Senior Consultant, Digital Forensics and Incident Response | Remote US

Denver, CO

Applications have closed

Coalfire

Coalfire is the cybersecurity advisor that combines extensive cloud expertise, technology, and innovative approaches to help clients develop scalable…

View company page

About Coalfire
Coalfire is on a mission to make the world a safer place by solving our clients’ toughest cybersecurity challenges. We work at the cutting edge of technology to advise, assess, automate, and ultimately help companies navigate the ever-changing cybersecurity landscape. We are headquartered in Denver, Colorado with offices across the U.S. and U.K., and we support clients around the world.
But that’s not who we are – that’s just what we do.
We are thought leaders, consultants, and cybersecurity experts, but above all else, we are a team of passionate problem-solvers who are hungry to learn, grow, and make a difference. 
And we’re growing fast.
We’re looking for a Senior Consultant to support our Digital Forensics and Incident Response team.
Position Summary
The Digital Forensics and Incident Response (DFIR) practice provides both industry standard DFIR and PCI Forensic Investigation (PFI) services. The Senior Consultant will work as part of a team focused on collecting, analyzing, and presenting digital evidence to stakeholders. They will work closely with Project Managers, Directors and other Delivery team members to effectively manage project timelines and deliverables. A Senior Consultant on the DFIR team requires a collaborative mindset, strong technical skills, and business communication skills. 

What You'll Do

  • Interface with clients to drive engagements and complete critical tasks such as obtaining system access, collecting digital artifacts, and communicating containment and remediation recommendations
  • Complete onsite or remote forensic acquisition of evidence from local systems, cloud infrastructure, and/or public facing websites
  • Examine logs of various types associated with potentially compromised client infrastructure
  • Analyze findings and deliver fact-based reports to stakeholders
  • Manage priorities and tasks to achieve delivery utilization targets
  • Ensure quality products and services are delivered on time per Coalfire quality standards
  • Identify opportunities to improve the efficiency and quality of DFIR and PFI services
  • Maintain industry specific certifications and depth of knowledge in practice area
  • Travel up to 25%

What You'll Bring

  • Bachelor of Science (four-year college or university) in Computer Science, Electrical Engineering, Computer Engineering, Digital Forensics, or a minimum of five years of equivalent industry experience
  • Active incident response certification, such as SANS GIAC Certified Incident Handler (GCIH), GIAC Certified Forensics Analyst (GCFA), equivalent certification, or ability to achieve
  • Information security knowledge and experience necessary to conduct technically complex enterprise security investigations in a proficient manner
  • Ability to facilitate meeting with small or large groups
  • Willingness to successfully complete PCI SSC PFI Employee training annually
  • Willingness to maintain incident response and computer forensic certifications, as applicable
  • Proficiency in analysis/reverse-engineering malware 

Bonus Points

  • Expertise in the Payment Card Industry Data Security Standard (PCI DSS)
  • Previous certification as a PFI or PFI Core Employee
Why You’ll Want to Join Us
At Coalfire, you’ll find the support you need to thrive personally and professionally. In many cases, we provide a flexible work model that empowers you to choose when and where you’ll work most effectively – whether you’re at home or an office.
Regardless of location, you’ll experience a company that prioritizes connection and wellbeing and be part of a team where people care about each other and our communities. You’ll have opportunities to join employee resource groups, participate in in-person and virtual events, and more. And you’ll enjoy competitive perks and benefits to support you and your family, like flexible time off, certification and training reimbursement, and comprehensive insurance options.
At Coalfire, equal opportunity and pay equity is integral to the way we do business. A reasonable estimate of the compensation range for this role is $86,000 to $148,000 based on national salary averages. The actual salary offer to the successful candidate will be based on job-related education, geographic location, training, licensure and certifications and other factors. You may also be eligible to participate in annual incentive, commission, and/or recognition programs.
#LI-Remote#LI-HW2

Tags: Cloud Computer Science DFIR Forensics GCFA GCIH GIAC Incident response Malware PCI DSS SANS

Perks/benefits: Career development Competitive pay Equity Flex vacation Salary bonus Team events

Regions: Remote/Anywhere North America
Country: United States
Job stats:  23  9  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.