Recherche d'emploi > Toronto, ON > Sr incident response

Sr. Consultant, Incident Response

Aon
Toronto, Ontario, Canada
100K $-125K $ / an
Temps plein

Are you looking for tremendous exposure to a wide variety of different cases and technologies, to be recognized for your accomplishments, to learn new skills and attend training?

If you are prepared to join a collaborative environment and make an impact we are ready for you! Your work will vary from day to day helping your team to respond to breaches, nation-state attacks, ransomware and reverse malware engineering, just to name a few.

The location of this position flexible within BC and ON to work near an office or remotely.

Aon is in the business of better decisions

At Aon, we shape decisions for the better to protect and enrich the lives of people around the world. As an organization, we are united through trust as one inclusive, diverse team, and we are passionate about helping our colleagues and clients succeed.

Applicants must be legally authorized to work in Canada. This role is not eligible for sponsorship, and we are unable to sponsor or take over sponsorship of an employment visa or work permit.

The salary range for this position is $100,000-$125,000 CAD. The actual salary will vary based on applicant’s education, experience, skills and abilities, as well as internal equity.

Aon also offers you a generous incentive earning opportunity and a comprehensive benefits package.

What the day will look like

As a Senior Consultant, you are expected to bring several years' experience in the cybersecurity or technical consulting industry to bear on your casework.

You will work at the direction of a Director in the unit to run client cases, which might require analysis of any technology used today : mobile devices, laptops and workstations, servers, networking switches, IoT devices, or cloud-based accounts and infrastructure.

  • Preserve and analyze data from electronic data sources, including laptop and desktop computers, servers, and mobile devices.
  • Lead technical engagements and present key findings to the client.
  • Investigate network intrusions and other cyber security breaches to determine the cause and extent of the breach.
  • Support or provide expert testimony in depositions, trials, and other proceedings.
  • Build intellectual capital for the firm by writing blogs, submitting to CFPs, and creating internal tools for analysis.
  • Work collaboratively across agencies and physical locations.
  • Participate in technical meetings and working groups to address issues related to malware security, vulnerabilities, and issues of cybersecurity and preparedness.
  • Comfort with intermittent periods of significant travel, evening and weekend hours.

How this opportunity is different

Aon’s Cyber Solutions is the only team in the market that has the scope and breadth of services to offer clients in any area of the cyber life cycle.

If you want to work on some of the highest profile and sophisticated cases out there, we are that first responder. The team works closely together to ensure learning, growth and career development.

And we invest in you, in the form of mentorship and hefty training budgets to attend security training and conferences.

Skills and experience that will lead to success

  • Experience leading or working on Ransomware, business email compromise, network intrusions, APT and / or malware cases.
  • GCFE, GCIH, CCE, EnCE or equivalent DFIR certification.
  • Experience with most common operating systems (Windows, macOS, Linux, iOS, Android) and their file systems (ext3 / 4, HFS+, APFS, NTFS, exFAT, etc.).
  • Proficiency with industry-standard DFIR toolsets, including X-Ways, EnCase, Axiom / IEF, Cellebrite, FTK, Pstools and Volatility.
  • Proficiency with database querying and analysis.
  • Experience with cloud infrastructures for the enterprise, such as Amazon Web Services, G Suite, Office 365, and Azure.
  • Experience with conducting log analysis of Windows Event Logs, Apache, IIS, and firewall logs.
  • Ability to conduct basic malware analysis.
  • Experience with command line tools (grep, sed, awk, PowerShell), python, and other programming languages.
  • Familiarity with computer system hardware and software installation and troubleshooting.
  • Well-developed analytic, qualitative, and quantitative reasoning skills and demonstrated creative problem solving abilities.
  • Strong shell, C, C++ and / or Java programming skills and proficiency in Assembler languages a plus.

Education

Relevant and related industry experience required.

How we support our colleagues

In addition to our comprehensive benefits package, we encourage a diverse workforce. Plus, our agile, inclusive environment allows you to manage your wellbeing and work / life balance, ensuring you can be your best self at Aon.

Furthermore, all colleagues enjoy two Global Wellbeing Days each year, encouraging you to take time to focus on yourself.

We offer a variety of working style solutions, but we also recognise that flexibility goes beyond just the place of work.

  • and we are all for it. We call this Smart Working!
  • Il y a plus de 30 jours
Emplois reliés
Aon
Toronto, Ontario

As a Senior Consultant, you are expected to bring several years' experience in the cybersecurity or technical consulting industry to bear on your casework. ...

At-Bay
Toronto, Ontario

Cybersecurity Analysts focused on Digital Forensics and Incident Response (DFIR) deliver incident investigation and response services to At-Bay insureds via:. Minimum of 3 years of experience in cybersecurity operations, incident response, incident recovery, or another security discipline. Developme...

Deloitte
Toronto, Ontario

Incident response tabletop exercises, and developing incident response plans and playbooks would be considered a strong asset. Incident response engagements including ransomware, data breaches, business email compromise, network intrusions, and cloud incidents. Working in our Cyber Defense & Res...

Deloitte
Toronto, Ontario

Find many opportunities to work on unique and exciting engagements and make an impact by helping companies improve their Incident Response measures. Report to your managers and interact with diverse professionals to deliver Incident Response related engagements. Develop Incident Response plans, poli...

Deloitte
Toronto, Ontario

Incident response tabletop exercises, and developing incident response plans and playbooks would be considered a strong asset. Incident response engagements including ransomware, data breaches, business email compromise, network intrusions, and cloud incidents. Working in our Cyber Defense & Resilie...

Offre sponsorisée
Procom
Toronto, Ontario

On behalf of our client in the Banking Sector, Procom is looking for an IT Security Analyst - Cyber IT Security Analyst - Cyber – Job Description. ...

Toronto Transit Commission (TTC)
Toronto, Ontario

Information Technology Services (20000014) - Information Security Office (30000033). Provides technical expertise, support and services on all Cybersecurity awareness initiatives, this role works closely with various IT/OT and business subject matter experts to ensure appropriate security awareness ...

Jobber
Canada
Télétravail

Our Security Awareness & Engagement Analyst focuses on the education and engagement side of security and is not a deeply technical position requiring specific certifications or experience. Security Awareness & Engagement Analyst. This opportunity fits those earlier in their security career, new grad...

KPMG Canada
Toronto, Ontario

A career within our Cybersecurity Services, will provide you with the opportunity to help our clients implement an effective cybersecurity program that protects against threats, propels transformation, and drives growth. We play an integral role in helping our clients ensure they are protected by de...

Bell
Toronto, Ontario

The Bell Security Operations Center team is responsible for providing round the clock security services by proactively monitoring, detecting security attacks and violations and providing effective mitigation strategies to Bell and its customer information assets. Liaise with Corporate Security Cyber...