Recent Searches

You haven't searched anything yet.

1 Digital Forensic Incident Response Consultant Job in Boston, MA

SET JOB ALERT
Details...
OneTen
Boston, MA | Full Time
$98k-126k (estimate)
5 Months Ago
Digital Forensic Incident Response Consultant
OneTen Boston, MA
$98k-126k (estimate)
Full Time 5 Months Ago
Save

OneTen is Hiring a Digital Forensic Incident Response Consultant Near Boston, MA

When you join Verizon

Verizon is one of the world’s leading providers of technology and communications services, transforming the way we connect around the world. We’re a human network that reaches across the globe and works behind the scenes. We anticipate, lead, and believe that listening is where learning begins. In crisis and in celebration, we come together—lifting up our communities and striving to make an impact to move the world forward. If you’re fueled by purpose, and powered by persistence, explore a career with us. Here, you’ll discover the rigor it takes to make a difference and the fulfillment that comes with living the #NetworkLife.

What you’ll be doing...

Are you naturally curious about complex topics that others shy away from? Are you an innovator that is ready to become a pioneer in the information security community? Then look no further! The Verizon Threat Research Advisory Center (VTRAC) consults multinational corporations and government agencies regarding their cybersecurity posture, as well as advising executive leadership teams, advisory boards, and boards of directors through cybersecurity incidents and strategic planning. As a member of this world-class team of consultants located across the Americas, EMEA, and APAC you will be a part of a group that leads thousands of cybersecurity investigations and other proactive engagements while annually authoring the industry-leading Data Breach Investigations Report and Data Breach Digest going back to their inception in 2008.

  • Working remotely in the continental U.S. as an integral part of a global response team.

  • Traveling occasionally to perform forensic response and proactive training exercises.

  • Leading and supporting complex engagements with a variety of clients across a wide range of business silos.

  • Leveraging diverse methodologies to investigate cybersecurity incidents, which may include ongoing breach investigations, privacy issues, and non-compliance matters in order to provide an impact assessment and remediation recommendations to clients.

  • Producing high-quality oral and written work products to present complex technical matters, clearly and concisely to a variety of stakeholders.

Where you'll be working…

In this hybrid role, you'll have a defined work location that includes work from home and assigned office days set by your manager.

What we’re looking for...

You’ll need to have:

  • Bachelor’s degree or four or more years of work experience.

  • Four or more years of relevant work experience.

  • Experience in digital forensic, cyber intrusion and incident response work experience, or similar.

  • Willingness to travel up to approximately 25% of the time.

Even better if you have one or more of the following:

  • One or more technical certifications in areas such as incident handling, forensic analysis, reverse malware engineering or forensic tool-specific training.

  • Experience in network infrastructure, communication protocols, and network log analysis.

  • Experience in packet capture and TCP/UDP traffic flow analysis.

  • Knowledge of computer exploitation methodologies.

  • Current information security solutions and technologies, including network and host based products

  • Experience in using forensic tools such as EnCase, FTK, Sleuth Kit, Volatility, Axiom, Cellebrite, Black Light, X-Ways, or similar.

  • Experience in SIEM, EDR, IDS, and DLP technologies, memory and volatile data analysis.

  • Knowledge of enterprise cloud infrastructure (AWS, G-Suite, O365, Azure, etc.)

  • Knowledge of Command line tooling (grep, sed, awk, powershell, etc.)

  • Ability to function in a dynamic environment, managing multiple priorities and deadlines.

  • Ability to make recommendations to remediate complex security threats.

  • Ability to synthesize data from multiple sources and present concise, relevant information to a non-technical audiences.

  • Excellent communication skills with the ability to present to a variety of audiences.

  • Ability to set and manage competing expectations and priorities with technical and senior stake-holders.

  • Strong analytic, qualitative and quantitative reasoning skills.

  • Strong creative problem-solving abilities and ability to share knowledge with colleagues.

If Verizon and this role sound like a fit for you, we encourage you to apply even if you don’t meet every “even better” qualification listed above.

Where you’ll be working

In this hybrid role, you'll have a defined work location that includes work from home and assigned office days set by your manager.

Scheduled Weekly Hours

40

Equal Employment Opportunity

We’re proud to be an equal opportunity employer - and celebrate our employees’ differences, including race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, and Veteran status. At Verizon, we know that diversity makes us stronger. We are committed to a collaborative, inclusive environment that encourages authenticity and fosters a sense of belonging. We strive for everyone to feel valued, connected, and empowered to reach their potential and contribute their best. Check out our diversity and inclusion page to learn more.

Job Summary

JOB TYPE

Full Time

SALARY

$98k-126k (estimate)

POST DATE

12/14/2023

EXPIRATION DATE

06/02/2024

WEBSITE

onetengroup.com

SIZE

<25

Show more

OneTen
Full Time
$60k-82k (estimate)
Just Posted