Senior Consultant or Manager, Digital Forensics & Incident Response – Cybersecurity
BDO is seeking an experienced Digital Forensics & Incident Response professional to join our growing Cyber Security team. The successful candidate will bring deep investigative and forensic skills to defend clients from sophisticated cyber adversaries. The role focuses on incident response, threat intelligence, and building next‑generation capabilities.
Responsibilities
- Leading complex incident investigations and forensic engagements across endpoint, network, cloud‑native environments, memory, disk, and log analysis.
- Performing digital forensic examinations across multiple operating systems and devices using industry‑standard tools such as EDR / EDR‑forensics, EnCase, Rekall, Wireshark, etc.
- Collecting, analyzing, and maintaining critical data sources including system logs, network traffic captures, EDR telemetry, and threat intelligence feeds to support investigations and remediation efforts.
- Interpreting forensic artifacts, identifying Indicators of Compromise (IoCs) and adversary Techniques, Tactics & Procedures (TTPs), and producing actionable intelligence.
- Producing clear, professional incident investigation and forensic reports; translating technical findings into business‑relevant recommendations for clients or internal stakeholders.
- Contributing to the refinement of incident response, forensic and threat‑hunting playbooks, processes and toolsets.
- Collaborating with SOC, threat‑hunting, engineering, and client teams; providing mentorship and training to junior analysts.
- Staying current with emerging threats, forensic methodologies, cloud / enterprise forensics, and the evolving DFIR toolset; driving innovation and continuous improvement across the team.
Success Criteria
Demonstrating BDO’s core values : Integrity, Respect and Collaboration in all aspects of your work.Delivers high‑quality investigations and forensic insights that clients describe as positive and professional.Shows proven success in incident response / forensics engagements and partners effectively with internal / external stakeholders.Delivers actionable remediation, not just technical analysis.Fosters an inclusive and engaging work environment; contributes to talent development and best‑practice sharing.Adopts digital tools and strategies that elevate forensic, detection and response capabilities.Continuously grows expertise and participates in professional development.Experience and Education
Undergraduate degree or diploma in Computer Science, Cyber Security, Forensics or related discipline.Minimum 3–5 years (or more, depending on seniority) experience in digital forensics, incident response or similar roles.Demonstrated experience with EDR / XDR, SIEM, network / endpoint forensics, malware triage, memory / disk analysis.Familiarity with forensic tools, methodologies, chain‑of‑custody and evidence handling.Solid understanding of adversary TTPs, log analysis, threat intelligence, and frameworks such as MITRE ATT&CK.Strong verbal and written communication skills—able to translate technical investigation into business / client‑relevant findings.Strong analytical mindset; critical thinker comfortable operating under incident response deadlines.Prior consulting or client‑facing forensic / IR experience.Experience in cloud / virtual environments (Azure, AWS, GCP) and forensics in hybrid / cloud contexts.Experience coding or scripting (e.g., Python) or query languages (KQL, SQL) for forensic data analysis.Experience mentoring others or leading smaller forensic / IR teams.Preferred Certifications
GIAC Certified Incident Handler (GCIH)GIAC Certified Forensic Examiner (GCFE)GIAC Certified Forensic Analyst (GCFA)GIAC Network Forensic Analyst (GNFA)
GIAC Reverse Engineering Malware (GREM)CrowdStrike Certified Falcon Responder (CCFR) or similar.Additional Certifications (Secondary)
Certified Information Systems Security Professional (CISSP)Certified Cloud Security Professional (CCSP)Certified Information Systems Auditor (CISA)Certified Information Security Manager (CISM)Cloud platform security certifications (Azure, AWS, etc.)EEO Statement
Everyone counts : We believe every employee should have the opportunity to participate and succeed. Through leadership by our Diversity, Equity and Inclusion Leader, we are committed to a workplace culture of respect, inclusion, and diversity. We recognize and celebrate the valuable differences among each of us, including race, religious beliefs, physical or mental disabilities, age, place of origin, marital status, family status, gender or gender identity and sexual orientation. If you require accommodation to complete the application process, please contact us.
#J-18808-Ljbffr