Senior Consultant, Incident Response & Cybersecurity, Forensic & Integrity Services, Qatar

Doha, Qatar

Job Description

EY is looking for an Incident Response & Cybersecurity Senior Consultant to join our Forensics & Integrity Services (FIS) team in our Doha, Qatar office. Within this role, you will be able to apply your skills among a diverse portfolio of clients, which enables you to further expand your knowledge base within the incident response & cybersecurity realm. This is an ideal opportunity to develop you career in the consulting space, to work on various projects, gaining exposure to a fast – paced market with evolving challenges and opportunities and to support the development of junior team members.
Our Incident Response & Cybersecurity team supports our national and international client to address security incidents, hunt down security risks or incidents within environments, and act as a supporting team member in FIS.
The opportunity
In this role, you will require extensive experience and knowledge of technology, tools, policies, and standards related to security systems and incident response, which includes being up to date with latest trends. You must be competent to work at a proficient technical level of digital forensic, security incident response, and malware analysis, capable of identifying vectors of threats and security incidents, able to remediate or coordinate incident response efforts, and develop documentation to support the security incident response process.
Your key responsibilities As a senior consultant you will be responsible to investigate network intrusions and other cybersecurity incidents to determine the cause and extent of the breach. Includes ability to perform host-based and network-based analysis across all major operating systems and network device platforms. You will work to preserve, harvest, and analyze data from electronic data sources, including laptop and desktop computers, servers, and mobile devices while supporting the complex forensic analyses handled by the firm. Moreover, it will be your responsibility to produce high-quality oral and written work product, presenting complex technical matters clearly and concisely to form and articulate expert opinions based on analysis. One should possess the experience, credibility, and integrity to perform as an expert witness. As a senior consultant you should consult with and take direction from supervisors, engagement managers, and clients regarding case investigation and status. Investigate instances of malicious code and documents to determine attack vectors and payloads and develop and refine policies and procedures for forensic and malware analyses. You will play a vital role of researching, developing, and recommending hardware and software needed for incident response and help develop and maintain policies and procedures to analyze digital evidence. Furthermore, should also participate in technical meetings and working groups to address issues related to cybersecurity and incident preparedness and ability to create targeted remediation plans for clients who have been compromised.
Skills and attributes for success
  • Must have experience in performing security incident response and/or digital forensic analysis in support of security incident response
  • Demonstrated ability to document processes
  • The ability to respond to crises objectively
  • Proficiency with MS Office Applications
  • Must be able to work collaboratively with teams and independently across physical locations

To qualify for the role, you must have
  • Bachelor's degree and approximately 3-5 years of related work experience
  • Experience in computer intrusion analysis and incident response
  • Intrusion detection
  • Computer network surveillance/monitoring
  • Knowledge and understanding of network protocols, network devices, multiple operating systems, and secure architectures
  • Experience in computer evidence seizure, computer forensic analysis, and data recovery
  • Computer network forensics
  • System log analysis
  • Experience with current cyber threats and the associated tactics, techniques, and procedures used to infiltrate computer networks
  • Effective communication skills with different stakeholders about cybersecurity and incident response analysis
  • Ability to develop effective workflows, timelines, budgets for client engagements
  • Ability to ensure quality in project deliverables and documentation
  • Excellent troubleshooting skills
  • Excellent project management skills and the ability to prioritize when working on multiple engagements
  • A history of business development and team development success
  • Proficient English

Ideally, you’ll also have
  • An advanced degree in areas of at least one of the following professional certifications such as CIPT, CISSP, CISM, or CIPP/E, CDPSE, GCIH, GCED, CEH, GCIA, GCFA, GSE, Microsoft Certified: Information Protection Administrator Associate, or other relevant internationally recognized certifications
  • Proficient Arabic

What we offer
We offer a competitive compensation package where you’ll be rewarded based on performance and recognized for the value you bring to our business. Plus, we offer:
  • Continuous learning: You’ll develop the mindset and skills to navigate whatever comes next.
  • Success as defined by you: We’ll provide the tools and flexibility, so you can make a meaningful impact, your way.
  • Transformative leadership: We’ll give you the insights, coaching and confidence to be the leader the world needs.
  • Diverse and inclusive culture: You’ll be embraced for who you are and empowered to use your voice to help others find theirs.

If you can demonstrate that you meet the criteria above, please contact us as soon as possible.
The exceptional EY experience. It’s yours to build.
EY | Building a better working world EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets. Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform, and operate. Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1425746
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Doha, Qatar
  • Education
    Not mentioned