Consulting Associate/Cybersecurity & Incident Response (Forensic Services practice)

Boston, MA; Chicago, IL; Dallas, TX; Washington, DC

Charles River Associates

Charles River Associates is a global consulting firm offering economic, financial, and strategic expertise to law firms, corporations, accounting firms, and governments.

View company page

About Charles River Associates

CRA is a leading global consulting firm that provides independent economic and financial analysis behind litigation matters, guides businesses through critical strategy and operational issues to become more profitable, and advises governments on the economic impact of policies and regulations. Our two main services – economic and management consulting – are delivered by practice groups that focus on specific areas of expertise or industries. Click here to learn how CRA can help you launch your career.

Job Overview

CRA’s Forensic Services practice supports companies’ commitment to integrity by assisting them and their counsel in independently responding to allegations of fraud, waste, abuse, misconduct, and non-compliance. We are noted for deploying cross-trained teams of forensic professionals to assist our clients in gaining deeper insights and greater value more quickly. We provide accounting and forensic services as well as cybercrime investigation services.

We are looking for curious, analytical, highly motivated candidates with 3-5 years of experience who have majored in Computer Science, Digital Forensics, Information Security, and/or Information Systems. We value knowledge of cybersecurity concepts, research experience, quantitative ability, exceptional written and oral communication skills, and a high level of initiative. We expect Consulting Associates to use data to solve client problems, work collaboratively with a team, effectively manage their time, prioritize tasks, and take pride and ownership in their work.

The opportunities to contribute to the Forensics team in this role may include (but are not limited to):

  • Executing security and privacy investigations for CRA clients, in preparation of, and in response to, data security matters, which may include ongoing breach detection, threat analysis, incident response and malware analysis;
  • Providing expert digital forensic support for counsel and clients in support of data security incidents, such as data breaches or fraud;
  • Assisting in the drafting of forensic reports, affidavits and testifying as an expert in the field of digital forensics and incident response;
  • Engaging in problem-solving and forensic analysis of digital information using standard evidence handling techniques and computer forensics tools;
  • Identify, research, and organize information to assess the appropriateness and sufficiency of available data to facilitate effective data access and analysis;
  • Developing familiarity with data that serves as input to this analysis, including threat intelligence, logging data, as well as contextual clues;
  • Recognizing relationships among multiple sources and types of information to facilitate effective data analysis;
  • Programming, model building, and database administration (Python, T-SQL, VBA, Excel, C#, among others);
  • Ensuring reliability of analysis and risk management through implementing quality control measures and documentation;
  • Forensically acquire data and images from identified hosts, and then locate evidence of compromise determine its impact from disk, file, memory, and log analysis;
  • Identify artifact and evidence locations to answer critical questions, including execution, file access, data theft, anti-forensics, and detailed system usage by an adversary;
  • Detect and hunt unknown live, dormant, and custom malware across multiple hosts in an enterprise environment;
  • Create Indicators of Compromise (IOCs) from analysis to strengthen incident response and threat intelligence efforts;
  • Track adversary activity second-by-second on a host via in-depth timeline analysis;
  • Understand the evidence needed to determine the type of malware used in an attack, including rootkits, backdoors, and Trojan horses, choosing appropriate defenses and response tactics for each;
  • Identify lateral movement and pivots within client enterprises, showing how an adversary transitions from system to system without detection;
  • Use physical memory analysis tools to determine an adversary's activities on a host and other hosts the adversary used as pivot points across the network;
  • Examine traffic using common network protocols to identify patterns of activity or specific actions that warrant further investigation;
  • Identify and track malware beaconing outbound to its command and control (C2) channel via memory forensics, registry analysis, and network connections;
  • Participating in practice-building activities including recruiting and training;

Qualifications

  • Strong understanding of computer operating systems, software and hardware
  • Ability to conduct detailed forensic investigations and analysis of computers, networks, mobile devices and removable media
  • Experience with conducting digital forensic analysis using commercial and open source forensic tools. Including file system forensics, memory analysis and network analysis
  • Experience with conducting static/dynamic malware analysis in a lab environment and threat hunting in a live environment
  • Experience in collegiate computer security competitions
  • Strong understanding of proper evidence handling procedures and chain of custody
  • Experience with drafting technical and investigative reports and communicating technical findings
  • Experience with utilizing automation tools and scripts to expedite analysis
  • Understanding incident handling procedures: preparation, identification, containment, eradication, and recovery-to protect enterprise environments
  • Understanding of common attack techniques used by an adversary on a victim network and leveraging those techniques to stop further adversary activity
  • Digital forensics/incident response training and certifications, including SANS GIAC (GCFA, GCFE, GNFA, GIME), IACIS (CFCE or CIFR), Magnet MCFE, X-ways X-Pert or similar

To Apply

To be considered for a position in the United States, we require the following:

  • Resume – please include current address, personal email and telephone number;
  • Cover letter – please describe your interest in CRA and how this role matches your goals.

If you are interested in applying for one of our international locations, please visit our Careers site to view and apply for available jobs.

Career Growth and Benefits 

  • CRA’s robust skills development programs, including a commitment to offering 100 hours of training annually through formal and informal programs, encourage you to thrive as an individual and team member. Beginning with research and analysis skill building, training continues with technical training, presentation skills, internal seminars, and career mentoring and performance coaching from an assigned senior colleague. Additional leadership and collaboration opportunities exist through internal firm development activities.
  • We offer a comprehensive total rewards program including a superior benefits package, wellness programming to support physical, mental, emotional and financial well-being, and in-house immigration support for foreign nationals and international business travelers.

Work Location Flexibility

CRA creates a work environment that enables our colleagues to benefit from being together in the office to best deliver on our promise of career growth, mentorship and inclusivity. At the same time, we recognize that individuals realize a range of benefits when working from home periodically. We currently ask that individuals spend 3 to 4 days a week on average working in the office (which may include traveling to another CRA office or to a client's location), with specific days determined in coordination with your practice or team. At certain times of the year (e.g. holiday periods), additional remote work options are offered to those whose work commitments permit it, although our offices remain open for those who choose or need to be there.

Our Commitment to Diversity

Charles River Associates is an equal opportunity employer (EOE/AAE). As part of our focus on equity and inclusion, we work to ensure a fair and consistent hiring process. We celebrate diversity and we are committed to an inclusive work environment.

 

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  7  0  0

Tags: Automation C CFCE Compliance Computer Science Cyber crime DFIR Forensics GCFA GCFE GIAC GNFA Incident response Log analysis Malware Open Source Privacy Python Risk management SANS SQL Strategy Threat intelligence

Perks/benefits: Career development Equity / stock options Team events Wellness

Region: North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.