Job Details | Cyber Security Forensic Investigator

Registered employers can post jobs, search for candidates, and/or post a company profile on ChicagoJobs.com

Quick Search
Run a quick search through the entire listings of jobs on this website. Filter your search by one, two or all three of the following criteria:





View Job

This job posting is no longer active on ChicagoJobs.com and therefore cannot accept online applications.


    

This posting cannot receive an online application from your ChicagoJobs.com account. To apply, follow the employer's instructions within their job description.

Verizon Wireless

Location: ChicagoIL 60601 Document ID: A8345-055X Posted on: 2014-09-2509/25/2014 Job Type: Regular

Job Schedule:Full-time
2014-10-25
 

Cyber Security Forensic Investigator

Responsibilities

Summary:
*This position can be located in an U.S. city


As a Security Consultant within Verizon's Investigative Response team, the candidate will be expected to serve as a tactical arm of the team, conducting computer forensic analysis, data recovery, eDiscovery, and other IT investigative work. Due to the inherent volatility of investigative response work, the candidate will be expected to discharge the various responsibilities assigned to their role while successfully managing a variable case load. The candidate will be responsible for integrity in analysis, quality in client deliverables, as well as gathering case-load intelligence. The position will operate in a close team of computer forensics, fraud examiners, and other IT investigative experts, as well as customer management, counsel, human resources, and other IT technical personnel.
The candidate will be expected to possess solid IT technical experience, strong communication skills, and must be technically able to hit the ground running in most any back office environment.

The candidate must be well versed and capable of leading an engagement in at least 2 of our core offerings:
  • PCI-related IR/Forensics investigations
  • Financial Services
  • Intellectual Property
  • Computer Security Incident Response Team (CSIRT)
  • Expert Witness/Litigation Support
  • IR Training
  • eDiscovery,
  • Mobile Phone Forensics

The candidate must also be able to assist customers in responding rapidly and effectively to computer-related incidents and should consistently exceed expectations while working in a customer-facing setting. The capability to quickly identify the source of a security breach and move toward containment is essential. Proficiency in conducting live analysis on networks and across multiple platforms is desired. The candidate must possess the ability to articulate well in both written and oral communication. They must also be able to manage multiple projects on a daily basis. The successful candidate must be very detail-oriented and must be able to interact with other staff and customers effectively, in person or by phone.

Critical thinking, problem solving and the ability to endure long working hours and travel between 50% -75% is vital. You would work from home when not traveling.

Qualifications

  • Must have at least 4 years of cyber and network forensic investigative response experience - demonstrated experience of managing the day-to-day aspects of protected customer relationships, as well as IT investigative cases and corporate security incidents is a must
  • A successful candidate should have experience in electronic crimes law enforcement, military intelligence, or with a security professional services organization
  • Must have experience conducting security assessments, penetration testing, and ethical hacking
  • Competency in the tools, techniques, and methodologies surrounding incident response, computer forensics, and eDiscovery
  • Bachelor's Degree or higher preferred
  • Knowledge and experience in the following operating systems: UNIX, Linux, Windows, MacOS
  • The ability to work extremely well under pressure, while maintaining confidentiality, and a professional image and approach with customers is critical
  • Understanding of information security, network architecture, general database concepts, document management, hardware and software troubleshooting, email systems such as Microsoft Exchange and Lotus Notes, Microsoft Office applications, and computer forensic tools such as EnCase and FTK
  • If the candidate does not already possess a current PCI QSA/QIRA or GCFA certification, they should have the background and requirements in order to successfully achieve one within the first 6 months of employment
  • Previous experience in a security professional services consulting firm is desirable
  • A strong background in evidentiary procedures, volatile criminal/civil situations, fraud analysis and incident response fundamentals are ideal

Equal Employment Opportunity

  • Verizon is a Federal Contractor
  • Verizon requests veteran priority referrals
  • Verizon is an equal opportunity and affirmative action employer M/F/Disability/Vet.


     
Minimize

Facebook

Minimize