Manager, Cyber Threat & Investigations, Forensic & Integrity Services

Ernst & Young

Amman, Jordan

Ref: NP946-2042

Job description / Role

Employment: Full Time

Manager, Cyber Threat & Investigations, Forensic & Integrity Services, Jordan

Successful organizations depend on their reputation for keeping promises, respecting laws and behaving ethically to maintain stakeholder trust. EY Forensic & Integrity Services professionals help organizations protect and restore enterprise and financial reputation. We assist companies and their legal counsel to investigate facts, resolve disputes and manage regulatory challenges. We put integrity at the heart of compliance programs to help better manage ethical and reputational risks.

Embracing integrity means doing what you say you will do, with unerring commitment. This can make it easier to attract and retain talented people and harness their skills to grow your business. A foundation built on integrity is critical because today's talent values purpose-driven organizations. It can also help you develop stronger partnerships with suppliers and work more effectively with employees, investors, regulators and influencers. Our integrated approach ranges from enhancements in areas of perceived weakness or issues - including governance, controls, culture and data insights - to full organizational design and structural implementation.

The opportunity

A position has arisen for a Cyber Threat Investigation Manager to join the business, supporting the MENA technology team with cyber compromise assessments and other forensic projects. This is an ideal opportunity to develop you career in the consulting space, to work on a diverse portfolio of projects, gaining exposure to a fast - paced market with evolving challenges and opportunities and to support the development of junior team members.

Your key responsibilities

In this role you will manage cyber security services engagements, drive end to end cyber security incident response activities, investigate threat events detected in client environments, deliver high quality reports to the client, support client teams on remote sites and support the delivery of long term cyber threat investigation projects, both on site and remotely. Where necessary, you may also deploy to client sites to undertake cyber related investigations.

You will assist in managing the financial aspects of engagements by organizing staffing, build and design data policy and procedures, tracking fees and communicating issues to project leaders. You will also establish, maintain and strengthen internal and external relationships. You'll actively contribute to improving operational efficiency on projects and internal initiatives and will consistently drive projects to completion, determining that the work is of high quality.

To qualify for the role, you must have

- Minimum 7 years of experience in cyber security and incident response
- Extensive knowledge in building data privacy controls for structured and unstructured data
- An in-depth understanding of computer forensic and cyber security principles including intrusion response and network monitoring
- Working knowledge of hardware configuration and network / data communications, software development and scripting, and database technology and database exploitation / forensics
- Experience with evidence seizure and conducting intelligence analysis
- Ability to automate tasks using a scripting language (Python, Perl, Ruby)
- Understanding of attacker indicators of compromise and tactics techniques and procedures and organizing them so they can be applied to current and future investigations
- Knowledge of Windows, Unix and Mac host-based forensics and command line
- Excellent project management skills and the ability to prioritize when working on multiple engagements
- A history of business development and team development success

Requirements

Ideally, you'll also have

- Formal industry cyber threat qualification such as Advanced Threat Detection and Incident Response, GIAC Certified Forensic Analyst and advance Threat Hunting or GIAC Certified Incident Handler (GCIH)
- An advanced degree or at least one professional certification, such as EnCE, CCE, CCFP, GCFA, GNFA, GCFE, CFCE, GCIH, GREM
- Track record with a leading consulting firm
- Proficiency in the Arabic language

What we look for

We are interested in entrepreneurs who have the confidence to develop and promote a brand-new strategic vision both internally and externally. You will be business savvy with a passion for innovation as well as the motivation to create your own EY journey.

What we offer

We offer a competitive compensation package where you'll be rewarded based on performance and recognized for the value you bring to our business. Plus, we offer:

- Continuous learning: You'll develop the mindset and skills to navigate whatever comes next.
- Success as defined by you: We'll provide the tools and flexibility, so you can make a meaningful impact, your way.
- Transformative leadership: We'll give you the insights, coaching and confidence to be the leader the world needs.
- Diverse and inclusive culture: You'll be embraced for who you are and empowered to use your voice to help others find theirs.

If you can demonstrate that you meet the criteria above, please contact us as soon as possible.

The exceptional EY experience. It's yours to build.

EY | Building a better working world

EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.

Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.

Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.

About the Company

EY is a global leader in assurance, tax, transaction and advisory services. The insights and quality services we deliver help build trust and confidence in the capital markets and in economies the world over. We develop outstanding leaders who team to deliver on our promises to all of our stakeholders. In so doing, we play a critical role in building a better working world for our people, for our clients and for our communities.

EY refers to the global organization, and may refer to one or more, of the member firms of Ernst & Young Global Limited, each of which is a separate legal entity. Ernst & Young Global Limited, a UK company limited by guarantee, does not provide services to clients. Information about how EY collects and uses personal data and a description of the rights individuals have under data protection legislation are available on our site.

The MENA practice of EY has been operating in the region since 1923. For over 95 years, we have grown to over 7,500 people united across 21 offices and 16 countries, sharing the same values and an unwavering commitment to quality. As an organization, we continue to develop outstanding leaders who deliver exceptional services to our clients and who contribute to our communities. We are proud of our accomplishments over the years, reaffirming our position as the largest and most established professional services organization in the region

Get personalised updates on latest vacancies
Job Alerts by Email
  • Personalised updates on latest career opportunities
  • Insights on hiring and employment activity in your industry
  • Typically sent twice a month