Cyber Forensics Investigator recruitment

Global Information Security helps to assess threats and set priorities, and to create flexible programs to actively manage their specific risks. Cyber Forensics Incident Management is an integral part of GIS and responsible for conducting advanced computer and network investigation functions relating to various forms of  threat including security breaches, intellectual property theft, insider trading, harassment, fraud and avoidance of security controls. The GIS team provides these services in the International space to internal client groups – as part of a Global team that spans multiple time zones.  
 

  
Responsibilities

• Receive, evaluate and initiate the processing of cyber forensic investigations
• Search and seizure of physical and logical evidence
• Imaging of hard disk drives and other digital storage media
• Digital forensic examination and analysis
• Recovery of deleted files and folders, internet history, deleted emails, identification of attached devices, analysis of event logs and proxy logs
• User activity monitoring
• Develop strategies to improve the efficiency and consistency of service delivery
• Provision of report and statements in clear unambiguous language
• Provision of professional witness testimony at court, tribunal or a disciplinary hearing
• Maintain a strong focus on case logs, repeatability and chain of custody
• Identification of root cause in partnership with peer groups on remediation of control gaps/failures
• Ability to interact with and lead discussions with senior Bank executives across different functions and lines of business
• Ability to manage high risk regional information security incidents by working in conjunction with response partners in Compliance, Corporate Audit, Corporate Security, Legal, Privacy and other risk teams.
• Maintain an awareness of industry challenges and advancements in order to add value to existing technologies and processes used within the team

 
  
Requirements

Essential

• Working knowledge of Internet and Internetworking technologies (e.g. firewalls, intrusion detection systems, computer security tools etc)
• Working knowledge of encryption systems
• Working knowledge of Guidance Software - Encase
• Understanding of malware and related network forensics
• Awareness of various technologies typically utilized within financial services
• Good understanding of regional data privacy laws and experience interacting with Legal and Compliance professionals
• Solid grounding in Information Security principles and practices
• Ability to interface with other industry investigators and peers on subjects related to information security

Desirable
 
• Bachelor’s Degree in Computer Science/Information Security or related field.
• Certifications: CISSP/EnCe/ACE/APCIP
• English required. 
• Programming skills (desirable)