Epicareer Might not Working Properly
Learn More

Manager – Cyber Forensics & Incident Response

Salary undisclosed

Apply on


Original
Simplified

Are you ready to unleash your potential?

At Deloitte, our purpose is to make an impact that matters for our clients, our people, and the communities we serve.

We believe we have a responsibility to be a force for good, and WorldImpact is our portfolio of initiatives focused on making a tangible impact on society’s biggest challenges and creating a better future. We strive to advise clients on how to deliver purpose-led growth and embed more equitable, inclusive as well as sustainable business practices.

Hence, we seek talented individuals driven to excel and innovate, working together to achieve our shared goals.

We are committed to creating positive work experiences that foster a culture of respect and inclusion, where diverse perspectives are celebrated, and everyone is recognized for their contributions.

Ready to unleash your potential with us? Join the winning team now!

What you will do

As a Manager in Cyber Forensics & Incident Response at Deloitte, you will lead the investigation and resolution of complex cybersecurity incidents. You will develop and implement robust incident response strategies that align with client needs and regulatory requirements. Your role will involve managing cross-functional teams to conduct thorough forensic analyses, identify root causes, and mitigate future risks. You will also engage with stakeholders to communicate the impact and value of incident response efforts, ensuring Deloitte remains a trusted advisor in cybersecurity resilience and threat management.

You will

  • Develop Cyber Incident Strategies: Assist clients in creating comprehensive cyber incident strategies, assessing vulnerabilities, and conducting preparedness exercises to enhance their response and recovery capabilities.
  • Conduct Advanced Investigations: Lead investigations into complex cyber incidents involving malware, data breaches, denial of service attacks, and other security threats.
  • Provide Expert Guidance: Offer clients expert advice on handling cyber incidents, forensic analysis, and incident response best practices.
  • Lead Triage and Investigations: Oversee and support detailed triage and investigations of critical cyber incidents across cloud, traditional, and hybrid environments.
  • Perform Incident Response Functions: Execute host-based analytical functions, including digital forensics, metadata analysis, and malware analysis, on various systems (Windows, Unix, Mac OS X) to identify Indicators of Compromise (IOCs) and Tactics, Techniques, and Procedures (TTPs).
  • Create and Track Metrics: Develop and monitor metrics based on the MITRE ATT&CK Framework and other security models to measure the effectiveness of incident response efforts.
  • Collaborate with Stakeholders: Work with application and infrastructure teams to identify key components and information sources, including servers, workstations, middleware, applications, databases, and logs.
  • Participate in Incident Response Efforts: Engage in incident response activities using forensic tools and custom methodologies to detect and mitigate sources of compromise and malicious activities.

Your role as a leader

At Deloitte, we believe in the importance of empowering our people to be leaders at all levels. We connect our purpose and shared values to identify issues as well as to make an impact that matters to our clients, people and the communities. Additionally, Managers across our Firm are expected to

  • Develop diverse, high-performing people and teams through new and meaningful development opportunities.
  • Collaborate effectively to build productive relationships and networks.
  • Understand and lead the execution of key objectives and priorities for internal as well as external stakeholders.
  • Influence stakeholders, teams, and individuals positively – leading by example and providing equal opportunities for our people to grow, develop and succeed.
  • Deliver superior value and high-quality results to stakeholders while driving high performance from people across Deloitte.
  • Apply their understanding of disruptive trends and competitor activity to recommend changes, in line with leading practices.

Enough about us, let's talk about you.

  • Bachelor’s degree in the relevant field and approximately 5 years or more of related work experience.
  • One or more GIAC (e.g., GCFE, GCFA, GREM, GCIH, GASF, GNFA, etc.), CREST or other digital forensic and/or incident response certifications.
  • 8+ years of professional experience in cybersecurity and/or information security or demonstrated equivalent capability.
  • 3+ years hands-on working in cyber incident response and investigations in medium to large organizations with cloud and forensics components.
  • Experience with response and analysis tools such as EnCase Forensic, EnCase Enterprise, AccessData FTK, Volatility, SANS SIFT, Carbon Black, Internet Evidence Finder, Magnet Axiom, Splunk, ElasticSearch or CrowdStrike
  • Experience with programming languages such as Python, JavaScript, PHP, SQL etc.
  • Experience with malware analysis and understanding attack techniques.
  • Experience interpreting, searching, and manipulating data within enterprise logging solutions.
  • Familiarity with threat intelligence and applications within incident response investigations.
  • Hands-on Dev/Sec/Ops experience with cloud environments and underlying storage, compute and monitoring services.
  • Prior experience with cloud common services
  • Hands-on experience with forensic investigations or large-scale incident response in cloud environments.
  • Hands-on experience with containerization methods and tools (e.g., Docker, Kubernetes) including incident response and digital forensics.

Due to volume of applications, we regret that only shortlisted candidates will be notified.

Please note that Deloitte will never reach out to you directly via messaging platforms to offer you employment opportunities or request for money or your personal information.