Consulting Associate/cybersecurity

3 weeks ago


Chicago, United States bioStrategies Group Full time

**About Charles River Associates**

CRA is a leading global consulting firm that provides independent economic and financial analysis behind litigation matters, guides businesses through critical strategy and operational issues to become more profitable, and advises governments on the economic impact of policies and regulations. Our two main services - economic and management consulting - are delivered by practice groups that focus on specific areas of expertise or industries. Click here to learn how CRA can help you launch** **your career.

**Job Overview**

CRA’s Forensic Services practice supports companies’ commitment to integrity by assisting them and their counsel in independently responding to allegations of fraud, waste, abuse, misconduct, and non-compliance. We are noted for deploying cross-trained teams of forensic professionals to assist our clients in gaining deeper insights and greater value more quickly. We provide accounting and forensic services as well as cybercrime investigation services.

The opportunities to contribute to the Forensics team in this role may include (but are not limited to):

- Executing security and privacy investigations for CRA clients, in preparation of, and in response to, data security matters, which may include ongoing breach detection, threat analysis, incident response and malware analysis;
- Providing expert digital forensic support for counsel and clients in support of data security incidents, such as data breaches or fraud;
- Assisting in the drafting of forensic reports, affidavits and testifying as an expert in the field of digital forensics and incident response;
- Engaging in problem-solving and forensic analysis of digital information using standard evidence handling techniques and computer forensics tools;
- Identify, research, and organize information to assess the appropriateness and sufficiency of available data to facilitate effective data access and analysis;
- Developing familiarity with data that serves as input to this analysis, including threat intelligence, logging data, as well as contextual clues;
- Recognizing relationships among multiple sources and types of information to facilitate effective data analysis;
- Programming, model building, and database administration (Python, T-SQL, VBA, Excel, C#, among others);
- Ensuring reliability of analysis and risk management through implementing quality control measures and documentation;
- Forensically acquire data and images from identified hosts, and then locate evidence of compromise determine its impact from disk, file, memory, and log analysis;
- Identify artifact and evidence locations to answer critical questions, including execution, file access, data theft, anti-forensics, and detailed system usage by an adversary;
- Detect and hunt unknown live, dormant, and custom malware across multiple hosts in an enterprise environment;
- Create Indicators of Compromise (IOCs) from analysis to strengthen incident response and threat intelligence efforts;
- Track adversary activity second-by-second on a host via in-depth timeline analysis;
- Understand the evidence needed to determine the type of malware used in an attack, including rootkits, backdoors, and Trojan horses, choosing appropriate defenses and response tactics for each;
- Identify lateral movement and pivots within client enterprises, showing how an adversary transitions from system to system without detection;
- Use physical memory analysis tools to determine an adversary's activities on a host and other hosts the adversary used as pivot points across the network;
- Examine traffic using common network protocols to identify patterns of activity or specific actions that warrant further investigation;
- Identify and track malware beaconing outbound to its command and control (C2) channel via memory forensics, registry analysis, and network connections;
- Participating in practice-building activities including recruiting and training;
**Qualifications**
- Strong understanding of computer operating systems, software and hardware
- Ability to conduct detailed forensic investigations and analysis of computers, networks, mobile devices and removable media
- Experience with conducting digital forensic analysis using commercial and open source forensic tools. Including file system forensics, memory analysis and network analysis
- Experience with conducting static/dynamic malware analysis in a lab environment and threat hunting in a live environment
- Experience in collegiate computer security competitions
- Strong understanding of proper evidence handling procedures and chain of custody
- Experience with drafting technical and investigative reports and communicating technical findings
- Experience with utilizing automation tools and scripts to expedite analysis
- Understanding incident handling procedures: preparation, identification, containment, eradication, and recovery-to protect enterprise environments
- Understanding of common attack tech



  • Chicago, United States Boston Consulting Group Full time

    Locations: Atlanta | Austin | Boston | Chicago | Dallas | Denver | Houston | Miami | Nashville | Summit | New York | Philadelphia | Pittsburgh | Durham | Washington Who We Are Boston Consulting Group partners with leaders in business and society to tackle their most important challenges and capture their greatest opportunities. BCG was the pioneer in...


  • Chicago, United States Impact Networking Full time

    **Description** Impact is hiring a Pre-Sales IT Consultant for our Nationally ranked Best and Brightest Workplace! IT Consultants will work within a territory in conjunction with a team of tenured, outside sales executives as well as Field Network Engineers to conduct comprehensive system/network assessments, discuss organizational goals and business...


  • Chicago, United States Impact Networking Full time

    **Description** Impact is hiring a Pre-Sales IT Consultant for our Nationally ranked Best and Brightest Workplace! IT Consultants will work within a territory in conjunction with a team of tenured, outside sales executives as well as Field Network Engineers to conduct comprehensive system/network assessments, discuss organizational goals and business...


  • Chicago, Illinois, United States Impelix Full time

    Job DescriptionJob DescriptionSalary: 90k-125kThe Cybersecurity Consultant is an advanced technologist committed to ensuring the digital safety and resilience of our clients. Successful candidates will have a strong cybersecurity background with in-depth experience in networking and network security. The candidate must thrive in a distributed work...


  • Chicago, United States Impelix Full time

    Job DescriptionJob DescriptionSalary: 90k-125kThe Cybersecurity Consultant is an advanced technologist committed to ensuring the digital safety and resilience of our clients. Successful candidates will have a strong cybersecurity background with in-depth experience in networking and network security. The candidate must thrive in a distributed work...


  • Chicago, Illinois, United States Capco Full time

    About the TeamJoining Capco means joining an organization that is committed to an inclusive working environment where you are encouraged to #BeYourselfAtWork. Capco Cybersecurity is a multi-faceted team focused on the evaluation, strategy definition, and execution of risk-minded solutions for leading organizations across the Financial Services industry. We...


  • Chicago, Illinois, United States Capco Full time

    About the TeamJoining Capco means joining an organization that is committed to an inclusive working environment where you are encouraged to #BeYourselfAtWork. Capco Cybersecurity is a multi-faceted team focused on the evaluation, strategy definition, and execution of risk-minded solutions for leading organizations across the Financial Services industry. We...

  • Cybersecurity Manager

    2 weeks ago


    Chicago, United States V-Soft Consulting Group Full time

    Join Our Team as a Cyber Security Manager/Cyber Operations and Resilience Professional - full-time position, no contract, no c2c.Location: Chicago, IL (or within a 2-hour drive for incident response)Are you passionate about cybersecurity and ready to make an impact in a fast-paced environment? Our client, a leader in cybersecurity solutions, is seeking a...


  • Chicago, United States Evolve Security Full time

    What will you be doing?Evolve Security is looking for an Web and Mobile Application focused Associate Cybersecurity Engineer to join our growing team. This position will assist with the overall successful delivery of various application vulnerability assessments, continuous internal / external penetration assessments, incident response and detection...


  • Chicago, United States Evolve Security Full time

    Job DescriptionJob DescriptionWhat will you be doing?Evolve Security is looking for an Web and Mobile Application focused Associate Cybersecurity Engineer to join our growing team. This position will assist with the overall successful delivery of various application vulnerability assessments, continuous internal / external penetration assessments, incident...

  • Cybersecurity Manager

    2 months ago


    Chicago, United States V-Soft Consulting Group, Inc. Full time

    Join Our Team as a Cyber Security Manager/Cyber Operations and Resilience Professional - full-time position, no contract, no c2c.Location: Chicago, IL (or within a 2-hour drive for incident response)Are you passionate about cybersecurity and ready to make an impact in a fast-paced environment? Our client, a leader in cybersecurity solutions, is seeking a...

  • Cybersecurity Manager

    4 weeks ago


    Chicago, United States V-Soft Consulting Group, Inc. Full time

    Join Our Team as a Cyber Security Manager/Cyber Operations and Resilience Professional - full-time position, no contract, no c2c.Location: Chicago, IL (or within a 2-hour drive for incident response)Are you passionate about cybersecurity and ready to make an impact in a fast-paced environment? Our client, a leader in cybersecurity solutions, is seeking a...

  • Cybersecurity Manager

    1 month ago


    Chicago, United States V-Soft Consulting Group, Inc. Full time

    Join Our Team as a Cyber Security Manager/Cyber Operations and Resilience Professional - full-time position, no contract, no c2c.Location: Chicago, IL (or within a 2-hour drive for incident response)Are you passionate about cybersecurity and ready to make an impact in a fast-paced environment? Our client, a leader in cybersecurity solutions, is seeking a...

  • Cybersecurity Manager

    4 weeks ago


    Chicago, United States V-Soft Consulting Group, Inc. Full time

    Join Our Team as a Cyber Security Manager/Cyber Operations and Resilience Professional - full-time position, no contract, no c2c.Location: Chicago, IL (or within a 2-hour drive for incident response)Are you passionate about cybersecurity and ready to make an impact in a fast-paced environment? Our client, a leader in cybersecurity solutions, is seeking a...


  • Chicago, United States Baker Tilly Virchow Krause Full time

    Are you interested in joining one of the fastest growing consulting and accounting firms in the country? Would you like the ability to join a highly dynamic team focused on providing exceptional client service in the area of informational technology Cybersecurity, Risk, IT, Audit, Security, Consultant


  • Chicago, Illinois, United States United Airlines Full time

    Connecting People. Uniting the World. There's never been a more exciting time to join United Airlines As a global company that operates in hundreds of locations around the world — with millions of customers and tens of thousands of employees — we have a unique responsibility to uplift and provide opportunities in the places where we work, live and fly....


  • Chicago, United States Evolve Security Full time

    Job DescriptionJob DescriptionWhat will you be doing?Evolve Security is looking for an Web and Mobile Application focused Associate Cybersecurity Engineer to join our growing team. This position will assist with the overall successful delivery of various application vulnerability assessments, continuous internal / external penetration assessments, incident...


  • Chicago, United States United Airlines Full time

    Description Connecting People. Uniting the World. There’s never been a more exciting time to join United Airlines! As a global company that operates in hundreds of locations around the world — with millions of customers and tens of thousands of employees — we have a unique responsibility to uplift and provide opportunities in the places where we work,...


  • Chicago, United States Discover Financial Services, Inc. Full time

    With us, you’ll do meaningful work from Day 1. Our collaborative culture is built on three core behaviors: We Play to Win, We Get Better Every Day & We Succeed Together. And we mean it — we want you to grow and make a difference at one of the world's leading digital banking and payments companies.We value what makes you unique so that you have an...


  • Chicago, United States McDonald's Corporation Full time

    Company Description: McDonald’s new growth strategy, Accelerating the Arches, encompasses all aspects of our business as the leading global omni-channel restaurant brand. As the consumer landscape shifts we are using our competitive advantages to further strengthen our brand. One of our core growth strategies is to Double Down on the 3Ds (Delivery, Digital...