations for our clients.

Key Responsibilities:

* Develop attack scenarios for tabletops and live- war game events.


* Create tailored incident response plans for major domestic and international clients.


* Detect and respond to potential and actual threats in client's networks using the latest tools, techniques, and best practices.


* Perform technical assessments to hunt for the existence of network compromises.


* Participate in various investigations, including: malware analysis, network forensics, and more!.


* Document findings and create well- written intrusion and breach reports.


* Constantly enhance and expand technical knowledge within areas of expertise.


* Listening attentively and actively and asking pertinent questions in order to deliver facts, opinions, and analyses in a way that keeps the listener's attention.


* Taking full responsibility for tasks including consistently reviewing own work to identify and improve own approach for producing quality work products. Completing work in a timely manner and take responsibility for all work outputs.


* Developing rapport with others by demonstrating an understanding of their concerns, needs and issues, and focusing on developing an internal network of relationships that can provide advice and support.


* Providing feedback to the team about new or emerging client needs and demonstrating an understanding of EY's key competitive capabilities and value propositions for relevant clients. Seeking, developing, and presenting ideas to apply EY's services.


* Utilizing technology and tools to continually learn and innovate, sharing knowledge with team members and enhancing service delivery.


* Applying root cause analysis to identify and assess problems and key drivers of success. Developing potential conclusions from data with limited complexity.



To qualify, candidates must have:

* Bachelor's or Master's degree in Computer Science, Information Systems, Engineering or a related major.
* A strong academic record, including, without limitation, course work that EY deems relevant to this position.


* Strong Unix, Windows, networking and wireless security skills.


* Windows disk and memory forensics.


* Network Security Monitoring (NSM), network traffic analysis, and log analysis.


* Static and dynamic malware analysis.


* Applied knowledge in at least one scripting or development language (such as Python).


* Familiarity with Windows in an enterprise environment is a plus.


* Demonstrated characteristics of a forward thinker and self- motivator who thrives on new challenges and adapts to learning new knowledge.


* Strong analytical and problem- solving skills.


* A military/government background is a plus..


* Able to work collaboratively in a team environment.


* A valid driver's license in the US and a valid passport required; willingness and ability to travel domestically and internationally to meet client needs; estimated 80% travel required.


* The successful candidate must hold or be willing to pursue related professional certifications such as GCFE, GCFA, GCIH, CISM, CISSP or equivalent.



EY provides equal employment opportunities to applicants and employees without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, protected veteran status, or disability status.

About Ey

Ernst & Young (doing business as EY) is a multinational professional services company.

Size
10001 employees
Ey

6 more london place

Let your dream job find you.

Sign up to start matching with top companies. It’s fast and free.