Senior Consultant, Incident Response (DFIR)

Aon Corporation ,
London, Greater London

Overview

Job Description

## We're hiring! Aon, the leading global professional services firm, is looking for a Senior Consultant in Incident Response for their Cyber Solutions' EMEA HQ in London. This is an exciting opportunity for candidates with substantial experience in Digital Forensics and Incident Response that are looking to take the next step up and grow their career. Reporting up to the practice leadership, you will be part of a team that provides a challenging and exciting work environment that pairs a healthy combination of autonomy and senior level support, with a significant investment in your learning and professional development. Our international Digital Forensics and Incident Response team specializes in running high-stakes, high-profile investigations and incident response engagements for our global clients which might require analysis of any technology used today: mobile devices, laptops and workstations, servers, networking switches, IoT devices, or cloud-based accounts and infrastructure. This is an exciting opportunity for someone who enjoys performing deep technical work, interacting with clients and contributing to the growth of subject matter expertise and skills in the team. ### About the role ** **As a Senior Consultant, you will be expected to: * Preserve and analyse data from electronic data sources, including laptop and desktop computers, servers, and mobile devices. * Investigate network intrusions and other cyber security breaches to determine the cause and extent of the breach, including host based analysis, network and log analysis and malware reverse engineering. * Lead engagements liaising with client representatives and more junior team members, producing high quality oral and written work product and presenting complex technical matters clearly and concisely. * Form and articulate expert opinions based on analysis, including supporting of providing expert testimony in depositions, trials, and other proceedings. * Perform peer review and quality checks on work product from other colleagues. * Conduct threat hunting activities as required for clients. * Participate in an array of digital forensics and cyber-crime response efforts as required. * Support the mentorship and technical development of team members, to ensure appropriate development of skills and continued innovation. * Research, develop, and recommend hardware, software, methods and protocols, maintaining proficiency with industry standard tools and practices in Incident Response. * Represent Aon in targeted industry events and seminars, to enhance the firm's market position as a provider of premium services in the cybersecurity space. * Working in accordance with the Aon UK Limited Risk Management Framework, and compliance with the Aon UK Limited policies, including participation in the management of risks (including completion of mandatory training) that may adversely affect the business, interests or reputation of any Group Company. ### About you The following requirements are expected from potential applicants: * At least 4 years of experience in performing digital forensic investigations and responding to cyber security incidents. * Proficiency with forensic techniques and the most commonly used DFIR toolsets, such as EnCase, X-Ways, FTK Suite, SIFT, REMnux, IDAPro etc. * Ability to conduct malware analysis in support of incident response engagements. * Knowledge of scripting/programming languages to assist in automating some IR processes. * Knowledge of memory analysis techniques including the use of Volatility, Rekall, and other tools. * Prior experience/knowledge of penetration testing/hacking techniques such as SQLi, XSS, RFI/LFI, directory traversal, and tools such as Nessus, Nmap, Kali Linux, Burp Suite, SQLMap, etc. * Well-developed analytic, qualitative, and quantitative reasoning skills and demonstrated creative problem solving abilities. * Strong work ethic and motivation with a demonstrated history of ability to lead a team and develop talent. * Strong verbal and written communication skills. * Ability to anticipate and respond to changing priorities, and operate effectively in a dynamic demand-based environment, requiring extreme flexibility and responsiveness to client matters and needs. * Ability to work collaboratively across teams and physical locations, and flexibility to travel and work evening and weekend hours when required. The following items are not required but would be considered a differentiator: * Degree in Digital Forensics, Information Security, Computer Science, Information Systems, Engineering or other relevant subjects. * One or more relevant industry certifications relating to Incident Response (SANS, CREST, etc.) * Fluency in an additional Western European language, other than English. Fluency in Spanish would be a big plus. ### Salary and Benefits This role offers a competitive salary and bonus, plus a comprehensive benefits package and 25 days holiday. Through our flexible benefits, you will als