Match score not available

Associate Consultant - DFIR - EMEA

Remote: 
Full Remote
Contract: 
Work from: 

Offer summary

Qualifications:

BSc in IT or technical field, Knowledge of digital forensics tools.

Key responsabilities:

  • Preserve and analyze digital evidence
  • Provide support to investigation teams
  • Stay updated on latest forensic trends
  • Travel up to 25% internationally
Control Risks logo
Control Risks Large https://www.controlrisks.com/
1001 - 5000 Employees
See more Control Risks offers

Job description

Logo Jobgether

Your missions

To provide technical expertise and consultative solutions in the field of Digital Forensics, Incident Response, Cyber Security and eDiscovery for our clients. Our clients include Law Firms, Fortune 500 multi-nationals, and Government/Law Enforcement. You will be responsible for the preservation of digital data, forensic analysis of digital evidence and providing reporting for our regional and international Discovery & Data Insights teams (DFIR/Legal Technologies/Data Analytics) as well as working closely with our Cyber Response and Crisis Management divisions as well as our Investigations teams.
As an Associate Consultant you will play a crucial role in supporting our team of experienced professionals in serving both internal and external clients through the investigation of data breaches and security incidents.
This is an excellent opportunity for a motivated individual with a passion for digital forensics to gain hands-on experience in the field of DFIR.

Role tasks and responsibilities

- To collect and preserve digital data using industry-standard tools and techniques
- To assist with the provision of forensic analysis & cyber security services to our clients
- To support our Investigation teams across all regions
- To provide high quality deliverables to our clients in a timely and efficient manner
- To ensure work is defensible and to an evidential standard as appropriate for tasks
- To provide expert testimony in court as and when required
- To be innovative and creative, showing initiative in delivering day to day duties
- Must be available for international travel (up to 25% of time)
- Stay up to date with the latest digital forensic techniques, tools and trends

Requirements

Essential:
- Excellent written/verbal communication skills
- Educated to BSc in IT or similar technical degree (or related experience)
- Knowledge of Microsoft/Apple/Linux products
- Awareness and understanding of computer networks and infrastructure

Preferred?
- Educated to BSc/MSc (or equivalent) in Computer Forensics
- Forensic accreditation, for example EnCE, ACE, GCFE
- Previous internship or work experience in a DFIR-related role

Benefits

  • Control Risks offers a competitively positioned compensation and benefits package that is transparent and summarised in the full job offer.
  • We operate a discretionary global bonus scheme that incentivises, and rewards individuals based on company and individual performance.
  • Control Risks supports hybrid working arrangements, wherever possible, that emphasise the value of in-person time together - in the office and with our clients - while continuing to support flexible and remote working.
  • As an equal opportunities employer, we encourage suitably qualified applicants from a wide range of backgrounds to apply and join us and are fully committed to equal treatment, free from discrimination, of all candidates throughout our recruitment process.

Required profile

Experience

Spoken language(s):
Check out the description to know which languages are mandatory.

Soft Skills

  • Non-Verbal Communication
  • Microsoft Software
  • Teamwork

AR/VR Developer Related jobs