Assistant Manager Ernst & Young UAE

  • Full time
  • Dubai, UAE
  • Posted 6 months ago
  • 12000-25000 AED / Month

Ernst & Young

Ernst & Young is presently seeking qualified candidates for the role of an Assistant Manager eDiscovery & Cyber Investigation, FIS in Dubai. This  job was posted by company’s career website on 24 December 2023 and is now open for all aspiring candidates. The job ID for this vacancy is 1462708.

Duties of An Assistant Manager Business eDiscovery & Cyber Investigation

  • Supporting the collection, processing, and management of large sets of digital evidence in the form of electronic communications, documents, and records from a wide array of information systems.
  •  Supporting clients in performing digital forensic analysis and reporting from our Forensic Technology lab and/or client site.
  • Provide your assistance in supporting the investigations with Forensic and eDiscovery technology to accelerate the fact-finding process, the innovation, development and documentation of new procedures and workflows in digital forensic analysis and eDiscovery methodologies.
  • To support the deployment of eDiscovery solutions to existing and future clients.
  • Assist in the production of electronic records to counsel, client and authorized third parties.
  • Provide assistance in the resolution of client requests during the review stage of an eDiscovery engagement.
  • Use range of industry standard software to perform custom solutions to client requirements.
  • Use problem-solving approach to overcome unexpected issues – both technical and operational.
  • Help in preparing documentation of work, working papers, schedules and reports that will be delivered to our clients and other parties while providing your support in cyber response and cyber-attack investigations to analyze the artifacts obtained from compromised machines and determine the root cause analysis.

Requirements For Assistant Manager eDiscovery & Cyber Investigation

The eligibility requirements for role of an Assistant Manager eDiscovery & Cyber Investigation are as under:

  • Bachelor’s or Master’s Degree in Computer Science, IT, Cyber Security or related field.
  • Achieved, or working towards a digital forensics or eDiscovery related certifications such as: EnCE, CCE, CCFP, GASF, GCFE, CFCE, CCME, GREM, Nuix, Reveal or Relativity-related certifications.
  • 8 years of experience in digital forensics, eDiscovery, cyber investigations or a relevant field.
  • Experience in using eDiscovery tools such as Relativity, NUIX and additional eDiscovery platforms.
  • Experience in evidence seizure, chain of custody, data collection and/or host-based forensics.
  • Experience with response and analysis tools such as EnCase Forensic, F-response, ELK, Splunk, Wireshark, AWS monitoring system, Azure Sentinel, SIFT Workstation, IEF, Volatility.
  • Track record with a leading consulting firm in the MENA region.
  • Experience in complex investigations, using techniques such as digital forensics, log analysis, eDiscovery, data analysis and timeline creation.
  • Experience with malware analysis and understanding attack techniques.
  • Experience of interpreting, searching, and manipulating data within enterprise logging solutions.
  • Experience of working with network, host, and user activity data, and identifying anomalies.

Knowledge & Skills Desired

  • Knowledge of performing data collection in cloud solutions (such as AWS, Azure, GSuite and/or Office 365).
  • Knowledge of Windows, Unix and Mac host-based forensics, Mobile OS’s and command lines.
  • Working knowledge of tools such as Reveal, Relativity, EnCase, Cellebrite, Axiom and oxygen forensics.
  • Understanding of multiple technologies to dispense your knowledge of leading practices to enhance service delivery.
  • Ability to learn and adapt to complex situations regarding the management and analysis of large data sets in different environments.
  • Desire to develop a team through constant coaching and feedback, knowledge, and opportunities to grow.
  • Strong knowledge of host, network and cloud forensic process, tools, standards and techniques such as: log correlation and analysis, forensically handling electronic data, knowledge of the computer security investigative processes, malware identification and analysis.
  • Strong knowledge of cyber incident readiness such as cyber risk assessment, development of playbook, simulation drills and compromise assessment.

Key Account Assistant Manager Samsung Electronics Dubai UAE

Turnaround Restructuring Strategy Graduate EY Dubai

To apply for this job please visit careers.ey.com.


You can apply to this job and others using your online resume. Click the link below to submit your online resume and email your application to this employer.

Job Overview
Job Location