Skip to main content

This job has expired

You will need to login before you can apply for a job.

Cyber Incident Response - Assistant Manager

Employer
KPMG
Location
London, United Kingdom
Salary
Competitive
Closing date
10 Apr 2021

View more

Sector
Consultancy
Job Role
Risk Analyst
Job Type
Permanent
Job description

Cyber Incident Response - Assistant Manager

The Team
We are looking for a cyber incident responder. You will demonstrate strong technical background, with experience in incident response and digital forensics and be looking to grow skills and experience. You will be expected to lead one or two analysts to achieve a task in a project, as well as have the opportunity to work with, and learn from, our most experienced team members as part of your continuous development.
This is a hands-on role with opportunities to grow into management. The successful candidate is expected to manage cyber-security incidents as well as perform digital forensics (disk, volatile memory, network packets, logfiles) and help advance KPMG's proprietary in-house toolkit.
Unfortunately, cyber attackers don't work 9 to 5 and its often the case we don't either. There is therefore an expectation for flexibility with working hours. In return, we will support flexible working hours to allow you to catch up.
When not responding to incidents, you will help our clients to build their in-house incident response capabilities, which will include: building and developing cyber-response tools, authoring and adapting runbooks/playbooks, assessing the incident response maturity, assisting in table-top cyber-scenario exercises.
The role will be working in the Cyber Response Services (CRS) Team within our Connected Technology Risk Consulting practice. You will be tagged to our National Markets team which has a presence in our Manchester, Leeds, Bristol, Birmingham and London offices. You will work very closing with the CRS team across the country.
The Role
Your responsibilities will include:
• Helping to manage and co-ordinate client cyber security incidents, working closely with the incident management lead within the team.
• Digital forensics of relevant incident data (disk, volatile memory, network packets, log files).
• Maintaining a current view of the cyber threat, and being able to advise clients on the threat landscape and attacks which may be relevant to them.
• Developing KPMG's in house cyber-response tools.
• Helping assess client incident response capability maturity.
• Helping stand-up or improve clients' own incident response capabilities.
• Helping with project management of engagements to deliver high quality work in a timely manner, including:
a) Scoping
b) Basic financial management
c) Engagement and risk management
d) Production and review of deliverables.
• Liaising with clients on delivery, implementation and sales.

The Person
KPMG is looking for someone who is passionate about helping our clients with their cyber security challenges, often at a time of critical need. This position is well suited for an individual with 3 to 5 years of experience in cyber-security and incident response. For example: a very common type of incident is ransomware on a single workstation/laptop. You should be able to guide a client through a structured incident response process - triage, containment, eradication and recovery. If you are provided with forensic data such as: disk image, memory image and network data capture or proxy logs, you should be able to identify malware artefacts, source of infection and use online research to identify malware family.
Additionally, we would expect you to have:
• A broad understanding of the cyber security threat landscape.
• Strong technical background in computers and networks, and programming skills.
• Experience of dealing with cyber security incidents and associated response measures.
• Experience of being part of an incident response team, either holding a formal role, or being able to evidence your personal contribution to the team.
• Understanding of a wide range of information security and IT methodologies, principles, technologies and techniques.
• A genuine interest and desire to work in the information security field.
• Standing and positive reputation in the information security community is seen as a plus.
Don't worry if you can't tick every point. What is more important is a good competency in incident management, but with a developing competency and keen interest in digital forensics, or vice versa.
What qualifications and skill are we after?
The successful candidate will demonstrate competency in computing and networks as well as in cyber-security either by having the relevant work experience, completed a degree or obtained industry relevant certification. Therefore, what we list below should be seen as means to demonstrate competency and not a requirement:
• Excellent communication skills (both written and oral) and project management skills. You will be expected to draft 'jargon-free' memos post-incident for clients.
• Strong IT and network skills - knowledge of common enterprise technologies - Windows and Windows Active Directory, Linux, Cisco, etc.
• Working programming skill-set to be able to author and develop tools. Most in-house security tools in KPMG are written in Python, but we accept that a competent programmer will be able to transfer skillsets across languages.
• Technical proficiency in at least one of these areas:
a) Network security/traffic/log analysis;
b) Linux and/or Mac/Unix operating system forensics;
c) Linux/Unix disk forensics (ext2/3/4, HFS+, and/or APFS file systems);
d) Advanced memory forensics;
e) Static and dynamic malware analysis / reverse engineering; and or
f) Advanced mobile device forensics
• Experience with and understanding of enterprise Windows security controls
• Advanced experience in industry computer forensic tools such as X-Ways, EnCase, FTK, Internet Evidence Finder (IEF) / AXIOM, TZWorks, and/or Cellebrite
• Advanced experience in preservation of digital evidence (including experience preserving cloud data and handling encryption such as BitLocker, FileVault, and/or LUKS)
We would also prefer you to have the following under your belt, but it's not essential:
• (Preferred) General information security certificates such CISSP, CISM or CISA.
• (Preferred) Incident management certifications, such as:
a) CREST certified incident manager (CCIM); or
b) GIAC Certified Incident Handler (GCIH)
• (Preferred) Digital forensics certificates such as:
a) CREST certified registered intrusion analyst (CRIA);
b) CREST certified network intrusion analyst (CCNIA);
c) CREST certified host intrusion analyst (CCHIA)
d) CREST certified malware reverse engineer (CCMRE); and or
e) GIAC Certified (Network) Forensic Analyst (GCFA, GNFA)

Get job alerts

Create a job alert and receive personalised job recommendations straight to your inbox.

Create alert