Search jobs > Dallas, TX > Incident response

Associate/Cybersecurity & Incident Response (Forensic Services practice)

Charles River Associates
Dallas, TX
Full-time

About Charles River Associates

CRA is a leading global consulting firm that provides independent economic and financial analysis behind litigation matters, guides businesses through critical strategy and operational issues to become more profitable, and advises governments on the economic impact of policies and regulations.

Our two main services economic and management consulting are delivered by practice groups that focus on specific areas of expertise or industries.

Click here to learn how CRA can help you your career.

CRA’s practice supports companies’ commitment to integrity by assisting them and their counsel in independently responding to allegations of fraud, waste, abuse, misconduct, and non-compliance.

We are noted for deploying cross-trained teams of forensic professionals to assist our clients in gaining deeper insights and greater value more quickly.

We provide accounting and forensic services as well as cybercrime investigation services.

Position Overview

We are looking for curious, analytical, highly motivated candidates with 2-4 years of experience who have majored in Computer Science, Digital Forensics, Information Security, and / or Information Systems.

We value knowledge of cybersecurity concepts, research experience, quantitative ability, exceptional written and oral communication skills, and a high level of initiative.

We expect Associates to use data to solve client problems, work collaboratively with a team, effectively manage their time, prioritize tasks, and take pride and ownership in their work.

The opportunities to contribute to the Forensics team in this role may include (but are not limited to) :

  • Executing security and privacy investigations for CRA clients, in preparation of, and in response to, data security matters, which may include ongoing breach detection, threat analysis, incident response and malware analysis;
  • Providing expert digital forensic support for counsel and clients in support of data security incidents, such as data breaches or fraud;
  • Assisting in the drafting of forensic reports, affidavits and testifying as an expert in the field of digital forensics and incident response;
  • Engaging in problem-solving and forensic analysis of digital information using standard evidence handling techniques and computer forensics tools;
  • Identify, research, and organize information to assess the appropriateness and sufficiency of available data to facilitate effective data access and analysis;
  • Developing familiarity with data that serves as input to this analysis, including threat intelligence, logging data, as well as contextual clues;
  • Recognizing relationships among multiple sources and types of information to facilitate effective data analysis;
  • Programming, model building, and database administration (Python, T-SQL, VBA, Excel, C#, among others);
  • Ensuring reliability of analysis and risk management through implementing quality control measures and documentation;
  • Forensically acquire data and images from identified hosts, and then locate evidence of compromise determine its impact from disk, file, memory, and log analysis;
  • Identify artifact and evidence locations to answer critical questions, including execution, file access, data theft, anti-forensics, and detailed system usage by an adversary;
  • Detect and hunt unknown live, dormant, and custom malware across multiple hosts in an enterprise environment;
  • Create Indicators of Compromise (IOCs) from analysis to strengthen incident response and threat intelligence efforts;
  • Track adversary activity second-by-second on a host via in-depth timeline analysis;
  • Understand the evidence needed to determine the type of malware used in an attack, including rootkits, backdoors, and Trojan horses, choosing appropriate defenses and response tactics for each;
  • Identify lateral movement and pivots within client enterprises, showing how an adversary transitions from system to system without detection;
  • Use physical memory analysis tools to determine an adversary's activities on a host and other hosts the adversary used as pivot points across the network;
  • Examine traffic using common network protocols to identify patterns of activity or specific actions that warrant further investigation;
  • Identify and track malware beaconing outbound to its command and control (C2) channel via memory forensics, registry analysis, and network connections;
  • Providing technical assessment / audit and guidance to clients on the adequacy of cyber security controls in accordance with cybersecurity frameworks that are included in one or more of the following - NIST CSF 2.
  • 0, HIPAA, ISO 27001 and 27002, SOC2, NERC-CIP;
  • Participating in practice-building activities including recruiting and training;

Desired Qualifications

  • Strong understanding of computer operating systems, software and hardware
  • Ability to conduct detailed forensic investigations and analysis of computers, networks, mobile devices and removable media
  • Experience with conducting digital forensic analysis using commercial and open source forensic tools. Including file system forensics, memory analysis and network analysis
  • Experience with conducting static / dynamic malware analysis in a lab environment and threat hunting in a live environment
  • Experience in collegiate computer security competitions
  • Strong understanding of proper evidence handling procedures and chain of custody
  • Experience with drafting technical and investigative reports and communicating technical findings
  • Experience with utilizing automation tools and scripts to expedite analysis
  • Understanding incident handling procedures : preparation, identification, containment, eradication, and recovery-to protect enterprise environments
  • Understanding of common attack techniques used by an adversary on a victim network and leveraging those techniques to stop further adversary activity
  • Digital forensics / incident response training and certifications, including SANS GIAC (GCFA, GCFE, GNFA, GIME), IACIS (CFCE or CIFR), Magnet MCFE, X-ways X-Pert or similar
  • 30+ days ago
Related jobs
Charles River Associates
Dallas, Texas

Assisting in the drafting of forensic reports, affidavits and testifying as an expert in the field of digital forensics and incident response;. We provide accounting and forensic services as well as cybercrime investigation services. Executing security and privacy investigations for CRA clients, in ...

Promoted
AmTrust Financial
Dallas, Texas

Director, Cyber Services and Incident Response. Actively participate in incident response management for insureds of AmTrustCyber. Collaborate with AmTrustCyber claims professionals for holistic incident management. AmTrust Financial Services offers a competitive compensation package and excellent c...

Charles River Associates
Dallas, Texas

Assisting in the drafting of forensic reports, affidavits and testifying as an expert in the field of digital forensics and incident response;. We provide accounting and forensic services as well as cybercrime investigation services. Executing security and privacy investigations for CRA clients, in ...

PricewaterhouseCoopers Advisory Services LLC
Dallas, Texas

SummaryA career in our Cybersecurity, Privacy and Forensics will provide you the opportunity to solve our clients most critical business and data protection related challenges. You will have access to not only the top Cybersecurity, Privacy and Forensics professionals at PwC, but at our clients and ...

Charles River Associates
Dallas, Texas

We provide accounting and forensic services as well as cybercrime investigation services. Leading security and privacy investigations for CRA clients, in preparation of, and in response to, data security matters, which may include ongoing breach detection, threat analysis, incident response and malw...

PricewaterhouseCoopers Advisory Services LLC
Carrollton, Texas

SummaryA career in our Cybersecurity, Privacy and Forensics will provide you the opportunity to solve our clients most critical business and data protection related challenges. You will have access to not only the top Cybersecurity, Privacy and Forensics professionals at PwC, but at our clients and ...

Charles River Associates
Dallas, Texas

We provide accounting and forensic services as well as cybercrime investigation services. Executing security and privacy investigations for CRA clients, in preparation of, and in response to, data security matters, which may include ongoing breach detection, threat analysis, incident response and ma...

PricewaterhouseCoopers Advisory Services LLC
Dallas, Texas

SummaryA career in our Cybersecurity, Privacy and Forensics will provide you the opportunity to solve our clients most critical business and data protection related challenges. You will have access to not only the top Cybersecurity, Privacy and Forensics professionals at PwC, but at our clients and ...

Microsoft
Irving, Texas

As a Technical Support Engineer - Cybersecurity Incident Response you will own, troubleshoot and solve complex customer technical issues. Security Incident Response experience with recent operational security experience SOC (Security Operations Center), Malware Analysis, Incident Analysis, threat an...

PwC US Consulting LLP
Dallas, Texas

Our Cyber Managed Services team will provide you with the opportunity to help our clients implement effective cybersecurity programs that protect against threats, propel transformation, and drive growth. Our threat detection and response managed services team helps organizations through end to end s...