jobs uae Consultant/Senior Consultant, Digital Forensics and Cyber, FIS, UAE - EY Global Services Limited Jobs in United Arab Emirates

Consultant/Senior Consultant, Digital Forensics and Cyber, FIS, UAE - EY Global Services Limited Jobs in United Arab Emirates


Jobs in United Arab Emirates,jobs,jobs uae

Consultant/Senior Consultant, Digital Forensics and Cyber, FIS, UAE - EY Global Services Limited jobs uae

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture, and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. 
Successful organizations depend on their reputation for keeping promises, respecting laws and behaving ethically to maintain stakeholder trust. EY Forensic & Integrity Services professionals help organizations protect and restore enterprise and financial reputation. We assist companies and their legal counsel to investigate facts, resolve disputes and manage regulatory challenges. We put integrity at the heart of compliance programs to help better manage ethical and reputational risks. 
Embracing integrity means doing what you say you will do, with unerring commitment. This can make it easier to attract and retain talented people and harness their skills to grow your business. A foundation built on integrity is critical because today’s talent values purpose-driven organizations. It can also help you develop stronger partnerships with suppliers and work more effectively with employees, investors, regulators and influencers. Our integrated approach ranges from enhancements in areas of perceived weakness or issues — including governance, controls, culture and data insights — to full organizational design and structural implementation.  
The opportunity
Through significant investment into our MENA Forensic Technology practice, we are experiencing rapid growth in our team. Utilising industry-leading technologies, we are developing innovative solutions to support our clients in some of the most challenging digital forensics, cyber threat, and incident response matters. Working with a diverse portfolio of clients across industries and jurisdictions. You can expect to take on a wide range of new opportunities. Providing a great environment to develop your own technical knowledge and skills.   
We are seeking individuals to fulfil several openings for the roles of Consultant and Senior Consultant to join our Digital Forensics & Cyber Threat Investigations team. 
Your key responsibilities
In this role you will support digital forensic and incident response (DFIR) engagements. Through the end-to-end lifecycle of each matter, including but not limited to; cyber threat incident response activities, investigation of threat events detected in client environments, production of high-quality investigation and assessment reports to the clients, conducting of cyber compliance assessments. Where necessary, you may also be required to support clients onsite in addition to remotely or from EY offices. 
Skills and attributes for success
\[ Ownership and responsibility for high quality execution and delivery of DFIR engagements workstreams.
\[ Proactive in self-development and of others through hands-on coaching and feedback
\[ Proficient in the use of industry technologies and willingness to share knowledge with wider teams
\[ Nurture relationships with professionals in other service lines and seek opportunities for collaboration 

To qualify for the role, you must have
\[ Minimum of 2+ years of experience in digital forensics and/or cyber security and/or incident response
\[ Strong understanding of digital forensics methodologies and techniques for the preservation, collection, and analysis of digital evidence
\[ Hands-on experience in using forensic tools like EnCase, Fidelis, FTK, Cellebrite, Axiom, and other industry-standard tools
\[ Understanding of various cyber threat investigations and incident response procedures
\[ An in-depth understanding of computer forensic and cyber security principles including intrusion response and network monitoring
\[ Working knowledge

Job Details

Posted Date: 2023-04-09
Job Location: Dubai, United Arab Emirates
Job Role: Other
Company Industry: Accounting
Joining Date: 2023-04-09

Preferred Candidate

Career Level: Mid Career
Degree: Bachelor's degree

 Consultant/Senior Consultant, Digital Forensics and Cyber, FIS, UAE - EY Global Services Limited jobs uae

 

apply jobs click here


تعليقات