Internal Investigations Services Senior Specialist

Year    Gurgaon, Haryana, India
Golf View Corporate Tower B, Golf Course Road, Sector 42 Gurgaon / Gurugram Haryana , 122002, India

Job Description


At EY, you\xe2\x80\x99ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we\xe2\x80\x99re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all.
Internal Investigations Services Specialist

Today\xe2\x80\x99s world is fueled by vast amounts of information. Data is more valuable than ever before. Protecting data and information systems is central to doing business, and everyone in EY Information Security has a critical role to play. Join a global team of almost 950 people who collaborate to support the business of EY by protecting EY and client information assets! Our Information Security professionals enable EY to work securely and deliver secure products and services, as well as detect and quickly respond to security events as they happen. Together, the efforts of our dedicated team helps protect the EY brand and build client trust. Within Information Security we blend risk strategy, digital identity, cyber defense, application security and technology solutions as we consider the entire security lifecycle. You will join a team of hardworking, security-focused individuals dedicated to supporting, protecting and enabling the business through innovative, secure solutions that provide speed to market and business value.

The opportunity

The Internal Investigations Services (IIS) team is responsible for responding to data security incidents caused by EY Personnel, Contractors and Associates . This comprises all types of internal investigations and eDiscovery requests globally. Internal Investigation Services Specialist acts as a point for information gathering and clearing in support of digital forensic inquiries and investigations. The IIS Specialist will document the investigative process within those data stores, automate data collection for investigations, collaborate with a range of internal work areas in collaboration with other team members

Your key responsibilities

Essential Functions of the Job:
  • Provide support and on occasion lead security investigations when required
  • Analyze findings in investigative matters, and develop fact-based technical reports detailing events over specified periods of time
  • Advise and assist Lead Investigators on the relevance of information derived from internal and external sources associated with information security matters, digital forensic inquiries, and investigative work
  • Identify and propose areas for improvement in information security documentation as required

Skills and attributes for success

  • Strong analytical skills are essential
  • Understand the impact for the Business and EY as a Company
  • Proven integrity and judgment within a professional environment
  • Flexibility to adjust to multiple demands, ambiguity and rapid change
  • Ability to appropriately balance work/personal priorities
  • Global mind-set for working with different cultures and backgrounds
  • Excellent teaming skills
  • English language skills - excellent written and verbal communication
  • Possess an efficient and versatile communication style and the ability to conduct discussions in terms adapted to the audience
  • Ability to team well with others to facilitate and enhance the understanding & compliance to security policies
  • Knowledge of existing and emerging legal issues within information security environments (i.e., data privacy)
  • Ability to work in time-sensitive and stressful situations with ease and professionalism
Supervision Responsibilities: None Other Requirements: Some weekend work should be expected

To qualify for the role you must have

Education: Bachelors or Master Degree in Computer Science or a related field. Experience: 3-5 years of experience in one or more of the following:
  • Understanding of electronic investigation, forensic tools, and methodologies including: log correlation and analysis, forensically handling electronic data, knowledge of the computer security investigative processes
  • Be familiar with a basic understanding of legalities surrounding discovery and analysis of electronically stored information
  • Experience with Forensic tools such as Encase, F-Response, FTK, Nuix, Axiom,...
  • Knowledge of Forensic hardware such as Tableau write blockers, bridges and disk imagers
  • Familiar with Microsoft environment (Exchange, Sharepoint, Purview,\xe2\x80\xa6)
Certification Requirements: Certification Requirements: Candidates must hold or be actively pursuing related professional certifications such as CISSP, Security+, EnCE, ACE, GCFE, GCIA


Ideally, you\xe2\x80\x99ll also have

  • Certifications in the mobile forensics area

What we look for

Understanding the impact and associated risks data security incidents cause for the Business and EY as a Company, you will handle incoming requests in a timely and appropriate manner.


What we offer

As part of this role, you will work in a highly coordinated, globally diverse team with the opportunity and tools to grow, develop and drive your career forward. Here, you can combine global opportunity with flexible working. The EY benefits package goes above and beyond too, focusing on your physical, emotional, financial and social well-being. Your recruiter can talk to you about the benefits available in your country. Here\xe2\x80\x99s a snapshot of what we offer:

  • Continuous learning: You will develop the mindset and skills to navigate whatever comes next.
  • Success as defined by you: We will provide the tools and flexibility, so you can make a significant impact, your way.
  • Transformative leadership: We will give you the insights, coaching and confidence to be the leader the world needs.
  • Diverse and inclusive culture: You will be accepted for who you are and empowered to use your voice to help others find theirs.

EY | Building a better working world

EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.
Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.
Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD2992473
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Gurgaon, Haryana, India
  • Education
    Not mentioned
  • Experience
    Year