Job Directory Stroz Friedberg, An Aon Company Manager, Incident Response
Stroz Friedberg, An Aon Company

Manager, Incident Response Stroz Friedberg, An Aon Company
Chicago, IL

GLOBAL LEADERS in DigitalForensics, IncidentResponse, SecurityScience, Intelligence, Investigations, DataDiscovery, ForensicAccounting & Compliance.

Companies like Stroz Friedberg, An Aon Company
are looking for tech talent like you.

On Hired, employers apply to you with up-front salaries.
Sign up to start matching for free.

About Stroz Friedberg, An Aon Company

Job Description

Posting Description

Aon is looking for a Manager, Incident Response

As part of an industry-leading team, you will help empower results for our clients by delivering innovative and effective solutions. As a Manager, you will report directly to the Head of Lab.

Your impact as a Manager, Incident Response

As Manager, you are expected to bring several years' experience in the cybersecurity industry to bear on your casework. You will work at the direction of a Vice President or Managing Director in the unit to scope, coordinate, and provide peerless service on client cases-- which might require analysis of any technology used today: laptops and workstations, servers, networking switches, IoT devices, or cloud-based accounts and infrastructure. You will be expected to perform daily tasks associated with cyber breach response and investigations. As Manager, you are responsible for augmenting and strengthening your personal DFIR skill set, as well as helping develop the skills of the entire DFIR team.

Job Responsibilities:

* Lead the case management efforts from scoping calls to report delivery.
* Liaise with external counsel and partners.
* Counsel clients in distress and provide containment / remediation guidance.
* Form and articulate expert opinions based on analysis.
* Produce high-quality oral and written work product, presenting complex technical matters clearly and concisely.
* Support the mentorship and technical development of junior Digital Forensics staff.
* Create processes for common investigations and deliverables.
* Investigate network intrusions and other cybersecurity incidents to determine the cause and extent of the breach. Includes ability to perform host-based and network-based analysis across all major operating systems and network device platforms.
* Preserve, harvest and analyze data from electronic data sources, including laptop and desktop computers, servers, and mobile devices.
* Consult with and take direction from supervisors, engagement managers, and clients regarding case investigation and status.
* Develop and refine policies and procedures for forensic and malware analyses.
* Research, develop, and recommend hardware and software needed for incident response and help develop and maintain policies and procedures to analyze digital evidence.
* Participate in technical meetings and working groups to address issues related to cybersecurity and incident preparedness and ability to create targeted remediation plans for clients who have been compromised.

You Bring Knowledge and Expertise

Required Experience:

* Deep experience with most common operating systems (Windows, macOS, Linux, iOS, Android) and their file systems (ext3/4, HFS+, APFS, NTFS, exFAT, etc.).
* Proficiency with industry-standard DFIR toolsets, including X-Ways, EnCase, FTK, and Volatility.
* Experience with Business Email Compromise and Ransomware incidents.
* Proficiency with database querying and analysis.
* Experience with cloud infrastructures for the enterprise, such as Amazon Web Services, G Suite, Office 365, and Azure.Experience with conducting log analysis of Windows Event Logs, Apache, IIS, and firewall logs.
* Experience with command line tools (grep, sed, awk, powershell), python, and other programming languages.
* Familiarity with computer system hardware and software installation and troubleshooting.
* Well-developed analytic, qualitative, and quantitative reasoning skills and demonstrated creative problem solving abilities.
* Proficiency with MS Office Applications, and familiarity with Windows, Macintosh and Linux operating systems.

Preferred Experience:

* Strong work ethic and motivation, with a demonstrated history of ability to lead a team and develop talent. Even stronger analytic, quantitative, and creative problem-solving abilities.
* Interest in building intellectual capital for the firm by writing blogs, submitting to CFPs, and creating internal tools for analysis.
* Ability to anticipate and respond to changing priorities and operate effectively in a dynamic, demand-based environment, requiring flexibility and responsiveness to client matters and needs.
* Strong verbal and written communication skills.
* Must be able to work collaboratively across agencies and physical locations.
* Participation in technical meetings and working groups to address issues related to malware security, vulnerabilities, and issues of cybersecurity and preparedness.
* A high level of professionalism in all areas of performance.
* A constantly developed DFIR skill set, and proficiency with industry standard tools and practices, through outside training and research.
* Comfort with intermittent periods of significant travel, evening and weekend hours.

Education:

* Bachelor's degree required. Approximately 3-7 years or more of sustained excellence in digital forensics, incident response, or applicable technical field.

We offer you

A competitive total rewards package, continuing education & training, and tremendous potential with a growing worldwide organization.

Our Colleague Experience:

From helping clients gain access to capital after natural disasters, to creating access to health care and retirement for millions, Aon colleagues empower results for our clients, communities, and each other every day. They make a difference, work with the best, own their potential, and value one another. This is the Aon Colleague Experience, defining what it means to work at Aon and realizing our vision of empowering human and economic possibility. To learn more visit Aon Colleague Experience.

About Aon:

Aon plc (NYSE:AON) is a leading global professional services firm providing a broad range of risk, retirement and health solutions. Our 50,000 colleagues in 120 countries empower results for clients by using proprietary data and analytics to deliver insights that reduce volatility and improve performance.

By applying for a position with Aon, you understand that, should you be made an offer, it will be contingent on your undergoing and successfully completing a background check consistent with Aon's employment policies. Background checks may include some or all of the following based on the nature of the position: SSN/SIN validation, education verification, employment verification, and criminal check, search against global sanctions and government watch lists, fingerprint verification, credit check, and/or drug test. You will be notified during the hiring process which checks are required by the position.

Aon provides equal employment opportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, creed, sex, sexual orientation, gender identity, national origin, age, disability, veteran, marital, or domestic partner status. Aon is committed to a diverse workforce and is an affirmative action employer.

DISCLAIMER: Nothing in this job description restricts management's right to assign or reassign duties and responsibilities to this job at any time.

About Stroz Friedberg, An Aon Company

GLOBAL LEADERS in DigitalForensics, IncidentResponse, SecurityScience, Intelligence, Investigations, DataDiscovery, ForensicAccounting & Compliance.

Size
1000 employees
Stroz Friedberg, An Aon Company

32 avenue of the americas

Let your dream job find you.

Sign up to start matching with top companies. It’s fast and free.