Job Title: Manager – Digital & Cyber Forensic Investigator
Service Line / Team: Forensic Services
We at BDO in UAE are a diverse group of individuals from many cultures, and we share a common ambition: to make a difference and be the spontaneous choice in the industry. We have an excellent Partner–to–staff ratio and an encouraging gender ratio, giving you more flexibility and high priority on mentorship and professional development.
At BDO, we understand that being the leader in exceptional client service begins – and ends – with exceptional regard for our people. Relationships matter in our work and interactions with clients and how we work and interact with each other. What differentiates BDO as an employer is our focus on relationships.
Your opportunity
The Digital and Cyber forensic Manager will be responsible for assisting with data analytics, computer forensics and e-Discovery projects resulting from the identification, collection, analysis and reporting of ESI. Responsibilities will include developing work plans for clients, data collection, analysis of data, supporting one or more project managers and the creation of technical reports. The candidate should have a solid understanding of the field of digital forensics and a good working knowledge of the e-Discovery marketplace.
- Stays on top of industry and technology trends, emerging cyber threats, new tools, legal requirements and overall knowledge of the forensic technology marketplace in the service of our clients and the digital forensic team.
- Conduct comprehensive cyber forensic investigations related to cybercrime incidents, including network intrusions, data breaches, and fraud.
- Proficiency in Identifying indicators of compromise (IOCs) such as malicious files, registry entries, or network connections
- Manages multiple projects across the assigned portfolio of clients in Middle East.
- Cultivates and deepens client level relationships using a true consultative approach.
- Responds directly to client requests and provides consultation within the framework of our practice service model.
- Develops, actively communicates, and manages project plans for clients including consultation on processes and tools to meet project goals.
- Translates highly technical information to non-technical for the clients.
- Ensure compliance with the firm's risk management policies and procedures.
- Collect, preserve and analyze digital evidence from various sources, including computers, mobile devices, servers, and network logs.
- Uses and leverages a broad range of outputs from varied commercial collection, processing, indexation, and analysis toolkits (ex. Intella-Pro, Encase, FTK, Axiom, Cellebrite, USB Detective, FTK Imager, TD2U, Nuix, etc.)
- Analyzes and provides meaningful insights, interpretations, and guidance by leveraging data intelligence and data mining solutions (e.g., SmartSheet, Microsoft PowerBI, Microsoft Advanced E-Discovery, trend analyses) to educate and consult with clients regarding analysis findings.
- Use forensic tools and techniques to identify, recover, and analyze evidence of unauthorized access, malware, infections, data exfiltration, and other malicious activities.
- Document findings, prepare detailed forensic reports and present findings to management and other stakeholders.
- Develop and maintain forensic investigation procedures, guidelines and best practices to enhance incident response capabilities.
Software
- Proficiency in Encase, FTK, Intella, Cellebrite and Relativity, required.
- Proficiency in Google Vault and O365 administrative consoles, preferred.
- Proficiency in Axiom and with TD2U devices, preferred.
- Proficiency in Wireshark, Networkminer, Kali Linux, Volality framework
Key qualification & experience
- BE/BTech in Computer Science or qualification in Computer Forensic
- Post-qualification work experience of 6 to 8 years, with at least 5 years’ experience in digital and Cyber forensics and/or incident response experience
- Two (2) or more industry certifications strongly preferred. Example certifications include: EnCE, CCE, ACE, GCFE, CCE, CCPA, CEH, CHFI
How to join us
We seek people who are driven and who work towards the best interest of the Team and the Firm – passionate professionals who are keen to develop lasting relationships, both internally and with our Clients.
Please send in your detailed resume by clicking the below link. If you are successful in your application, one of our resourcing teams will contact you to discuss the next steps.