DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

AON Sr. Consultant, DFIR in United States

Sr. Consultant, DFIR

Are you looking for tremendous exposure to a wide variety of different cases and technologies, to be recognized for your accomplishments, to learn new skills and attend training? If you are prepared to join a collaborative environment and make an impact – we are ready for you! Your work will vary from day to day helping your team to respond to breaches, nation-state attacks, ransomware and reverse malware engineering, just to name a few.

The location of this position flexible within BC and ON to work near an office or remotely.

Aon is in the business of better decisions

At Aon, we shape decisions for the better to protect and enrich the lives of people around the world. As an organization, we are united through trust as one inclusive, diverse team, and we are passionate about helping our colleagues and clients succeed.

Applicants must be legally authorized to work in Canada. This role is not eligible for sponsorship, and we are unable to sponsor or take over sponsorship of an employment visa or work permit.

The salary range for this position is $100,000-$125,000 CAD. The actual salary will vary based on applicant’s education, experience, skills and abilities, as well as internal equity.

Aon also offers you a generous incentive earning opportunity and a comprehensive benefits package.

What the day will look like

As a Senior Consultant, you are expected to bring several years' experience in the cybersecurity or technical consulting industry to bear on your casework. You will work at the direction of a Director in the unit to run client cases, which might require analysis of any technology used today: mobile devices, laptops and workstations, servers, networking switches, IoT devices, or cloud-based accounts and infrastructure.

  • Preserve and analyze data from electronic data sources, including laptop and desktop computers, servers, and mobile devices.

  • Lead technical engagements and present key findings to the client.

  • Investigate network intrusions and other cyber security breaches to determine the cause and extent of the breach.

  • Support or provide expert testimony in depositions, trials, and other proceedings.

  • Build intellectual capital for the firm by writing blogs, submitting to CFPs, and creating internal tools for analysis.

  • Work collaboratively across agencies and physical locations.

  • Participate in technical meetings and working groups to address issues related to malware security, vulnerabilities, and issues of cybersecurity and preparedness.

  • Comfort with intermittent periods of significant travel, evening and weekend hours.

    How this opportunity is different

    Aon’s Cyber Solutions is the only team in the market that has the scope and breadth of services to offer clients in any area of the cyber life cycle. If you want to work on some of the highest profile and sophisticated cases out there, we are that first responder. The team works closely together to ensure learning, growth and career development. And we invest in you, in the form of mentorship and hefty training budgets to attend security training and conferences.

    Skills and experience that will lead to success

  • Experience leading or working on Ransomware, business email compromise, network intrusions, APT and/or malware cases.

  • GCFE, GCIH, CCE, EnCE or equivalent DFIR certification.

  • Experience with most common operating systems (Windows, macOS, Linux, iOS, Android) and their file systems (ext3/4, HFS+, APFS, NTFS, exFAT, etc.).

  • Proficiency with industry-standard DFIR toolsets, including X-Ways, EnCase, Axiom/IEF, Cellebrite, FTK, Pstools and Volatility.

  • Proficiency with database querying and analysis.

  • Experience with cloud infrastructures for the enterprise, such as Amazon Web Services, G Suite, Office 365, and Azure.

  • Experience with conducting log analysis of Windows Event Logs, Apache, IIS, and firewall logs.

  • Ability to conduct basic malware analysis.

  • Experience with command line tools (grep, sed, awk, PowerShell), python, and other programming languages.

  • Familiarity with computer system hardware and software installation and troubleshooting.

  • Well-developed analytic, qualitative, and quantitative reasoning skills and demonstrated creative problem solving abilities.

  • Strong shell, C, C++ and/or Java programming skills and proficiency in Assembler languages a plus.

    Education

  • Relevant and related industry experience required.

    How we support our colleagues

    In addition to our comprehensive benefits package, we encourage a diverse workforce. Plus, our agile, inclusive environment allows you to manage your wellbeing and work/life balance, ensuring you can be your best self at Aon. Furthermore, all colleagues enjoy two “Global Wellbeing Days” each year, encouraging you to take time to focus on yourself. We offer a variety of working style solutions, but we also recognise that flexibility goes beyond just the place of work... and we are all for it. We call this Smart Working!

    Our continuous learning culture inspires and equips you to learn, share and grow, helping you achieve your fullest potential. As a result, at Aon, you are more connected, more relevant, and more valued.

    Aon values an innovative, diverse workplace where all colleagues feel empowered to be their authentic selves. Aon is proud to be an equal opportunity workplace.

    Aon provides equal employment opportunities to all employees and applicants for employment without regard to race, color, religion, creed, sex, sexual orientation, gender identity, national origin, age, disability, veteran, marital, domestic partner status, or other legally protected status.

    We welcome applications from all and provide individuals with disabilities with reasonable adjustments to participate in the job application, interview process and to perform essential job functions once onboard. If you would like to learn more about the reasonable accommodations we provide, email ReasonableAccommodations@Aon.com

    #LI-RB1

    2024-77213 Sr. Consultant, DFIR

    Are you looking for tremendous exposure to a wide variety of different cases and technologies, to be recognized for your accomplishments, to learn new skills and attend training? If you are prepared to join a collaborative environment and make an impact – we are ready for you! Your work will vary from day to day helping your team to respond to breaches, nation-state attacks, ransomware and reverse malware engineering, just to name a few.

    The location of this position flexible within BC and ON to work near an office or remotely.

    Aon is in the business of better decisions

    At Aon, we shape decisions for the better to protect and enrich the lives of people around the world. As an organization, we are united through trust as one inclusive, diverse team, and we are passionate about helping our colleagues and clients succeed.

    Applicants must be legally authorized to work in Canada. This role is not eligible for sponsorship, and we are unable to sponsor or take over sponsorship of an employment visa or work permit.

    The salary range for this position is $100,000-$125,000 CAD. The actual salary will vary based on applicant’s education, experience, skills and abilities, as well as internal equity.

    Aon also offers you a generous incentive earning opportunity and a comprehensive benefits package.

    What the day will look like

    As a Senior Consultant, you are expected to bring several years' experience in the cybersecurity or technical consulting industry to bear on your casework. You will work at the direction of a Director in the unit to run client cases, which might require analysis of any technology used today: mobile devices, laptops and workstations, servers, networking switches, IoT devices, or cloud-based accounts and infrastructure.

  • Preserve and analyze data from electronic data sources, including laptop and desktop computers, servers, and mobile devices.

  • Lead technical engagements and present key findings to the client.

  • Investigate network intrusions and other cyber security breaches to determine the cause and extent of the breach.

  • Support or provide expert testimony in depositions, trials, and other proceedings.

  • Build intellectual capital for the firm by writing blogs, submitting to CFPs, and creating internal tools for analysis.

  • Work collaboratively across agencies and physical locations.

  • Participate in technical meetings and working groups to address issues related to malware security, vulnerabilities, and issues of cybersecurity and preparedness.

  • Comfort with intermittent periods of significant travel, evening and weekend hours.

    How this opportunity is different

    Aon’s Cyber Solutions is the only team in the market that has the scope and breadth of services to offer clients in any area of the cyber life cycle. If you want to work on some of the highest profile and sophisticated cases out there, we are that first responder. The team works closely together to ensure learning, growth and career development. And we invest in you, in the form of mentorship and hefty training budgets to attend security training and conferences.

    Skills and experience that will lead to success

  • Experience leading or working on Ransomware, business email compromise, network intrusions, APT and/or malware cases.

  • GCFE, GCIH, CCE, EnCE or equivalent DFIR certification.

  • Experience with most common operating systems (Windows, macOS, Linux, iOS, Android) and their file systems (ext3/4, HFS+, APFS, NTFS, exFAT, etc.).

  • Proficiency with industry-standard DFIR toolsets, including X-Ways, EnCase, Axiom/IEF, Cellebrite, FTK, Pstools and Volatility.

  • Proficiency with database querying and analysis.

  • Experience with cloud infrastructures for the enterprise, such as Amazon Web Services, G Suite, Office 365, and Azure.

  • Experience with conducting log analysis of Windows Event Logs, Apache, IIS, and firewall logs.

  • Ability to conduct basic malware analysis.

  • Experience with command line tools (grep, sed, awk, PowerShell), python, and other programming languages.

  • Familiarity with computer system hardware and software installation and troubleshooting.

  • Well-developed analytic, qualitative, and quantitative reasoning skills and demonstrated creative problem solving abilities.

  • Strong shell, C, C++ and/or Java programming skills and proficiency in Assembler languages a plus.

    Education

  • Relevant and related industry experience required.

    How we support our colleagues

    In addition to our comprehensive benefits package, we encourage a diverse workforce. Plus, our agile, inclusive environment allows you to manage your wellbeing and work/life balance, ensuring you can be your best self at Aon. Furthermore, all colleagues enjoy two “Global Wellbeing Days” each year, encouraging you to take time to focus on yourself. We offer a variety of working style solutions, but we also recognise that flexibility goes beyond just the place of work... and we are all for it. We call this Smart Working!

    Our continuous learning culture inspires and equips you to learn, share and grow, helping you achieve your fullest potential. As a result, at Aon, you are more connected, more relevant, and more valued.

    Aon values an innovative, diverse workplace where all colleagues feel empowered to be their authentic selves. Aon is proud to be an equal opportunity workplace.

    Aon provides equal employment opportunities to all employees and applicants for employment without regard to race, color, religion, creed, sex, sexual orientation, gender identity, national origin, age, disability, veteran, marital, domestic partner status, or other legally protected status.

    We welcome applications from all and provide individuals with disabilities with reasonable adjustments to participate in the job application, interview process and to perform essential job functions once onboard. If you would like to learn more about the reasonable accommodations we provide, email ReasonableAccommodations@Aon.com

    #LI-RB1

DirectEmployers