Senior Associate/Cybersecurity & Incident Response (Forensic Services practice)

Boston, MA; Chicago, IL; Dallas, TX; Washington, DC

Charles River Associates

Charles River Associates is a global consulting firm offering economic, financial, and strategic expertise to law firms, corporations, accounting firms, and governments.

View company page

About Charles River Associates

CRA is a leading global consulting firm that provides independent economic and financial analysis behind litigation matters, guides businesses through critical strategy and operational issues to become more profitable, and advises governments on the economic impact of policies and regulations. Our two main services – economic and management consulting – are delivered by practice groups that focus on specific areas of expertise or industries. Click here to learn how CRA can help you launch your career.

Job Overview

CRA’s Forensic Services practice supports companies’ commitment to integrity by assisting them and their counsel in independently responding to allegations of fraud, waste, abuse, misconduct, and non-compliance. We are noted for deploying cross-trained teams of forensic professionals to assist our clients in gaining deeper insights and greater value more quickly. We provide accounting and forensic services as well as cybercrime investigation services.

The opportunities to contribute to the team in this Senior Associate role may include (but are not limited to):

  • Executing security and privacy investigations for CRA clients, in preparation of, and in response to, data security matters, which may include ongoing breach detection, threat analysis, incident response and malware analysis;
  • Performing forensic analysis of digital information using standard computer forensics and evidence handling techniques and computer forensics tools;
  • Improving the ability of the incident response team to react to incidents by evaluating and implementing new tools and processes;
  • Contributing to the creation and maintenance of effective relationships with local, state and federal law enforcement agencies to assist in criminal matters;
  • Preparing client communications for project milestones and senior leadership;
  • Managing risk by implementing quality control measures and documentation;
  • Participating in team recruiting and retention efforts and managing team morale.  Manage the growth and professional development of junior staff members;
  • Providing management support to engagement teams led by senior personnel;
  • Supporting engagement planning and management.  Participating in project team execution, analysis, and work product.  Managing and supervising teams as appropriate;
  • Interfacing with client personnel;
  • Assisting in business development efforts by drafting proposals and coordinating with other practice areas within the firm.

Qualifications

  • 5-7 years’ experience in cyber intrusion investigation or incident response analysis.
  • Must hold a Bachelor’s or Master’s degree in a related field.
  • Ability to effectively prioritize multiple projects and meet timely deadlines.
  • Experience in a hands-on technical role functioning as an incident responder, network forensic analyst or malware analyst.
  • Experience with data analytics engagements and contributing to the execution of technology-based best practices.
  • Working knowledge of computer hardware components, operating systems, file systems, computer networks, e-mail systems, mobile devices, IT security or incident response.
  • Deep knowledge of networking (TCP/IP, design, traffic flow, protocols, sessions), operating systems (Windows / *nix) and web technologies.

To Apply

To be considered for a position in the United States, we require the following:

  • Resume – please include current address, personal email and telephone number;
  • Cover letter – please describe your interest in CRA and how this role matches your goals.

If you are interested in applying for one of our international locations, please visit our Careers site to view and apply for available jobs.

Career Growth and Benefits 

  • CRA’s robust skills development programs, including a commitment to offering 100 hours of training annually through formal and informal programs, encourage you to thrive as an individual and team member. Beginning with research and analysis skill building, training continues with technical training, presentation skills, internal seminars, and career mentoring and performance coaching from an assigned senior colleague. Additional leadership and collaboration opportunities exist through internal firm development activities.
  • We offer a comprehensive total rewards program including a superior benefits package, wellness programming to support physical, mental, emotional and financial well-being, and in-house immigration support for foreign nationals and international business travelers.

Work Location Flexibility

CRA creates a work environment that enables our colleagues to benefit from being together in the office to best deliver on our promise of career growth, mentorship and inclusivity. At the same time, we recognize that individuals realize a range of benefits when working from home periodically. We currently ask that individuals spend 3 to 4 days a week on average working in the office (which may include traveling to another CRA office or to a client's location), with specific days determined in coordination with your practice or team. At certain times of the year (e.g. holiday periods), additional remote work options are offered to those whose work commitments permit it, although our offices remain open for those who choose or need to be there.

Our Commitment to Diversity

Charles River Associates is an equal opportunity employer (EOE/AAE). As part of our focus on equity and inclusion, we work to ensure a fair and consistent hiring process. We celebrate diversity and we are committed to an inclusive work environment.

 

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  4  0  0

Tags: Analytics Compliance Cyber crime Data Analytics Forensics Incident response Malware Privacy Strategy TCP/IP Windows

Perks/benefits: Career development Equity / stock options Team events Wellness

Region: North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.