Jobtree Logo small
Posted
4 days ago

To see more jobs like this as they come available

Visit the Career page to search more jobs now

Scroll to the bottom to apply

Job Description

(click to see jobs for roles related to this one)

Our Cyber Investigation and Forensic Response (CIFR) practice is rapidly growing, and we are hiring mid to very senior level incident response and threat hunting professionals to work with our F500 enterprise customers. With Accenture Security, you will be part of a specialized team to respond to some of the largest and most complex data breaches around the world, as well as conduct cyber threat hunting in some of the most complex business environments, leveraging a variety of tools and techniques. You will work in a fast paced and highly collaborative environment along with a diverse team of ... Job Description We Are Our Cyber Investigation and Forensic Response (CIFR) practice is rapidly growing, and we are hiring mid to very senior level incident response and threat hunting professionals to work with our F500 enterprise customers. With our recent acquisitions we continue to enhance our incident response, threat hunting, forensics, threat intelligence, and purple teaming capabilities. With Accenture Security, you will be part of a specialized team to respond to some of the largest and most complex data breaches around the world, as well as conduct cyber threat hunting in some of the most complex business environments, leveraging a variety of tools and techniques. You will work in a fast paced and highly collaborative environment along with a diverse team of talent, in support of one mission - providing expert incident response services to Accenture customers The Work: * Lead end-to-end incident response investigations with Accenture's customers * Identify and investigate intrusions to determine the cause and extent of the breach, by leveraging EDR solutions and threat intelligence sources * Conduct host forensics, network forensics, log analysis, and malware analysis in support of incident response investigations * Conduct threat hunting across customer's networks with indicators of compromise, hunting for evidence of a compromise * Conduct incident response within various Cloud platforms * Identify attacker tools, tactics, and procedures to develop indicators of compromise * Develop and implement remediation plans in conjunction with incident response * Form and articulate expert opinions based on findings and analysis * Produce comprehensive and accurate oral and written reports and presentations for both technical and executive audiences * Effectively communicate and interface with customers, both technically and strategically, from the executive level to customers, stakeholders, and legal counsel * Support leadership in properly scoping engagements with innovative methodical approaches, based on customer requirements * Lead engagement delivery from kickoff through remediation, either on premises or remote, depending on the customer requirements * On-site, customer travel will be required for this position, with the requirement to travel up to 50% Here's What You Need: * Minimum 5+ years cyber security operations, security monitoring, EDR and SIEM tools and/or Falcon and/or Splunk * Minimum 5+ years of experience with Windows and Unix based operating systems and administrative tools * Travel may be required for this role. The amount of travel will vary from 0 to 50% depending on business need and client requirements. * Bachelor's degree or equivalent (minimum 12 years) work experience. (If Associate Degree, must have minimum 6 years work experience) Qualification Bonus Points If You Have: * Applied knowledge of security controls such as authentication and identity management, security enhanced network architectures and application-based controls (including Windows, Unix, and network equipment) * Excellent time management, writing and communication skills * Strong analytic, qualitative, and quantitative reasoning skills * Bachelor's or Associate degree in Computer Engineering, Computer Science, Cyber Security, Information Security, or related disciplines * Security certifications: CISSP, SANS, GIAC (GREM, GCFA, GCIH), OSCP * Minimum 5 years of comparable experience * Minimum of 5 years of experience working with forensic file system and memory techniques, and the use of the most used toolsets, such as EnCase and FTK Suite * Minimum of 3 years of experience working with methods utilized for evidence collection, maintenance of chain of custody and associated documentation, evidence storage and analysis, and evidentiary reporting * Minimum of 1 year of experience working with IDA Pro, OllyDbg, and other disassemblers/debuggers * Minimum of 1 year of experience with Windows disk and memory forensics * Minimum of 1 year of experience with Unix or Linux disk and memory forensics * Minimum of 6 months of experience with Static or Dynamic malware analysis * Minimum of 6 months of experience monitoring network traffic and protocol analysis using tools such as Wireshark Pay Transparency Info for Job Postings: Compensation at Accenture varies depending on a wide array of factors, which may include but are not limited to the specific office location, role, skill set, and level of experience. As required by local law, Accenture provides a reasonable range of compensation for roles that may be hired in California, Colorado, District of Columbia, Maryland, New York or Washington as set forth below. We accept applications on an on-going basis and there is no fixed deadline to apply. Information on benefits is here. Role Location Annual Salary Range California $93,400 to $258,500 Colorado $93,400 to $223,300 District of Columbia $99,500 to $237,800 New York $86,500 to $258,500 Maryland $86,500 to $206,800 Washington $99,500 to $237,800 Locations

Use the apply button below to start the application on our partner site.

Apply on employer site
Find more jobs like this using our Career Search Tool.
Need help with your career search including preparing your resume, networking, company research or even figuring out what kind of job you want? Check out our other career resources.
Need help finding more jobs that might be a good fit for your experience?Click here to evaluate your fit across all the roles on our site at once