Senior Incident Response Investigator

  • Accenture
  • Sep 24, 2022
Full time Government

Job Description

As a team:

Our CyberInvestigation and Forensic Response (CIFR)practice is rapidly growing, and we are hiring mid to very senior levelincident responseand threat huntingprofessionals to work with our F500 enterprise customers. With our recent acquisitionswe continue to enhance ourincident response, threat hunting, forensics, threat intelligence, andpurpleteaming capabilities.

With Accenture Security, you willbe part of a specialized team to respond to some of the largest and most complex data breaches around the world, as well as conduct cyber threat hunting in some of the most complexbusinessenvironments, leveraging a variety of tools and techniques. You will work in a fast paced and highly collaborative environmentalong with adiverse team of talent, in support of one mission - providing expert incident response services to Accenture customers

In our team you will learn:

• Leadend-to-endincident responseinvestigations withAccenture's customer

• Identify and investigate intrusions to determine the cause and extent of the breach,byleveragingEDR solutions andthreat intelligence sources

• Conduct host forensics, networkforensics, log analysis, and malwareanalysisin support of incident response investigations

• Conductthreathunting acrosscustomer'snetworks with indicators of compromise,huntingfor evidence of a compromise

• Conduct incident responsewithin various Cloud platforms

• Identifyattacker tools, tactics, and procedures to developindicators of compromise

• Develop and implement remediation plans in conjunction with incident response

• Form and articulate expert opinions based on findingsand analysis

• Producecomprehensive and accurateoral and writtenreports and presentations for both technical and executive audiences

• Effectively communicate and interface withcustomers, both technically and strategically from the executive level,tocustomersstakeholdersand legal counsel

• Support leadership in properly scopingengagementswith innovative methodical approaches, based oncustomerrequirements

• Leadengagement deliveryfrom kick-off through remediation, either on premises or remote, depending oncustomerrequirements

• On-site,customertravel will be required for this position

Desired Skills

• Expert knowledge of forensic file system and memory techniques and use of the most commonly used toolsets, such asEnCaseand FTK SuiteDeep technical knowledge of methods utilized for evidence collection, maintenance of chain of custody and associated documentation, evidence storage and analysis,and evidentiary reporting

• Experience with IDA Pro,OllyDbg,other disassemblers/debuggers

• Thorough understanding of cyber security operations, security monitoring,EDRand SIEM tools, to include Endgame, Falcon,and SplunkDetailed knowledge of Windows &Unix based operating systemsand administrative tools

• Windows disk and memory forensicsUnix or Linux disk and memory forensicsStatic and dynamic malware analysisNetwork traffic and protocol analysis utilizing tools such as Wireshark

• Appliedknowledgeof security controls such as authentication and identity management, security enhanced network architectures and application based controls(including Windows, Unix, and network equipment)

•Excellenttime management, writing and communication skillsStronganalytic, qualitative, andquantitative reasoning skills

Nice Skills to Have

Bachelor's Degreein Computer Engineering, Computer Science, Cyber Security, Information Security or related disciplinesSecurity certifications: CISSP, SANS GIAC (GREM, GCFA, GCIH), OSCPMinimum 5years of comparable experience

Show more

Show less

Qualifications

Location: UK

This role can be based from our dedicated Cyber Defence facilities in London or Cheltenham, or from our Edinburgh office working alongside Cyber Defence colleagues. Alternatively the role can be performed remotely from any location within reach of an Accenture UK office.

SC clearance is needed for this role or candidates who are eligible for SC clearance.

What We Believe

We have an unwavering commitment to diversity with the aim that every one of our people has a full sense of belonging within our organization. As a business imperative, every person at Accenture has the responsibility to create and sustain an inclusive environment.

Inclusion and diversity are fundamental to our culture and core values. Our rich diversity makes us more innovative and more creative, which helps us better serve our clients and our communities. Read more here

Equal Employment Opportunity Statement

Accenture is an Equal Opportunity Employer. We believe that no one should be discriminated against because of their differences, such as age, disability, ethnicity, gender, gender identity and expression, religion or sexual orientation.

All employment decisions shall be made without regard to age, race, creed, color, religion, sex, national origin, ancestry, disability status, veteran status, sexual orientation, gender identity or expression, genetic information, marital status, citizenship status or any other basis as protected by federal, state, or local law.

Accenture is committed to providing veteran employment opportunities to our service men and women.

For details, view a copy of the Accenture Equal Opportunity and Affirmative Action Policy Statement .

RROOTS

SRG100

Locations Birmingham,Cheltenham,Edinburgh,Glasgow,London,Manchester