Skip to main content Skip to footer

Incident Responder

Athens Job No. r00157521 Full-time

Job Description

ARE YOU READY to step up to the New and take your technology expertise to the next level?

The Accenture CIFR is a unique multidisciplined team passionate about Cyber Security. As part of Accenture Security we support clients globally to prepare for and defend against the rapidly changing capabilities of cyber attackers. We are looking for security professionals to join our team.


Our global Cyber Investigation and Forensic Response (CIFR) practice is rapidly expanding in order to uniquely deliver around the clock incident response services to our expanding portfolio of enterprise customers. The sheer variety and scale of work we do and the experience it offers, provides an unbeatable platform to build a career. The team you will join operates across Europe, providing expertise to multi-national clients and thought leadership within our company.

WORK YOU’LL DO

As part of the Accenture Security CIFR and Accenture Cyber Fusion Center, you will be part of a specialized team to respond to some of the largest and most complex data breaches around the world.

Responsibilities:

  • Conduct cyber threat hunting in some of the most complex business environments

  • Leveraging a variety of tools and Digital Forensic and Incident Response (DIFR) techniques.

  • You will work in a fast paced and highly collaborative environment with a diverse team of talent, in support of one mission – providing expert incident response services to Accenture customers.

Qualifications

WHO WE´RE LOOKING FOR? 

  • Strong knowledge of incident response, digital forensics and cyber incident investigation processes

  • Strong familiarity with common DFIR toolsets and DFIR related knowledge of Microsoft Windows, GNU/Linux and MacOS operating systems

  • Experience of Threat Hunting, on both the endpoint and ideally network

  • The ability to conduct data collection, host and network digital forensics, log analysis, malware analysis and living-of-the-land techniques in support of incident response investigations, including leveraging EDR solutions and threat intelligence

  • The ability to identify attacker Tactics, Techniques and procedures (TTPs) and to develop indicators of compromise

  • How to find and eradicate attackers, improve monitoring and protection capabilities

  • Develop and implement dynamic remediation plans for customers in conjunction with incident response engagements

  • Understanding of enterprise environments and how they work

  • Understanding of common malware types and behaviours and common infection vectors

  • Solid presentation and client facing communication skills.
    3+ years of DFIR experience

NICE TO HAVE

  • Experience with Cloud environments

  • Experience with OT and ICS environments Knowledge of scripting and programming languages

  • Experience of reverse engineering and sandboxing technologies Relevant degree in computing/IT

  • Security certifications, for example, but not limited to, GREM, GCFE, GCFA, CEH, GCIH

  • Previous experience in leading incident response engagements and teams

WHAT´S IN IT FOR YOU?

You will be part of the global Cyber Investigation and Forensic Response (CIFR) practice and European IR team You'll learn, grow and advance in an innovative culture that thrives on shared success, innovative and diverse ways of thinking and enables boundaryless opportunities that can drive your career in new and exciting ways Opportunity to work on various interesting projects delivered to our global TOP 500 clients and with the newest trends in the cyber security area Professional training and acquisition of crucial security certificates – from Offensive Security through CREST to SANS trainings and GIAC certifications Ability to move between different teams with different specializations in either offensive or defensive security Access to the cutting-edge cyber security products and solutions

Our new innovative mobile App, Enter Accenture Greece for Android or iOS devices is here! Once you apply for the role and your application is successful, you will receive a notification to download the app and will be able to log in by using your personalized credentials to begin the recruiting process and track your application.

To learn more about Accenture, and how you will be challenged and inspired from Day 1, please visit our website accenture.com/gr-en/. 

The safety and well-being of our candidates and employees remain our priority. Please note that the recruitment process for opportunities in Accenture Greece will be conducted only via online format during the current period.

Life at Accenture

Training and Development

Take time away to learn and learn all the time in our regional learning hubs, connected classrooms, online courses and learning boards.

Work Environment

Be your best every day in a work environment that helps drive innovation in everything you do.

Learn more about Accenture

Our Expertise

See how we embrace the power of change to create value and shared success for our clients, people, shareholders, partners and communities.

Meet Our People

From entry-level to leadership, across all business and industry segments, get to know our people harnessing technology to make a difference, every day.

Stay connected

Join Our Team

Search open positions that match your skills and interest. We look for passionate, curious, creative and solution-driven team players.

Keep Up to Date

Stay ahead with careers tips, insider perspectives, and industry-leading insights you can put to use today–all from the people who work here.

Job Alert Emails

Personalize your subscription to receive job alerts, latest news and insider tips tailored to your preferences. See what exciting and rewarding opportunities await.