Menu

Digital Forensics and Incident Response (DFIR) - D

at RSM US LLP in ChicagoChicago, Illinois, United States

Job Description

We are the leading provider of professional services to the middle market globally, our purpose is to instill confidence in a world of change, empowering our clients and people to realize their full potential. Our exceptional people are the key to our unrivaled, inclusive culture and talent experience and our ability to be compelling to our clients. You'll find an environment that inspires and empowers you to thrive both personally and professionally. There's no one like you and that's why there's nowhere like RSM.

The RSM Cyber Response team are the first responders to a client during a cyber crisis. We help bring order and calm to the chaos and help to diagnose and guide a client through the entire incident response lifecycle to detect, contain, respond, and recovery from the crisis. We provide the highest level of expertise across digital forensics and incident response and help work across the client team, and their business partners to protect their interests. When not dealing with cyber crisis events we help clients prepare for those situations by developing, reviewing, and exercising their cyber crisis plans. So that they can minimize the impact to their organization when a situation does occur.

The ideal candidate will have a passion for and experience building and running a high performing Cyber Response practice. The Digital Forensics and Incident Response (DFIR) Director will be developing relationships with insurance carriers, legal counsel, and other partners in order to grow Cyber Response business. They will be developing the mission, vision, and services being offered by the DFIR practice. They will be recruiting, hiring, and developing talented individuals to our practice and they will lead by example to develop our future leaders on the team. The engagement types will span across scenarios like Business Email Compromises (BEC), Ransomware Attacks, Data Exfiltration, Insider Threats, Device Digital Forensics and support of Financial Forensics to name a few.

Responsibilities

Create a culture of collaboration and support for the DFIR team
Identify and build relationships with insurance carriers, legal counsel, and other business partners to grow the business
Use proven business development skills to acquire additional clients and expand relationships with existing clients
Identify business opportunities and enhance go-to-market strategies
Ensure revenue goals are being met and client service offerings are responsive to the changing needs in the business environment
Be able to communicate to clients regarding the strategic and tactical risks of advanced security threats, the methods malicious actors compromise such issues, and potential solutions that may prevent such incidents from occurring
Design and implement new service offerings that are compelling to our clients and partners.
Identify, hire, and develop talented individuals to join our practice
Provide oversight and training to managers and staff during the delivery of technical services to ensure quality delivery while allowing staff to learn and grow
Lead the DFIR practice by example using your deep knowledge of digital forensics and incident response best practices
Communicate complex technical issues to client senior management through the ability to transform such data into layman and executive style reports and presentations
Leverage industry and technical expertise to identify improvement opportunities for assigned clients and assist with the development of remediation services for identified findings

Basic Qualifications
Bachelor's degree in computer science or related field from an accredited college/university
Strong technical knowledge in digital forensics and incident response
In-depth knowledge of the security and privacy provisions of a variety of regulations and standards such as PCI, NERC/CIP, SOX, HIPAA/HITECH, FFIEC, EU Privacy Laws, ISO, and NIST 800 series
Successful track record of building and growing a digital forensics and incident response practice
Proven demonstration of the ability to manage a marketing campaign to launch a new or expanded services
Demonstrates comprehensive knowledge and a proven record of success with identifying and obtaining new service opportunities and taking the opportunities through the sales cycle
Demonstrates thorough abilities to identify and address client needs, including developing and sustaining meaningful client relationships and understand the client's business
Proven people skills: demonstrates thorough knowledge and/or a proven track record of success with operating in a professional services firm or large consultancy
Proven ability to effectively collaborate

Preferred Qualifications
Industry Thought Leadership
GIAC Certified Forensic Examiner (GCFE), GIAC Certified Forensics Analyst (GCFA),... For full info follow application link.

RSM is an equal opportunity/affirmative action employer. Minorities/Females/Disabled/Veterans.

Copy Link

Job Posting: 11792934

Posted On: Mar 31, 2024

Updated On: Apr 20, 2024

Please Wait ...