Skip to main content Skip to footer

Digital Forensics/ Incident Response Security Manager

multiple locations +view all Job No. r00208757 Full-time

Job Description

Accenture’s Security is one of the fastest growing areas of the business with significant growth plans through additional recruitment and acquisitions. Our global Cyber Investigation and Forensic Response (CIFR) practice is rapidly expanding to uniquely deliver around the clock incident response services to our expanding portfolio of enterprise customers. The sheer variety and scale of work we do and the experience it offers, provides an unbeatable platform to build a career. The team you will join operates across Canada, providing expertise to multi-national clients and thought leadership within our company.

If you’re looking for a challenging career working in a vibrant environment with access to training and a global network of experts, this is the role for you. As part of our global team, you'll be working with cutting-edge technologies and will have the opportunity to develop a wide range of new skills.

 

WORK YOU’LL DO

 

As part of the Accenture Security CIFR, you will be part of a specialized team to respond to some of the largest and most complex data breaches around the world, as well as conduct cyber threat hunting in some of the most complex business environments, leveraging a variety of tools and techniques. You will work in a fast paced and highly collaborative environment with a diverse team of talent, in support of one mission – providing expert incident response services to Accenture customers.

 

Accenture Security Professionals:

  • Are highly credible with the ability to engage on a broad C-suite agenda. Possess the personal and professional attributes necessary to guide senior leadership in the formulation of strategies that produce robust and dynamic security capabilities as well as enterprise resilience capabilities
  • Possess deep industry expertise sufficient to not only understand the nuances of an industry, but also guide client executives in developing suitable strategies with limited capacity in the dynamic theatre of incident response
  • Understand current and future client needs in the context of the security marketplace as well as client industry dynamics and apply insights to recommend both short and long-term value creation for clients that have the appropriate level of impact.

Qualifications

WHO WE’RE LOOKING FOR?

  • Strong knowledge of incident response, digital forensics, and cyber incident investigation processes
  • Strong familiarity with common DFIR toolsets
  • Strong knowledge of Microsoft Windows, GNU/Linux and MacOS operating systems
  • Experience of Threat Hunting, on both endpoint and network
  • The ability to identify attacker tools, tactics, and procedures (TTPs) and to develop indicators of compromise
  • How to find and eradicate attackers, improve monitoring and protection capabilities
  • Develop and implement dynamic remediation plans for customers in conjunction with incident response engagements
  • The ability to lead a team of investigators during demanding engagements
  • Excellent project management and client facing communication skills.
  • English is required for this position as this role will regularly interact with stakeholders across Canada, US and other countries across our Global footprint where English is the common language. Due to the significant high volume of interactions with these English-speaking stakeholders, which is inherent to this position, it is not possible to reorganize the company's activities to avoid this requirement.

YOUR BACKGROUND AND KNOW-HOW

  • Identify and investigate intrusions to determine the cause and extent of the breach
  • Conduct data collection, host and network digital forensics, log analysis, and malware analysis in support of incident response investigations, including leveraging EDR solutions and threat intelligence
  • Lead threat hunting engagements
  • Conduct incident response within various Cloud platforms
  • Identify attacker tools, tactics, and procedures (TTPs) to develop indicators of compromise
  • Develop and implement dynamic remediation plans in conjunction with incident response engagements
  • Take a lead role in authoring comprehensively written client reports on investigative findings
  • Effectively communicate and interface with customers, both technically and strategically to customer stakeholders and legal counsel throughout the engagement lifecycle
  • Support Accenture leadership in properly scoping engagements with innovative methodical approaches, based on customer requirements

Compensation at Accenture varies depending on a wide array of factors, which may include but are not limited to the specific office location, role, skill set, and level of experience. As required by local law, Accenture provides a reasonable range of compensation, based on full-time employment, for roles that may be hired in British Columbia as set forth below.

Information on benefits is here.

Role Location                                    Annual Salary Range

British Columbia                               $89,500 to $204,100

#LI-NA

#LI-MP

Locations

Alberta - Calgary, British Columbia - Vancouver, Ontario - Ottawa, Ontario - Toronto, Quebec - Montreal

Life at Accenture

Training and Development

Take time away to learn and learn all the time in our regional learning hubs, connected classrooms, online courses and learning boards.

Work Environment

Be your best every day in a work environment that helps drive innovation in everything you do.

Learn more about Accenture

Our Expertise

See how we embrace the power of change to create value and shared success for our clients, people, shareholders, partners and communities.

Meet Our People

From entry-level to leadership, across all business and industry segments, get to know our people harnessing technology to make a difference, every day.

Stay connected

Join Our Team

Search open positions that match your skills and interest. We look for passionate, curious, creative and solution-driven team players.

Keep Up to Date

Stay ahead with careers tips, insider perspectives, and industry-leading insights you can put to use today–all from the people who work here.

Job Alert Emails

Personalize your subscription to receive job alerts, latest news and insider tips tailored to your preferences. See what exciting and rewarding opportunities await.