Consultant/Senior Consultant, Digital Forensics and Cyber, FIS, UAE
  • United Arab Emirates Dubai
  • EY
1 year before
31.12.2023
Investigate
Digital Forensics
Job Description

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture, and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all.


Successful organizations depend on their reputation for keeping promises, respecting laws and behaving ethically to maintain stakeholder trust. EY Forensic & Integrity Services professionals help organizations protect and restore enterprise and financial reputation. We assist companies and their legal counsel to investigate facts, resolve disputes and manage regulatory challenges. We put integrity at the heart of compliance programs to help better manage ethical and reputational risks.


Embracing integrity means doing what you say you will do, with unerring commitment. This can make it easier to attract and retain talented people and harness their skills to grow your business. A foundation built on integrity is critical because today’s talent values purpose-driven organizations. It can also help you develop stronger partnerships with suppliers and work more effectively with employees, investors, regulators and influencers. Our integrated approach ranges from enhancements in areas of perceived weakness or issues — including governance, controls, culture and data insights — to full organizational design and structural implementation.


The opportunity


Through significant investment into our MENA Forensic Technology practice, we are experiencing rapid growth in our team. Utilising industry-leading technologies, we are developing innovative solutions to support our clients in some of the most challenging digital forensics, cyber threat, and incident response matters. Working with a diverse portfolio of clients across industries and jurisdictions. You can expect to take on a wide range of new opportunities. Providing a great environment to develop your own technical knowledge and skills.


We are seeking individuals to fulfil several openings for the roles of Consultant and Senior Consultant to join our Digital Forensics & Cyber Threat Investigations team.


Your key responsibilities


In this role you will support digital forensic and incident response (DFIR) engagements. Through the end-to-end lifecycle of each matter, including but not limited to; cyber threat incident response activities, investigation of threat events detected in client environments, production of high-quality investigation and assessment reports to the clients, conducting of cyber compliance assessments. Where necessary, you may also be required to support clients onsite in addition to remotely or from EY offices.


Skills and attributes for success


Ownership and responsibility for high quality execution and delivery of DFIR engagements workstreams.
Proactive in self-development and of others through hands-on coaching and feedback
Proficient in the use of industry technologies and willingness to share knowledge with wider teams
Nurture relationships with professionals in other service lines and seek opportunities for collaboration


To qualify for the role, you must have


Minimum of 2+ years of experience in digital forensics and/or cyber security and/or incident response
Strong understanding of digital forensics methodologies and techniques for the preservation, collection, and analysis of digital evidence
Hands-on experience in using forensic tools like EnCase, Fidelis, FTK, Cellebrite, Axiom, and other industry-standard tools
Understanding of various cyber threat investigations and incident response procedures
An in-depth understanding of computer forensic and cyber security principles including intrusion response and network monitoring
Working knowledge of hardware configuration and network / data communications, software development and scripting, and database technology and database exploitation / forensics
Experience with evidence seizure and conducting intelligence analysis
Ability to automate tasks using a scripting language (Python, Perl, Ruby)
Understanding of attacker indicators of compromise and tactics techniques and procedures and organizing them so they can be applied to current and future investigations
Knowledge of Windows, Unix and Mac host-based forensics and command line


Ideally, you’ll also have


Formal industry cyber threat qualification such as Advanced Threat Detection and Incident Response, GIAC Certified Forensic Analyst and advance Threat Hunting or GIAC Certified Incident Handler (GCIH)

An advanced degree or at least one professional certification, such as EnCE, CCE, CCFP, GCFA, GNFA, GCFE, CFCE, GCIH, GREM
Track record with a leading consulting firm or government agency
Arabic communication


What we look for


We are interested in entrepreneurs who have the confidence to develop and promote a brand-new strategic vision both internally and externally. You will be business savvy with a passion for innovation as well as the motivation to create your own EY journey.


What we offer


We offer a competitive compensation package where you’ll be rewarded based on performance and recognized for the value you bring to our business. Plus, we offer:


Continuous learning: You’ll develop the mindset and skills to navigate whatever comes next.

Success as defined by you: We’ll provide the tools and flexibility, so you can make a meaningful impact, your way.
Transformative leadership: We’ll give you the insights, coaching and confidence to be the leader the world needs.
Diverse and inclusive culture: You’ll be embraced for who you are and empowered to use your voice to help others find theirs.

If you can demonstrate that you meet the criteria above, please contact us as soon as possible.


The exceptional EY experience. It’s yours to build.


EY | Building a better working world


EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.


Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.


Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.


EY is an equal opportunity, affirmative action employer providing equal employment opportunities to applicants and employees without regard to race, colour, religion, age, sex, sexual orientation, gender identity/expression, national origin, protected veteran status, disability status, or any other legally protected basis, including arrest and conviction records, in accordance with applicable law.


Quick response

Required Knowledge
  • K0001   Knowledge of computer networking concepts and protocols, and network security methodologies.
  • K0004   Knowledge of cybersecurity and privacy principles.
  • K0005   Knowledge of cyber threats an`d vulnerabilities.
  • K0017   Knowledge of concepts and practices of processing digital forensic data.
  • K0042   Knowledge of incident response and handling methodologies.
  • K0133   Knowledge of types of digital forensics data and how to recognize them.
  • K0134   Knowledge of deployable forensics.
  • K0185   Knowledge of forensics lab design configuration and support applications (e.g., VMWare, Wireshark).
  • K0304   Knowledge of concepts and practices of processing digital forensic data.

Required Skills
  • S0069   Skill in setting up a forensic workstation.
  • S0071   Skill in using forensic tool suites (e.g., EnCase, Sleuthkit, FTK).
  • S0075   Skill in conducting forensic analyses in multiple operating system environments (e.g., mobile device systems).
  • S0087   Skill in deep analysis of captured malicious code (e.g., malware forensics).

Required Abilities