Security Incident Response Associate Manager / Manager Role

  • Warszawa
  • Accenture
Location - Europe (Any)Are you ready to step up to the New Challenge and take your technology expertise to the next level? The Accenture CIFR is an outstanding multidisciplined team passionate about Cyber Security. As part of Accenture Security, we support clients globally to prepare for and defend against the constantly evolving capabilities of cyber attackers. We are looking for security experts to join our team.Our global Cyber Investigation and Forensic Response (CIFR) practice is rapidly growing in order to uniquely deliver around the clock incident response services to our rapidly growing portfolio of enterprise customers. The sheer variety and scale of work we do and the experience it offers, provides an unbeatable platform to build a career. The team you will join operates across Europe, providing expertise to multi-national clients and thought leadership within our company.Job Role:As part of the Accenture Security CIFR and Accenture Cyber Fusion Center, you will be part of a specialized team to respond to some of the largest and most complex data breaches around the world.Responsibilities:Conduct cyber threat hunting in some of the most complex business environmentsLeveraging a variety of tools and Digital Forensic and Incident Response (DIFR) techniques.You will work in a fast paced and highly collaborative environment with a diverse team of talent, in support of one mission – providing expert incident response services to Accenture customers.#LI-EUQualifications: WHO WE´RE LOOKING FOR?  Strong knowledge of incident response, digital forensics and cyber incident investigation processesStrong familiarity with common DFIR toolsets and DFIR related knowledge of Microsoft Windows, GNU/Linux and MacOS operating systemsExperience of Threat Hunting, on both the endpoint and ideally networkThe ability to conduct data collection, host and network digital forensics, log analysis, malware analysis and living-of-the-land techniques in support of incident response investigations, including leveraging EDR solutions and threat intelligenceThe ability to identify attacker Tactics, Techniques and procedures (TTPs) and to develop indicators of compromiseHow to find and eradicate attackers, improve monitoring and protection capabilitiesDevelop and implement dynamic remediation plans for customers in conjunction with incident response engagementsUnderstanding of enterprise environments and how they workUnderstanding of common malware types and behaviours and common infection vectorsSolid presentation and client facing communication skills.DFIR experienceNICE TO HAVE:Experience with Cloud environmentsExperience with OT and ICS environments Knowledge of scripting and programming languagesExperience of reverse engineering and sandboxing technologies Relevant degree in computing/ITSecurity certifications, for example, but not limited to, GREM, GCFE, GCFA, CEH, GCIHPrevious experience in leading incident response engagements and teams WHAT´S IN IT FOR YOU? You will be part of the global Cyber Investigation and Forensic Response (CIFR) practice and European IR team. You'll learn, grow and advance in an innovative culture that thrives on shared success, innovative and different ways of thinking and enables boundaryless opportunities that can drive your career in new and exciting ways. Opportunity to work on various exciting projects delivered to our global TOP 500 clients and with the newest trends in the cyber security area. Professional training and acquisition of crucial security certificates – from Offensive Security through CREST to SANS trainings and GIAC certifications. Ability to move between different teams with different specializations in either offensive or defensive security. Access to the cutting-edge cyber security products and solutions.Equal Employment Opportunity StatementAll employment decisions shall be made without regard to age, race, creed, color, religion, sex, national origin, ancestry, disability status, veteran status, sexual orientation, gender identity or expression, genetic information, marital status, citizenship status or any other basis as protected by federal, state, or local law.Job candidates will not be obligated to disclose sealed or expunged records of conviction or arrest as part of the hiring process.Accenture is committed to providing veteran employment opportunities to our service men and women.