Job Directory Analyst/Associate (Cyber)

Analyst/Associate (Cyber)
Chicago, IL

Companies like
are looking for tech talent like you.

On Hired, employers apply to you with up-front salaries.
Sign up to start matching for free.

About

Job Description

What we do

CRA is a leading global consulting firm that provides independent economic and financial analysis behind litigation matters, guides businesses through critical strategy and operational issues to become more profitable, and advises governments on the economic impact of policies and regulations. Our two main services - economic and management consulting - are delivered by practice groups that focus on specific areas of expertise or industries. Click here to learn how CRA can help you launch your career.

CRA's Forensic Services practice supports companies' commitment to integrity by assisting them and their counsel in independently responding to allegations of fraud, waste, abuse, misconduct, and non-compliance. We are noted for deploying cross-trained teams of forensic professionals to assist our clients in gaining deeper insights and greater value more quickly. We provide accounting and forensic services as well as cybercrime investigation services.

Your responsibilities

The opportunities to contribute to the team in this role may include (but are not limited to):

* Executing security and privacy investigations for CRA clients, in preparation of, and in response to, data security matters, which may include ongoing breach detection, threat analysis, incident response and malware analysis.
* Providing export digital forensic support for counsel and clients in support of data security incidents, such as data breaches or fraud.
* Assisting in the drafting of forensic reports, affidavits and testifying as an expert in the field of digital forensics and incident response.
* Engaging in problem-solving and forensic analysis of digital information using standard evidence handling techniques and computer forensics tools
* Identify, research, and organize information to assess the appropriateness and sufficiency of available data to facilitate effective data access and analysis
* Developing familiarity with data that serves as input to this analysis, including threat intelligence, logging data, as well as contextual clues
* Recognizing relationships among multiple sources and types of information to facilitate effective data analysis
* Programming, model building, and database administration (Python, T-SQL, VBA, Excel, C#, among others)
* Ensuring reliability of analysis and risk management through implementing quality control measures and documentation
* Forensically acquire data and images from identified hosts, and then locate evidence of compromise determine its impact from disk, file, memory, and log analysis.
* Identify artifact and evidence locations to answer critical questions, including execution, file access, data theft, anti-forensics, and detailed system usage by an adversary.
* Detect and hunt unknown live, dormant, and custom malware across multiple hosts in an enterprise environment.
* Create Indicators of Compromise (IOCs) from analysis to strengthen incident response and threat intelligence efforts.
* Track adversary activity second-by-second on a host via in-depth timeline analysis.
* Understand the evidence needed to determine the type of malware used in an attack, including rootkits, backdoors, and Trojan horses, choosing appropriate defenses and response tactics for each.
* Identify lateral movement and pivots within client enterprises, showing how an adversary transitions from system to system without detection.
* Use physical memory analysis tools to determine an adversary's activities on a host and other hosts the adversary used as pivot points across the network.
* Examine traffic using common network protocols to identify patterns of activity or specific actions that warrant further investigation.
* Identify and track malware beaconing outbound to its command and control (C2) channel via memory forensics, registry analysis, and network connections.
* Participating in practice-building activities including recruiting and training

Your opportunities

Analysts and Associates have the unique opportunity to learn from, and work alongside, some of the most respected scholars, specialists, and industry experts in the world. You will have access to:

* Participate in internal and external training programs focused on consulting skills, analytical/problem-solving skills, communication, and other relevant topics
* Engage in Quarterly Tech Labs taught by in-house experts and affiliated professors
* Participate in extracurricular activities where you can take on a leadership role in recruiting, training, and volunteer activities in the local community
* Build and enhance service offerings of the incident response team to react to incidents by evaluating and implementing new tools and processes

Desired Knowledge/Skills:

* Strong understanding of computer operating systems, software and hardware.
* Ability to conduct detailed forensic investigations and analysis of computers, networks, mobile devices and removable media
* Experience with conducting digital forensic analysis using commercial and open source forensic tools. Including file system forensics, memory analysis and network analysis.
* Experience with conducting static/dynamic malware analysis in a lab environment and threat hunting in a live environment.
* Strong understanding of proper evidence handling procedures and chain of custody.
* Experience with drafting technical and investigative reports and communicating technical findings.
* Experience with utilizing automation tools and scripts to expedite analysis
* Understanding incident handling procedures: preparation, identification, containment, eradication, and recovery-to protect enterprise environments.
* Understanding of common attack techniques used by an adversary on a victim network and leveraging those techniques to stop further adversary activity.
* Digital forensics/incident response training and certifications, including SANS GIAC (GCIA, GCFA, GCFE, GNFA, GCCC, and/or GREM), IACIS (CFCE or CIFR), Guidance Software (EnCE) or similar.

Qualifications

We are looking for curious, analytical, highly-motivated undergraduates with 0-3 years of experience who have majored in computer science, digital forensics, information security, and/or information systems. We value knowledge of cyber security concepts, research experience, quantitative ability, exceptional written and oral communication skills, and a high level of initiative. We expect Analysts and Associates to use data to solve client problems, work collaboratively with a team, effectively manage their time and prioritize tasks, and take pride and ownership in their work.

Instructions

To be considered for this position, we require the following:

* A cover letter - please describe your interest in CRA and how the role matches your goals.
* Resume - please include current address, email, and phone number
* Transcript - may be unofficial

Charles River Associates is an Equal Opportunity and Affirmative Action Employer (EEO/AAE): Minority/Female/Veteran/Disabled.

Let your dream job find you.

Sign up to start matching with top companies. It’s fast and free.