Job Directory Aon Vice President, DFIR
Aon

Vice President, DFIR Aon
Chicago, IL

Aon provides professional services, including a range of risk, retirement, and health solutions.

Companies like Aon
are looking for tech talent like you.

On Hired, employers apply to you with up-front salaries.
Sign up to start matching for free.

About Aon

Job Description

Job Description

Aon is looking for a Vice President, Digital Forensics and Incident Response

As part of an industry-leading team, you will help empower results for our clients by delivering innovative and effective solutions supporting Cyber Solutions in the Chicago office.

Your impact as a Vice President:

As Vice President, you will manage local teams of experts in running high-stakes, high-profile investigations and incident response engagements for our clients. You are expected to bring significant experience in the cybersecurity or technical consulting industry to bear on your casework, along with mastery of the fundamentals of running cybersecurity investigations. You will work at the direction of the Managing Director in the unit to scope, coordinate, oversee, and perform numerous client cases, which might require work in any of the technical areas described above or beyond. As a local team leader, the quality of the Digital Forensics and Incident Response unit's work and its continuing sterling reputation will rest with you.

Job Responsibilities:

* Perform the most complex forensic analyses handled by the firm.
* Investigate network intrusions and other cyber security incidents to determine the cause and extent of the breach. Includes ability to perform host-based and network-based analysis across all major operating systems and network device platforms.
* Provide expert testimony in trials, depositions, and other proceedings.
* Supervise other Digital Forensics and Incident Response staff, including coordinating teams of experts, assuring stellar work product, and assisting with performance reviews and mentorship of cybersecurity experts.
* Demonstrate self-sufficiency in leading digital forensic casework.
* Ensure that client matters are staffed adequately and efficiently and that deadlines are met.
* Produce high quality oral and written work product presenting complex technical matters clearly and concisely.
* Form and articulate expert opinions based on analysis.
* Draft and conduct peer review of expert reports, affidavits, and other expert testimony.
* Maintain proficiency with industry standard tools and practices and seek opportunities to enhance depth and areas of proficiency.
* Collaborate with Stroz Friedberg Marketing on collateral and thought leadership content.
* Seek opportunities to broaden expertise of the digital forensic examiners and staff through in-house and outside training.
* Ensure the smooth functioning of the forensic laboratory under your direct supervision; foster teamwork, information sharing, and inter-office collaboration and consistency.

You Bring Knowledge and Expertise

Required Expertise:

* GCFE, GCIH, CCE, EnCE or equivalent digital forensics / incident response certification.
* Deep experience with most common operating systems (Windows, macOS, Linux, iOS, Android) and their file systems (ext3/4, HFS+, APFS, NTFS, exFAT, etc.).
* Proficiency with industry-standard forensic toolsets, including X-Ways, EnCase, Axiom/IEF, Cellebrite, and FTK.
* Proficiency with database querying and analysis.
* Experience with cloud infrastructures for the enterprise, such as Amazon Web Services, G Suite, Office 365, and Azure.
* Experience with conducting log analysis of Windows Event Logs, Apache, IIS, and firewall logs.
* Demonstrated ability to perform as an expert witness.
* Strong work ethic.
* Even stronger analytic, quantitative, and creative problem-solving abilities.
* Outstanding client service skills.
* Clarity in written and oral communication.
* Confidence, humility, openness, kindness, and a commitment to learning and teaching others.

Preferred Experience:

* Ability to serve as a technical, hands-on, lead for major investigations.
* Strong work ethic and motivation, with a demonstrated history of ability to lead a team and develop talent. Even stronger analytic, quantitative, and creative problem-solving abilities.
* Interest in building intellectual capital for the firm by writing blogs, submitting to CFPs, and creating internal tools for analysis.
* Ability to anticipate and respond to changing priorities and operate effectively in a dynamic, demand-based environment, requiring flexibility and responsiveness to client matters and needs.
* Strong verbal and written communication skills.
* Must be able to work collaboratively across agencies and physical locations.
* Participation in technical meetings and working groups to address issues related to malware security, vulnerabilities, and issues of cybersecurity and preparedness.
* A high level of professionalism in all areas of performance.
* A constantly developed DFIR skill set and proficiency with industry standard tools and practices, through outside training and research.
* Comfort with intermittent periods of significant travel, evening and weekend hours.
* Confidence, humility, openness, kindness, and a commitment to learning and teaching others.

Education:

* Bachelor's degree required. 7+ years or more of sustained excellence in digital forensics, incident response, or applicable technical field.

We offer you

A competitive total rewards package, continuing education & training, and tremendous potential with a growing worldwide organization.

Our Colleague Experience:

From helping clients gain access to capital after natural disasters, to creating access to health care and retirement for millions, Aon colleagues empower results for our clients, communities, and each other every day. They make a difference, work with the best, own their potential, and value one another. This is the Aon Colleague Experience, defining what it means to work at Aon and realizing our vision of empowering human and economic possibility. To learn more visit Aon Colleague Experience.

About Aon:

Aon plc (NYSE:AON) is a leading global professional services firm providing a broad range of risk, retirement and health solutions. Our 50,000 colleagues in 120 countries empower results for clients by using proprietary data and analytics to deliver insights that reduce volatility and improve performance.

By applying for a position with Aon, you understand that, should you be made an offer, it will be contingent on your undergoing and successfully completing a background check consistent with Aon's employment policies. Background checks may include some or all of the following based on the nature of the position: SSN/SIN validation, education verification, employment verification, and criminal check, search against global sanctions and government watch lists, fingerprint verification, credit check, and/or drug test. You will be notified during the hiring process which checks are required by the position.

Aon provides equal employment opportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, creed, sex, sexual orientation, gender identity, national origin, age, disability, veteran, marital, or domestic partner status. Aon is committed to a diverse workforce and is an affirmative action employer.

DISCLAIMER:

Nothing in this job description restricts management's right to assign or reassign duties and responsibilities to this job at any time.

Job number: 2461305

Category: Risk Management / Risk Consulting

Location: United States, IL, Chicago

6/24/2019 11:25:11

About Aon

Aon provides professional services, including a range of risk, retirement, and health solutions.

Size
10001 employees
Aon

122 leadenhall street

Let your dream job find you.

Sign up to start matching with top companies. It’s fast and free.