Job Title or Location

Digital Forensics/ Incident Response Security Consultant

Accenture
Montreal, QC
Contract
Experienced
Posted 23 days ago

Accenture's Security is one of the fastest growing areas of the business with significant growth plans through additional recruitment and acquisitions. Our global Cyber Investigation and Forensic Response (CIFR) practice is rapidly expanding to uniquely deliver around the clock incident response services to our expanding portfolio of enterprise customers. The sheer variety and scale of work we do and the experience it offers, provides an unbeatable platform to build a career. The team you will join operates across Canada, providing expertise to multi-national clients and thought leadership within our company.If you're looking for a challenging career working in a vibrant environment with access to training and a global network of experts, this is the role for you. As part of our global team, you'll be working with cutting-edge technologies and will have the opportunity to develop a wide range of new skills.WORK YOU'LL DOAs part of the Accenture Security CIFR and Accenture Cyber Fusion Center, you will be part of a specialized team to respond to some of the largest and most complex data breaches around the world.Accenture Security Professionals:Conduct cyber threat hunting in some of the most complex business environmentsLeveraging a variety of tools and Digital Forensic and Incident Response (DFIR) techniquesWork in a fast paced and highly collaborative environment with a diverse team of talent, in support of one mission – providing expert incident response services to Accenture customersWHO WE´RE LOOKING FOR?Strong knowledge of incident response, digital forensics, and cyber incident investigation processesStrong familiarity with common DFIR toolsets and DFIR related knowledge of Microsoft Windows, GNU/Linux and MacOS operating systemsExperience of Threat Hunting, on both the endpoint and ideally networkThe ability to conduct data collection, host and network digital forensics, log analysis, malware analysis and living-of-the-land techniques in support of incident response investigations, including leveraging EDR solutions and threat intelligenceThe ability to identify attacker Tactics, Techniques, and procedures (TTPs) and to develop indicators of compromiseHow to find and eradicate attackers, improve monitoring and protection capabilitiesDevelop and implement dynamic remediation plans for customers in conjunction with incident response engagementsUnderstanding of enterprise environments and how they workUnderstanding of common malware types and behaviours and common infection vectorsSolid presentation and client facing communication skills.3+ years of DFIR experienceEnglish is required for this position as this role will regularly interact with English-speaking stakeholders across Canada. Due to the significant high volume of interactions with these English-speaking stakeholders, which is inherent to this position, it is not possible to reorganize the company's activities to avoid this requirement.YOUR BACKGROUND AND KNOW-HOWExperience with Cloud environmentsExperience with OT and ICS environments Knowledge of scripting and programming languagesExperience of reverse engineering and sandboxing technologies Relevant degree in computing/ITSecurity certifications, for example, but not limited to, GREM, GCFE, GCFA, CEH, GCIHPrevious experience in leading incident response engagements and teamsCompensation at Accenture varies depending on a wide array of factors, which may include but are not limited to the specific office location, role, skill set, and level of experience. As required by local law, Accenture provides a reasonable range of compensation, based on full-time employment, for roles that may be hired in British Columbia as set forth below.Information on benefits is here.Role Location Annual Salary RangeBritish Columbia $60,600 to $158,900#LI-MP#LI-N