Senior Consultant - Remote U.S. Based

Yesterday

Apply Now
Logo of Kivu Consulting Inc

Kivu Consulting Inc

Data Breach Response • Cyber Security • Computer Forensics • Ransomware Response • Cyber Investigations

51 - 200

Description

• Kivu Consulting’s Incident Response practice is rapidly growing, and we are hiring senior level incident response professionals to work with our expansive customer base. • By joining Kivu Consulting, you will be part of a highly specialized team to respond to data breaches in complex business environments using a variety of tools and techniques. • Kivu’s Senior Consultants have broad experience in security consulting services with a deep focus on Incident Response and the tools, tactics, and procedures used by attackers. • Our Senior consultants understand the big picture and are adept at setting and delivering to client expectations with the highest degree of quality. • Lead end-to-end investigations, from kickoff through to post-breach remediation, with Kivu’s customers. • Identify and investigate incidents to understand cause and extent of a breach leveraging Kivu’s technical tooling and threat intelligence sources. • Conduct forensics, log, and malware analysis across a client’s environment in support of our investigations. • Leverage findings from the investigation to develop and articulate expert level opinions to both technical and executive audiences. • Develop comprehensive written reports and oral presentations to both technical and executive audiences. • Effectively communicate and collaborate with customers including legal counsel, technical and executive stakeholders. • Collaborate with practice leadership in leveraging subject matter expertise in the scoping of customer engagements.

Requirements

• Five or more years of experience in incident response, including commonly used tools such as EnCase and two or more of the following: • Windows disk and memory forensics • Unix or Linux disk and memory forensics • Mac Forensics • Mobile Forensics • Network traffic analysis, and log analysis • Static and dynamic malware analysis • Five or more years of experience and deep technical knowledge of techniques to collect evidence, maintain chain of custody and with supporting documentation, evidence storage, analysis, and evidentiary reporting. • Four or more years of experience and an understanding of cyber security operations, security monitoring, EDR, and SIEM tooling, e.g., Endgame, Falcon, and Splunk. • Must be able to work in the US without sponsorship. • Preferred Requirements: • Security Certifications: CISSP, SANS GIAC (GCFA, GCIH, GRID) • Knowledge of enterprise security controls related to authentication and identity management, security network architectures, and application-based security controls. • Excellent time management, writing and communications skills. • Network traffic and protocol analysis with tools like Wireshark. • Experience building scripts, tools, and methodologies that enhance investigation processes.

Benefits

• Flexible PTO • Medical, Dental, and Vision • 401k • Remote Work

Apply Now
Built by Lior Neu-ner. I'd love to hear your feedback — Get in touch via DM or lior@remoterocketship.com