We show jobs from every employer career page, job board and news source we can find.
Salary
{
Location
Tokyo, TOKYO-FU, Japan, Japan
Posted on
Nov 07, 2022
Profile
Job Title; Consultant , Cyber Security Role OverviewAs part the Aon Cyber Solutions (ACS) Reactive Services team, you will help empower results for our clients by delivering innovative and effective solutions supporting Risk. As a Consultant you will be working in Aon’s offices in Tokyo and you will report directly to the Head of the Reactive Services team located in Hong Kong.The ACS Reactive Services team primarily executes Incident Response engagements, but also works in many investigative and technical areas to help clients solve problems. Casework may include: the preservation and forensic analysis of operating systems; post-breach incident response; the collection of evidence from various devices and networks; document forgery analyses; user activity timelining; deletion, spoliation, and obstruction of justice analyses; IP theft investigation and remediation; interviews of technical staff; IoT device data analysis; online investigations; data analytics; client consultation; expert report writing; and more. As a Consultant, you are expected to bring a minimum of two years' experience in the cybersecurity or technical consulting industry to bear on your casework. You will work at the direction of the head of the department located in Hong Kong to run client cases, which might require analysis of any technology used today: mobile devices, laptops and workstations, servers, networking switches, IoT devices, or cloud-based accounts and infrastructure. Responsibilities Investigate network intrusions and other cyber security breaches to determine the cause and extent of the breach.Conduct Threat Hunting activities as required for Aon clients.Participates in forensic projects as required, including collection, preservation of electronic evidence, including laptop and desktop computers, servers, and mobile devices.Document, preserve, harvest, and process electronic data according to the firm’s policies and procedures.Produce high quality oral and written work product, presenting technical matters clearly and concisely.Aid in analysis and testing to help form expert opinions.Consult with and take direction from supervisors and engagement managers regarding investigation worksteps and status.Maintain proficiency with industry standard tools and practices.Maintain a high level of professionalism in all areas of performance.Develop and broaden forensic skill set through outside training and research.Contribute to a curriculum and assist in-house training sessions .Essential RequirementsProficiency with industry-standard DFIR toolsets, including X-Ways, EnCase, Axiom/IEF, Cellebrite, FTK, Pstools and Volatility.Ability to conduct malware analysis in support of incident response engagements.Proficiency with database querying and analysis.Well-developed analytic, qualitative, and quantitative reasoning skills and demonstrated creative problem solving abilities.Ability to anticipate and respond to changing priorities, and operate effectively in a dynamic demand-based environment, requiring extreme flexibility and responsiveness to client matters and needs.Must be able to work collaboratively across team and physical locations.Comfortable with some travel, evening and weekend hours should be anticipated.Bachelor’s Degree in Computer Science, Information Security, Engineering, Digital Forensics or other relevant subjects.Exceptional work ethic; high level of professionalism and adherence to ethical standards.Strong written and oral communication skills, plus attention to detail.Fluency in spoken and written English and Japanese essential.Working knowledge of MS Office, and familiarity with Windows, Macintosh, and Linux operation systems.One or more relevant industry certifications relating to Incident Response SANS GCFA or GCIH, CREST CPIA or CRIA, or equivalent.Preferred RequirementsKnowledge of scripting/programming languages to assist in automating some IR processes.Knowledge of memory analysis techniques including the use of volatility, rekall, or other tools.Familiarity with mobile device operating systems including iOS and Android.Knowledge of computer networking technologies.Proficiency with C , C#, Python, or SQL— Assembler languages are a plus.Prior experience/knowledge of penetration testing/hacking techniques such as SQLi, XSS, RFI/LFI, Directory traversal, and tools such as Nessus, Nmap, Kali Linux, Burp Suite, SQLMap, etc. 2520070,qualifications:UNAVAILABLE,responsibilities:Job Title; Consultant , Cyber Security Role OverviewAs part the Aon Cyber Solutions (ACS) Reactive Services team, you will help empower results for our clients by delivering innovative and effective solutions supporting Risk. As a Consultant you will be working in Aon’s offices in Tokyo and you will report directly to the Head of the Reactive Services team located in Hong Kong.The ACS Reactive Services team primarily executes Incident Response engagements, but also works in many investigative and technical areas to help clients solve problems. Casework may include: the preservation and forensic analysis of operating systems; post-breach incident response; the collection of evidence from various devices and networks; document forgery analyses; user activity timelining; deletion, spoliation, and obstruction of justice analyses; IP theft investigation and remediation; interviews of technical staff; IoT device data analysis; online investigations; data analytics; client consultation; expert report writing; and more. As a Consultant, you are expected to bring a minimum of two years' experience in the cybersecurity or technical consulting industry to bear on your casework. You will work at the direction of the head of the department located in Hong Kong to run client cases, which might require analysis of any technology used today: mobile devices, laptops and workstations, servers, networking switches, IoT devices, or cloud-based accounts and infrastructure. Responsibilities Investigate network intrusions and other cyber security breaches to determine the cause and extent of the breach.Conduct Threat Hunting activities as required for Aon clients.Participates in forensic projects as required, including collection, preservation of electronic evidence, including laptop and desktop computers, servers, and mobile devices.Document, preserve, harvest, and process electronic data according to the firm’s policies and procedures.Produce high quality oral and written work product, presenting technical matters clearly and concisely.Aid in analysis and testing to help form expert opinions.Consult with and take direction from supervisors and engagement managers regarding investigation worksteps and status.Maintain proficiency with industry standard tools and practices.Maintain a high level of professionalism in all areas of performance.Develop and broaden forensic skill set through outside training and research.Contribute to a curriculum and assist in-house training sessions .Essential RequirementsProficiency with industry-standard DFIR toolsets, including X-Ways, EnCase, Axiom/IEF, Cellebrite, FTK, Pstools and Volatility.Ability to conduct malware analysis in support of incident response engagements.Proficiency with database querying and analysis.Well-developed analytic, qualitative, and quantitative reasoning skills and demonstrated creative problem solving abilities.Ability to anticipate and respond to changing priorities, and operate effectively in a dynamic demand-based environment, requiring extreme flexibility and responsiveness to client matters and needs.Must be able to work collaboratively across team and physical locations.Comfortable with some travel, evening and weekend hours should be anticipated.Bachelor’s Degree in Computer Science, Information Security, Engineering, Digital Forensics or other relevant subjects.Exceptional work ethic; high level of professionalism and adherence to ethical standards.Strong written and oral communication skills, plus attention to detail.Fluency in spoken and written English and Japanese essential.Working knowledge of MS Office, and familiarity with Windows, Macintosh, and Linux operation systems.One or more relevant industry certifications relating to Incident Response SANS GCFA or GCIH, CREST CPIA or CRIA, or equivalent.Preferred RequirementsKnowledge of scripting/programming languages to assist in automating some IR processes.Knowledge of memory analysis techniques including the use of volatility, rekall, or other tools.Familiarity with mobile device operating systems including iOS and Android.Knowledge of computer networking technologies.Proficiency with C , C#, Python, or SQL— Assembler languages are a plus.Prior experience/knowledge of penetration testing/hacking techniques such as SQLi, XSS, RFI/LFI, Directory traversal, and tools such as Nessus, Nmap, Kali Linux, Burp Suite, SQLMap, etc.,skills:UNAVAILABLE,workHours:UNAVAILABLE,jobBenefits:UNAVAILABLE,datePosted:2022-11-08T05:37:00 0000,employmentType:FULL_TIME,educationRequirements:UNAVAILABLE,salaryCurrency:USD,baseSalary:{@type:MonetaryAmount,currency:USD,value:{@type:QuantitativeValue,value:0,minValue:0,maxValue:0,unitText:YEAR}},validThrough:2023-11-08T08:28:11.000Z,industry:UNAVAILABLE,hiringOrganization:{@type:Organization,name:Aon Corporation,sameAs:****Tower,11th Floor, 2-10-3 Nagatacho,Chiyoda-ku,postalCode:100-0014,addressCountry:Japan}}}
Company info
Sign Up Now - ConsultingCrossing.com