Assistant Manager

Dubai, United Arab Emirates

Job Description

b'

Assistant Manager, eDiscovery & Cyber Investigation, FIS, UAE
EY\xe2\x80\x99s Forensic Technology team is a group of technical specialists that practice digital forensic investigations and the full life cycle of the EDRM from the early stages of data scoping and collection to its processing, analysis, production, and reporting. This growing Forensic Technology team forms part of the Forensic & Integrity Services practice and specializes in forensic technology services encompassing Digital Forensics and eDiscovery.
Since we work with such a diverse portfolio of clients across industries, you can expect to take on a wide range of technology challenges from incident response to forensic investigation, to litigation and regulatory response, EY Privacy and Cyber Response professionals assist organizations to fight and prepare against complex cyber-attacks. Our Forensic Technology lab provides forensic technology infrastructure and tools necessary to accelerate the fact-finding process in diverse scenarios.
The opportunity


A position has arisen for an Assistant Manager to join the business, supporting MENA wide projects. This is an ideal opportunity to develop you career in the consulting space, to work on a diverse portfolio of projects, gaining exposure to a fast \xe2\x80\x93 paced market with evolving challenges and opportunities and to support the development of junior team members.
Key responsibilities

As an Assistant Manager you will be supporting the collection, processing, and management of large sets of digital evidence in the form of electronic communications, documents, and records from a wide array of information systems. You will be responsible for supporting our clients in performing digital forensic analysis and reporting from our Forensic Technology lab and/or client site and you shall also provide your assistance in supporting the investigations with Forensic and eDiscovery technology to accelerate the fact-finding process, the innovation, development and documentation of new procedures and workflows in digital forensic analysis and eDiscovery methodologies. As an AM/M you will need to support the deployment of eDiscovery solutions to existing and future clients while assisting in the production of electronic records to counsel, client and authorized third parties. Plus, you will provide your assistance in the resolution of client requests during the review stage of an eDiscovery engagement and use a range of industry standard software to perform custom solutions to client requirements. Furthermore, you will also use a problem-solving approach to overcome unexpected issues - both technical and operational and will help in preparing documentation of work, working papers, schedules and reports that will be delivered to our clients and other parties while providing your support in cyber response and cyber-attack investigations to analyze the artifacts obtained from compromised machines and determine the root cause analysis.
To qualify for the role, you must have:
  • Bachelor\'s or Master\xe2\x80\x99s Degree in Computer Science, IT, Cyber Security or related field
  • Solid knowledge of IT Infrastructure and Security topics
  • Approximately 8 years of experience in digital forensics, eDiscovery, cyber investigations or a relevant field
  • Excellent documentation skills with the ability to prioritize when working on multiple engagements
  • Strong problem solving, analytical, technical, and interpersonal skills
  • The ability to travel to client locations
  • Arabic speaker (Desirable)

Ideally, you will also have

  • Track record with a leading consulting firm in the MENA region
  • Working knowledge of tools such as Reveal, Relativity, EnCase, Cellebrite, Axiom and Oxygen Forensics
  • Experience in using eDiscovery tools such as Relativity, NUIX and additional eDiscovery platforms
  • Experience in evidence seizure, chain of custody, data collection and/or host-based forensics
  • Knowledge of performing data collection in cloud solutions (such as AWS, Azure, GSuite and/or Office 365)
  • Knowledge of Windows, Unix and Mac host-based forensics, Mobile OS\xe2\x80\x99s and command lines
  • Experience with response and analysis tools such as EnCase Forensic, F-response, ELK, Splunk, Wireshark, AWS monitoring system, Azure Sentinel, SIFT Workstation, IEF, Volatility
  • Achieved, or working towards a digital forensics or eDiscovery related certifications such as:
EnCE, CCE, CCFP, GASF, GCFE, CFCE, CCME, GREM, Nuix, Reveal or Relativity-related certifications
Skills and attributes for success

  • Desire to constantly develop your understanding of our clients\xe2\x80\x99 industries, identifying trends, risks, and opportunities for improvement
  • Understanding of multiple technologies to dispense your knowledge of leading practices to enhance service delivery
  • Ability to learn and adapt to complex situations regarding the management and analysis of large data sets in different environments
  • Desire to develop a team through constant coaching and feedback, knowledge, and opportunities to grow
  • Experience in complex investigations, using techniques such as digital forensics, log analysis, eDiscovery, data analysis and timeline creation
  • Ability to communicate technical events and analysis to both technical and nontechnical audiences and an understanding of the potential legal impacts
  • Familiarity with threat intelligence and applications within incident response and forensic investigations
  • Experience with malware analysis and understanding attack techniques
  • Experience interpreting, searching, and manipulating data within enterprise logging solutions
  • Experience working with network, host, and user activity data, and identifying anomalies
  • Strong knowledge of host, network and cloud forensic process, tools, standards and techniques such as: log correlation and analysis, forensically handling electronic data, knowledge of the computer security investigative processes, malware identification and analysis
  • Strong knowledge of cyber incident readiness such as cyber risk assessment, development of playbook, simulation drills and compromise assessment

What we look for

We are interested in people that have a passion for using technology to solve problems. But we are not just looking for strong technical skills \xe2\x80\x93 we are interested in people that can nurture relationships \xe2\x80\x93 both internal and external \xe2\x80\x93 and are committed to intimately understanding our client\xe2\x80\x99s needs. If you are looking to become part of a community of advisors where you will make a measurable difference across some of the most prestigious businesses around, this role is for you.
What we offer

We offer a competitive compensation package where you\xe2\x80\x99ll be rewarded based on performance and recognized for the value you bring to our business. Plus, we offer:

  • Continuous learning:
    You\xe2\x80\x99ll develop the mindset and skills to navigate whatever comes next.
  • Success as defined by you: We\xe2\x80\x99ll provide the tools and flexibility, so you can make a meaningful impact, your way.
  • Transformative leadership: We\xe2\x80\x99ll give you the insights, coaching and confidence to be the leader the world needs.
  • Diverse and inclusive culture: You\xe2\x80\x99ll be embraced for who you are and empowered to use your voice to help others find theirs.

If you can demonstrate that you meet the criteria above, please contact us as soon as possible.

The exceptional EY experience. It\xe2\x80\x99s yours to build.

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1632688
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Dubai, United Arab Emirates
  • Education
    Not mentioned