Job Directory Ey Cyber Investigations/Incident Response Manager - Atlanta, Miami, Chicago, NY, SF or LA
Ey

Cyber Investigations/Incident Response Manager - Atlanta, Miami, Chicago, NY, SF or LA Ey
Chicago, IL

Ernst & Young (doing business as EY) is a multinational professional services company.

Companies like Ey
are looking for tech talent like you.

On Hired, employers apply to you with up-front salaries.
Sign up to start matching for free.

About Ey

Job Description

As cyber-crime continues to threaten businesses large and small, hackers are improving their tactics, techniques and procedures faster than corporate security teams can keep up. Increasingly organized and collaborative, their methods grow more sophisticated each year. When our clients don't have the knowledge or resources to take-on the threat of a cyber-attack, they look to us for help.

The opportunity - Our Cyber Response team is experiencing rapid growth, and as a Cyber Manager you'll be a key part of that growth. Working with companies across all industries, you'll develop your career by communicating creative solutions for the client's specific needs. It's all about listening to and understanding our clients to give them a truly exceptional experience in a field where there really are no off-the-shelf recommendations.

Your key responsibilities The nature of this role means no two projects will be the same. You're likely to balance your time between directly liaising with our clients to understand their situation and create an appropriate response plan. It's all about using your investigative savvy to creatively assess and resolve our clients' needs from the front lines. That means thinking differently about the type of security breach, identifying vulnerabilities, and hardening the IT environment to complicate an attacker's efforts to get back in.

Skills and attributes for success - Managing the key components of a portfolio of Cyber Response projects, including strategy, planning and execution - Developing long-term relationships across a network of existing and potential clients to maximize business development opportunities - Constantly developing your understanding of our clients' industries, identifying trends, risks and opportunities for improvement - Continuously monitor developments in the litigation profession to identify trends that are relevant to your clients - Developing your team through constant coaching and feedback, providing challenging goals and guaranteeing your people have the skills, knowledge and opportunities to grow.

To qualify for the role you must have - A bachelor's degree, supported by approximately 5 to 8 years of related work experience - An in-depth understanding of computer forensic principles including intrusion response, network monitoring, reverse engineering and malware analysis - Possess at least one professional designation, such as EnCE, ACE, CCE, CCFP, or GIAC - Excellent project management skills and the ability to prioritize when working on multiple engagements - Strong negotiation and influencing skills, and the confidence to communicate complex technical concepts to a wide range of audiences - A quantifiable history of business development success. Ideally, you'll also have - Working knowledge of hardware configuration and network/data communications, software development and scripting, and database technology and database exploitation/forensics - Experience with law enforcement evidence seizure and conducting intelligence analysis

What we look for We're interested in passionate leaders, with the intellectual curiosity to actively pursue new knowledge in the rapidly changing world of cyber breach response. Naturally you'll need a firm technical foundation, as well as the ability to translate complex information into meaningful, actionable insights. But we're not just looking for strong technical skills - we're interested in people that have the ability to nurture relations, both internal and external, and are committed to intimately understanding our client's needs. If you're looking to become part of a community of advisors where you'll make a measurable difference across some of the most prestigious businesses around, this role is for you.

What working at EY offers We offer a competitive compensation package where you'll be rewarded based on your performance and recognized for the value you bring to our business. In addition, our Total Rewards package includes medical and dental coverage, both pension and 401(k) plans, a minimum of 22 days of vacation plus ten observed holidays and three paid personal days, and a range of programs and benefits designed to support your physical, financial and social well-being. Plus, we offer: - Support, coaching and feedback from some of the most engaging colleagues in the industry - Opportunities to develop new skills and progress your career - The freedom and flexibility to handle your role in a way that's right for you.

About EY - As a global leader in assurance, tax, transaction and advisory services, we hire and develop the most passionate people in their field to help build a better working world. This starts with a culture that believes in giving you the training, opportunities and creative freedom to make things better. So that whenever you join, however long you stay, the exceptional EY experience lasts a lifetime. If you can confidently demonstrate that you meet the criteria above, please contact us as soon as possible. Join us in building a better working world. Apply now. EY, an equal employment opportunity employer (Females/Minorities/Protected Veterans/Disabled), values the diversity of our workforce and the knowledge of our people.

EY provides equal employment opportunities to applicants and employees without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, protected veteran status, or disability status.

About Ey

Ernst & Young (doing business as EY) is a multinational professional services company.

Size
10001 employees
Ey

6 more london place

Let your dream job find you.

Sign up to start matching with top companies. It’s fast and free.