Forensics Cyber Security

4
Job Details Forensics - Cyber Security Professional Reference 6122BR Location London Service Deals Specialism Deals - Advisory Industry Cyber Security. About the team As a Forensics Cyber Security professional at PwC you will form a key part of the team responsible for the development, management and execution of our Cyber Security services to our global clients. Global is the operative word because we operate Internationally where speed of response and technical agility is essential to our clients. In the UK alone, we have more than 85 forensic technology professional working from dedicated, secure laboratories in London, Birmingham, Leeds and Belfast, as well as from client sites in the UK and internationally. This position is based in London; however some opportunities can involve team members working at other PwC and client sites both inside the UK and internationally About the role • Understanding, mapping and navigating complex IT environments, selecting and deploying appropriate techniques and tools to quickly triage a compromised environment and correlate data from multiple sources to evaluate the scope and impact of a breach. • Supporting our customers in proactively planning for and defending against a variety of cyber threats using both commercial and custom technology and threat intelligence sources.

Transcript of Forensics Cyber Security

Page 1: Forensics Cyber Security

Job Details

Forensics - Cyber Security Professional

Reference 6122BR

Location London

Service Deals

Specialism Deals - Advisory

Industry Cyber Security.

About the team

As a Forensics Cyber Security professional at PwC you will form a key part of the team responsible for the development, management and execution of our Cyber Security services to our global clients. Global is the operative word because we operate Internationally where speed of response and technical agility is essential to our clients.

In the UK alone, we have more than 85 forensic technology professional working from dedicated, secure laboratories in London, Birmingham, Leeds and Belfast, as well as from client sites in the UK and internationally.

This position is based in London; however some opportunities can involve team members working at other PwC and client sites both inside the UK and internationally

About the role

• Understanding, mapping and navigating complex IT environments, selecting and deploying appropriate techniques and tools to quickly triage a compromised environment and correlate data from multiple sources to evaluate the scope and impact of a breach.

• Supporting our customers in proactively planning for and defending against a variety of cyber threats using both commercial and custom technology and threat intelligence sources.

• Forensically securing, preserving and capturing volatile or physical disk data from workstations, laptops, servers and network infrastructure devices; ensuring that the evidential integrity of the data is not compromised.

• Performing in-depth forensic analysis on captured logs, network traffic pcaps, volatile memory or host images to identify and trace breach indicators and develop actionable threat intelligence.

• Drafting reports and presentations to explain our findings and recommendations.

• Researching and developing new procedures, scripts, tools and techniques to continually refine and update our incident response processes.

Page 2: Forensics Cyber Security

Essential skills and experience

• Development and curation of APT and targeted attack intrusion sets along with campaign research and tracking experience.

• The development and application of technical threat intelligence in the cyber-attack lifecycle, the management of multi-source threat intelligence fusion and production of technical intelligence reports.

• Deep knowledge of Windows system internals and ability to identify common indicators of compromise from dead or live systems and live memory using tools such as the SysInternals suite, RegRipper, Volatility, HBGary Responder or Mandiant Redline.

• Experience of gleaning and analysing security information from enterprise network and host based sensors, such as IDS/IPS systems, HIDS, SIEMs, AD controllers and firewalls.

• Expertise analysing raw network traffic captures or deployment and use of network forensics or monitoring devices such as FireEye, Solera, SNORT or Netwitness.

• Consulting experience deploying and using enterprise products such as HBGary Active Defense, Mandiant MIR or EnCase Cybersecurity.

• Knowledge of malware analysis and sandboxing with applications like, WireShark, CaptureBAT or Cuckoo Sandbox and the ability to reverse engineer and debug malware samples using tools such as IDA Pro, Responder Pro or OllyDbg, including defeating anti debugging, packing and obfuscation techniques.

• Knowledge of scripting languages such as Python, Perl or PowerShell and their use in forensic analysis & live incident response, or experience using other programming languages to develop software for host-centric, network-centric or log-centric security analysis.

• Highly skilled in forensic capture & investigation tools such as EnCase, X-Ways, SIFT or F-Response.

Who we’re looking for

Are you passionate about Forensics Investigations within Cyber Security? state sponsored attacks, corporate hacking, data breaches, economic espionage and targeted intrusions, including APT.

The scale and complexity of Cyber-attacks is increasing every day and businesses need a trusted ally to steer them through this challenging landscape

The skills we look for in future employees

Page 3: Forensics Cyber Security

All our people need to demonstrate the skills and behaviours that support us in delivering our business strategy. This is important to the work we do for our business, and our clients. These skills and behaviours make up our global leadership framework, 'The PwC Professional' and are made up of five core attributes; whole leadership, technical capabilities, business acumen, global acumen and relationships.

Learn more here www.pwc.com/uk/careers/experienced/apply

Diversity

We work in a changing world which offers great opportunities for people with diverse backgrounds and experiences. We seek to attract and employ the best people from the widest talent pool, as well as those who reflect the diverse nature of our society. And we aim to encourage a culture where people can be themselves and be valued for their strengths. Creating value through diversity is what makes us strong as a business and as an organisation with an increasingly agile workforce, we're open to flexible working arrangements where appropriate.