Cyber Threat Investigations Manager

Ernst & Young

Amman, Jordan

Ref: NP946-600

Job description / Role

Employment: Full Time

Whether facing acts of fraud, government investigations or regulatory inquiries, major litigation or transactional disputes, clients turn to EY Forensics for assistance.

Our forensic accountants and technologists, certified fraud examiners, anti-corruption and anti-money laundering specialists work with our clients’ legal counsel, internal audit and compliance departments investigating complex issues and developing practical solutions that address operational challenges.

We apply the collective knowledge and insight gleaned from working across industries and geographies to help our clients conduct fraud risk assessments and institute proactive anti-corruption programs. Furthermore, we utilize forensic data analytics that enable corporations to manage risk and regulatory compliance.

The opportunity

A position has arisen for a Cyber Security Manager to join the business, supporting MENA wide projects. This is an ideal opportunity to develop you career in the consulting space, to work on a diverse portfolio of projects, gaining exposure to a fast – paced market with evolving challenges and opportunities and to support the development of junior team members.

Requirements

Your key responsibilities

As a Cyber Security Manager, you will investigate threat events detected in client environments, deliver high quality reports to the client, support client teams on remote sites, working closely with their own security incident management elements and support the delivery of long term cyber threat investigation projects, both on site and remotely. Where necessary, you may also deploy to client sites to undertake cyber related investigations.

You will assist in managing the financial aspects of engagements by organizing staffing, tracking fees and communicating issues to project leaders. You will also establish, maintain and strengthen internal and external relationships. With guidance from Partners, Directors and Senior Managers, you'll identify potential business opportunities for EY. By drawing on your knowledge and experience, you'll create innovative commercial insights for clients, adapt methods and practices to fit operational team and cultural needs, and contribute to thought leadership. You'll actively contribute to improving operational efficiency on projects and internal initiatives and will consistently drive projects to completion, determining that the work is of high quality.

Your role in leading teams or parts of teams on engagements will depend on the size of the engagement and will be under the responsibility of senior members of the team. They will look to you to anticipate and identify risks, and escalates issues as appropriate. As an influential member of the team, you'll help to create a positive learning culture and will coach and counsel junior team members and help them to develop.

To qualify for the role you must have

• A bachelors degree in computer science and information security or related discipline, supported by approximately five to eight years of related work experience
• An in-depth understanding of computer forensic and cyber security principles including intrusion response and network monitoring
• Working knowledge of hardware configuration and network / data communications, software development and scripting, and database technology and database exploitation / forensics
• Experience with evidence seizure and conducting intelligence analysis
• Ability to automate tasks using a scripting language (Python, Perl, Ruby)
• Understanding of attacker Indicators of Compromise & Tactics Techniques and Procedures and organizing them so they can be applied to current and future investigation
• Knowledge of Windows, Unix and Mac host based forensics and command line
• Excellent project management skills and the ability to prioritize when working on multiple engagements
• A history of business development and team development success
• The ability to travel to client locations or work extended hours when necessary to respond to client events
• Fluent English and Arabic communication skills
• Skills in Excel, Access, Word, PowerPoint

Ideally you’ll also have

• Formal industry cyber threat qualification such as Advanced Threat Detection and Incident Response, GIAC Certified Forensic Analyst and advance Threat Hunting or GIAC Certified Incident Handler (GCIH)
• An advanced degree or at least one professional certification, such as EnCE, CCE, CCFP, GCFA, GNFA, GCFE, CFCE, GCIH, GREM
• Track record with a leading consulting firm

What we look for

We are interested in entrepreneurs who have the confidence to develop and promote a brand new strategic vision both internally and externally. You will be business savvy with a passion for innovation as well as the motivation to create your own EY journey.

What working at EY offers

• Support and coaching from some of the most engaging colleagues around
• Opportunities to develop new skills and progress your career
• The freedom and flexibility to handle your role in a way that’s right for you

About the Company

EY is a global leader in assurance, tax, transaction and advisory services. The insights and quality services we deliver help build trust and confidence in the capital markets and in economies the world over. We develop outstanding leaders who team to deliver on our promises to all of our stakeholders. In so doing, we play a critical role in building a better working world for our people, for our clients and for our communities.

EY refers to the global organization, and may refer to one or more, of the member firms of Ernst & Young Global Limited, each of which is a separate legal entity. Ernst & Young Global Limited, a UK company limited by guarantee, does not provide services to clients. Information about how EY collects and uses personal data and a description of the rights individuals have under data protection legislation are available on our site.

The MENA practice of EY has been operating in the region since 1923. For over 95 years, we have grown to over 7,500 people united across 21 offices and 16 countries, sharing the same values and an unwavering commitment to quality. As an organization, we continue to develop outstanding leaders who deliver exceptional services to our clients and who contribute to our communities. We are proud of our accomplishments over the years, reaffirming our position as the largest and most established professional services organization in the region

Get personalised updates on latest vacancies
Job Alerts by Email
  • Personalised updates on latest career opportunities
  • Insights on hiring and employment activity in your industry
  • Typically sent twice a month