高级顾问,法证技术
毕马威中国 KPMG China
- 公司规模:150-500人
- 公司性质:民营公司
- 公司行业:专业服务(咨询、人力资源、财会)
职位信息
- 发布日期:2020-09-24
- 工作地点:上海
- 招聘人数:若干人
- 工作经验:3-4年经验
- 学历要求:本科
- 职位月薪:1.5-2万/月
- 职位类别:其他
职位描述
Responsibilities 职责
- Perform forensic data collection and log analysis to understand user behavior on the electronic devices, including computers, mobile devices, server data, etc.;
- 对电子设备,包括电脑、手机和服务器等执行电子取证和日志分析,以理解用户行为;
- Responsible for data recovery and complex timeline analysis;
- 负责数据恢复和复杂时间线分析的相关工作;
- Perform the data processing and filtering on the electronic evidence file and provide eDiscovery support;
- 对电子证物执行数据处理和筛选,并协助电子开示的相关工作;
- Understand the eDiscovery workflow and present the data according to the specific requirements by regulators;
- 了解电子开示流程,并能根据监管机构指定需求呈现数据;
- Assist with developing tools to improve the data processing efficiency and optimize the workflow;
- 协助开发工具以提升数据处理效率和优化工作流程;
- Work under direction of project managers to research and utilize new forensic technology in projects;
- 在项目经理的指导下,对前沿法证技术进行研究并将相关成果应用于项目;
- Work closely with clients from a wide range of industry sectors;
- 与各行业的客户开展紧密合作;
- Support all the cyber related investigation undertaken by the firm and assist our clients in responding to cyber breaches effectively;
- 协助开展网络安全相关调查,并帮助客户有效应对各类网络攻击;
- Investigate network intrusions and other cybersecurity incidents to determine the cause and extent of the breach;
- 参与网络入侵和其他网络攻击的调查项目,并查明攻击源头和影响范围;
- Perform host-based (Windows/Linux/OSX/ Virtual machines) and network-based analysis across all major operating systems and network device platforms;
- 针对各类主要的操作系统和网络设备平台,开展相关主机(Windows/Linux/OSX/ 虚拟机)和网络分析;
- Perform log analysis and correlation (as needed) to detect malicious activity in client’s network;
- 执行日志分析和异常行为关联,以检测客户网络中的可疑活动;
- Perform analysis and reverse engineering of malicious code to understand and identify its activity;
- 对恶意代码进行分析和逆向工程,以了解和确认其相关行为;
- Produce high-quality oral and written work product, presenting complex technical matters clearly and concisely internally and to clients;
- 提供高质量的口头和书面工作成果,在公司内部和面对客户时,清晰准确地阐述复杂的技术问题;
- Form and articulate expert opinions based on analysis;
- 基于分析结果,提供专业见解;
- Assist in Mentorship and technical development of junior Digital Forensics staff;
- 指导新加入团队的同事,协助他们的技术发展;
- Develop and refine internal standard operating procedures related to malware analysis, threat hunting etc.;
- 制订和完善有关恶意软件分析和威胁狩猎等工作的内部标准流程;
- Conduct technical meetings with client’s key point of contact and assist them to create targeted remediation plans;
- 参与和客户关键联系人的技术讨论会议,并协助客户起草针对性整改计划;
- Assist the senior team members in preparing presentations/marketing material/ responding to RFP’s/bids etc.;
- 协助团队高级别成员准备演讲/市场拓展/需求建议书或标书的相关材料;
Experience 经历
- A passion for digital forensics, eDiscovery, cyber security, threat hunting, forensic technology;
- 对电子取证,电子开示,网络安全,威胁狩猎,法证技术的相关领域拥有热情和兴趣
- A bachelor’s degree holder or above in Computer Science, Information Security, Information Management or equivalent or related disciplines;
- 在计算机科学,信息安全,信息管理或其他相关学科持有本科或以上学历;
- 3-5 years relevant working experience, digital forensics or incident response/management/ Security Operations Center (SOC) related experience;
- 在电子取证,应急响应,事件管理,安全运营(SOC)方面有3-5年相关工作经验;
- Desired certifications: ENCE, ACE, RCA, EC CEH, EC CIH, GCFA, GCFE, OSCP, OSCE, GREM, CISSP, CISM, CISA, etc. is a plus;
- 持有相关证书如ENCE, ACE, RCA, EC CEH, EC CIH, GCFA, GCFE, OSCP, OSCE, GREM, CISSP, CISM, CISA为加分项;
- Sound technical background of Windows or MacOS system structure is preferred
- 在Windows或MacOS 系统架构领域有相关技术背景将优先考虑;
- Quick learner, ability to work under pressure and deliver high quality work;
- 拥有快速学习以及高压下高质量完成工作的能力;
- Proved experience in Digital Forensic / eDiscovery / Cyber investigations/ response/ management/ remediation etc.;
- 在电子取证,电子开示,网络安全调查,应急响应,事件管理和网络安全治理整改等方面有相关经验;
- Specific experience in threat hunting/ blue teaming/ purple team/ red team is an added advantage;
- 在威胁狩猎/蓝队测试/紫队测试/红队测试等领域有相关经验人员将优先考虑;
- Tools experience (added advantage) – EnCase, FTK, Relativity, Nuix, Brainspace, Falcon, Axiom, Splunk, Elasticsearch, Azure Sentinel, ATP Defender, Cylance, Carbon Black, RSA Netwitness;
- 熟练使用以下工具为加分项 - EnCase, FTK, Relativity, Nuix, Brainspace, Falcon, Axiom, Splunk, Elasticsearch, Azure Sentinel, ATP Defender, Cylance, Carbon Black, RSA Netwitness;
- Optional- Knowledge about digital forensics, eDiscovery, cyber response and post breach in ICS-SCADA/ IoT devices network/devices will be an added advantage;
- 在电子取证,电子开示,网络安全响应和工业控制系统/监控和数据采集系统/物联网设备以及网络的攻击事后调查领域有一定的知识积累为加分项;
- Hands-on projects / research in the field of digital forensics, eDiscovery, breach investigation/ threat intelligence/ will be an added advantage;
- 在电子取证,电子开示,网络攻击调查或威胁情报领域有相关实践项目经验和研究;
- Strong team management skills, project management skills with the ability to lead multiple investigations and manage clients simultaneously;
- 拥有较强的团队管理和项目管理能力,能够同时开展多项调查工作并管理多个客户;
- Experience in presenting reports to clients etc. is a plus;
- 拥有面向客户演示工作报告的经验为加分项;
- Overseas work or education background is a plus;
- 海外工作或留学经历为加分项;
- Good communication skills in English and team player;
- 较好的英语沟通能力和较好的团队合作能力
- Willingness to travel within China and the Asia Pacific region;
- 接受在中国和亚太地区出差
- Proficiency in spoken/written Chinese and English.
- 精通英语和中文的口语/书面表达
职能类别:其他
公司介绍
KPMG China operates in 25 cities across China, with around 12,000 partners and staff in Beijing, Changsha, Chengdu, Chongqing, Foshan, Fuzhou, Guangzhou, Haikou, Hangzhou, Hefei, Jinan, Nanjing, Ningbo, Qingdao, Shanghai, Shenyang, Shenzhen, Suzhou, Tianjin, Wuhan, Xiamen, Xi’an, Zhengzhou, Hong Kong SAR and Macau SAR.
KPMG is a global network of professional services firms providing Audit, Tax and Advisory services. We operate in 147 countries and territories, and have 219,000 people working in member firms around the world.
毕马威简介
毕马威在中国二十五个城市设有办事机构,合伙人及员工约12,000名,分布在北京、长沙、成都、重庆、佛山、福州、广州、海口、杭州、合肥、济南、南京、宁波、青岛、上海、沈阳、深圳、苏州、天津、武汉、厦门、西安、郑州、香港特别行政区和澳门特别行政区。
毕马威是一个由专业服务成员所组成的全球网络。成员所遍布全球147个国家和地区,拥有专业人员219,000名,提供审计、税务和咨询等专业服务。
联系方式
- Email:intern.cd@kpmg.com
- 公司地址:北京市东城区东长安街1号东方广场东2座办公楼9层