Senior Consultant – Cyber Response

KPMG

Overview
At KPMG, you’ll join a team of diverse and dedicated problem solvers, connected by a common cause: turning insight into opportunity for clients and communities around the world.

We are looking for a talented individual at the Consultant/Senior Consultant level to join KPMG’s Cyber Response practice based in Toronto, Ontario. The successful individual will be driven, and results oriented, with a strong focus on client relationships. This individual will possess a strong interest in computer forensics and cyber incident response analysis.

KPMG’s Cyber Response team is one which has received tremendous investment and has been identified as a transformational part of the firm to deliver growth over the next five years. It is an excellent opportunity for those that are looking to work in a firm with unparalleled career progression opportunities.

What you will do

  • Gather, analyze and maintain data to support investigative, risk and mitigation efforts.
  • Lead computer and network forensic investigations and cyber incident response engagements through log analysis, malware triage, binary reverse engineering.
  • Independently perform digital forensic analysis on various platforms and mobile devices utilizing various forensic tools such as, but not limited to, EnCase, Magnet Axiom and Cellebrite.
  • Utilize and analyze results from incident response and forensic tools to assess host and network-based artifacts.
  • Develop incident investigation and digital forensic reports articulating technical investigations.
  • Leverage out-of-the-box thinking to tackle and overcome client challenges.
  • Contribute to continued development of the Cyber Response team, supporting internal development opportunities and process enhancement.
  • Actively contribute to thought leadership and business development campaigns.
  • Remain up to date on computer forensic and cyber incident trends and technologies through testing and research.
  • Fulfill regular on-call responsibilities.

What you bring to the role

  • Undergraduate degree in Computer Science, Information Technology, or related field.
  • A minimum of three years of previous incident response or CSIRT experience is desired.
  • Hands-on experience with various security tools including log management, web proxies, endpoint protection platforms, etc. is preferred.
  • Completion of relevant certifications such as GIAC Certified Incident Handler (GCIH), GIAC Certified Forensic Examiner (GCFE), GIAC Certified Forensic Analyst (GCFA), GIAC Network Forensic Analyst (GNFA) or EnCase Certified Examiner (EnCE), CCFP ISC(2) or similar.
  • Minimum of two years of experience with using forensic software applications (e.g. EnCase, FTK, Autopsy, Magnet Axiom, Cellebrite, Wireshark, OpenVAS, Snort, Magnet IEF/Axiom) and techniques to capture electronic data from computers, external media, networks and mobile data devices.
  • Experience in an advisory or external consulting capacity or as a corporate incident response handler will be a plus.
  • Hands-on computer forensic experience such as Windows, Unix and or/Linux disk and memory forensics, Host and Network-based security monitoring, traffic and log analysis and static and dynamic malware analysis in support of incident response investigations and possible litigation with an understanding of evidence handling procedures.
  • Familiarity with Endpoint Detection and Response (EDR) tools such as CrowdStrike, CarbonBlack, Windows Defender for Endpoints and/or SentinelOne.
  • Familiarity with Splunk, Azure Sentinel, Qradar for incident response will be preferred.
  • Familiarity and up to date knowledge of common threat actor TTPs (tools, techniques and procedures) and how they relate to the stages of the MITRE ATT&CK? Framework. Familiarity with Internet security issues, cloud architectures, and threat landscape.
  • Knowledge of incident response for O365 and Google Workspace productivity tools will be considered a plus.
  • Knowledge of AWS, GCP and Azure cloud environments, and performing investigations in the cloud will be considered a plus.
  • Demonstrate technical knowledge, specifically in the fields of operating system security, network security, cryptography, software security, malware analysis, forensics, security operations, incident response, and emergent security intelligence.
  • Demonstrate passion to learn and thrive in a dynamic and constantly changing environment
  • Demonstrated strong knowledge of web protocols, common attacks, and an in-depth knowledge of Linux/Unix tools and architecture.

Keys to your success
KPMG individuals Deliver Impact | Seek Growth | Inspire Trust and understand that a diverse workforce enables us to deepen relationships and strengthen our business.

Providing you with the support you need to be at your best
For more information about KPMG in Canada’s Benefits and well-being, click here .

Our Values, The KPMG Way
Integrity, we do what is right | Excellence, we never stop learning and improving | Courage, we think and act boldly | Together, we respect each other and draw strength from our differences | For Better, we do what matters

KPMG in Canada is a proud equal opportunities employer and we are committed to creating a respectful, inclusive and barrier-free workplace that allows all of our people to reach their full potential. A diverse workforce is key to our success and we believe in bringing your whole self to work. We welcome all qualified candidates to apply and hope you will choose KPMG in Canada as your employer of choice. For more information about Inclusion, Diversity & Equity in Recruitment, please click here .

Adjustments and accommodations throughout the recruitment process
At KPMG, we strive for an inclusive recruitment process that allows all candidates to Come As You Are and Thrive with Us. We aim to provide a positive experience and are ready to offer adjustments or accommodations to help you perform at your best. Adjustments (an informal request), i.e. extra preparation time or the option for micro breaks during interviews, and accommodations (a formal request), i.e. accessible communication supports or technology aids are tailored to individual needs and role requirements.

To begin a confidential conversation about adjustments or accommodations at any point throughout the recruitment process, we encourage you to contact KPMG’s Employee Relations Service team for support by emailing cdnersteam@kpmg.ca or by calling 1-888-466-4778, Option 3.

For information about accessible employment at KPMG, please visit our accessibility page .