Ankura Jobs

Mobile ankura Logo

Job Information

Ankura Director, Data & Technology, Cybersecurity Risk Advisory Services in Frankfurt, Germany

Ankura is a team of excellence founded on innovation and growth.

Ankura is a team of excellence founded on innovation and growth. This position supports the Cybersecurity team within the Data & Technology business- one of seven practices focused on client delivery services across the Firm.

Ankura is one of the top five fastest growing consulting firms with more than 2,000 employees in more than 36 offices worldwide, providing a range of services to both the private and public sectors. Ankura's global EMEA Data & Technology team offers a wide range of services designed primarily to help other organizations quickly get their security incidents under control. Using incident response, digital forensics, threat intelligence and eDiscovery, we offer a holistic approach to getting on the attackers' trail.

The EMEA Cybersecurity & Privacy practice is growing and has ambitions to expand its capabilities from a strong base in incident response, intelligence and investigations into additional proactive security and managed detection & response services.

Why Join Ankura:

  • Get involved with both Proactive and Reactive client work.

  • Join a global diverse team working across the EMEA region.

  • We support and develop individuals who aspire to be an expert.

  • Opportunities for career development, an assigned career mentor, access to Ankura Academy, and opportunities to collaborate on projects with other Ankura practices.

  • Work within a collaborative environment, whereby our professionals have the freedom to innovate which promotes curiosity, learning and communication.

The goal of this role is for applicants at this grade to support the team across different service offerings Ankura take to market, depending on client demand and professional interests. Usually, team members are expected to contribute to all our offerings and eventually major on a primary discipline as their career develops with us.

Role Overview:

As a director, you will be a member of the cybersecurity investigations team: familiar with the practice’s customer support objectives and responsible for performing threat discovery and analysis activities while conveying your results to the internal team and external customers.

While our team is located in Frankfurt, we are willing to explore hybrid and remote options in Germany as well.

Responsibilities:

  • Work collaboratively with others in the practice and elsewhere in the firm on various initiatives.

  • Work with Leadership to proactively develop and monitor cyber resilience programs and information security strategies to protect clients from existing and future threats.

  • Provide strategic insights to leadership teams regarding market trends, service offerings, and staffing changes.

  • Participate in business development by building relationships with current and future clients and working with business development professionals.

  • Participate in the development of standard operating procedures and other practice initiatives.

  • Collaborate with practice management to provide input into strategic initiatives.

  • Provide technical mentoring to other team members.

  • Participate in cyber incident response investigations that may require log, forensic, host based and malware analysis.

  • Performing digital forensic data acquisition, preservation, and analysis, including comprehensive contemporaneous note taking.

  • Collect and analyze firewall logs, network traffic logs and host system logs to evaluate whether unauthorized access or information exfiltration occurred.

  • Perform forensic analysis to identify the presence of any malware, malware capabilities and understand the actions performed by the malware.

  • Performs and/or directs the independent analysis of complex problems and threats and provide clear and decisive mitigation strategies including emulation of threat actor activity based off tactics, techniques, and procedures identified by Ankura’s CTAPT team.

  • Establish, maintain, and execute all components of an incident response plan, from incident intake through root cause analysis, technical remediation analysis, and reporting.

  • Perform and support evaluation of cybersecurity programs based upon a recognized framework or regulation e.g. NIST Cybersecurity Framework, NIS2 Directive, ISO Standards, etc.

  • Perform technical testing of clients’ environments including best practice audits, network assessments, penetration testing and vulnerability assessments.

  • Develop and deliver recommendations, reports, and presentations outlining findings from projects and summarizing results of work performed Carry out cyber security assessments across a range of technology architectures including cloud and hybrid models.

  • Maintain detailed working records reflecting assumptions, methodologies, and information sources employed during the performance of all analytical tasks.

  • Maintain professional image within the company and project the same to those outside of the company.

  • Support the day-to-day activities of engagements including interaction with other team members, subject matter experts, and client contacts.

  • Stay up to date on current attack risks and trends through independent and collaborative industry research.

Qualifications & Experience:

  • Bachelor’s or master’s Degree in a technology field with a strong affinity with cyber security/digital forensics

  • 5+ years of experience in the Cyber IR and Information Security arena including building and managing teams.

  • Business fluent German and very good written and spoken English - additional language skills are welcome.

  • Possession of relevant qualifications such as CISSP, SANS, CISA, PMP, CISM, CREST, OSCP/OSCE, CRISC and/or similar Forensics / Cyber Security certification(s) are an asset.

  • Proven experience in dealing with Cyber Incident Response cases.

  • Proven experience in conducting vulnerability and penetration testing as well as conducting threat profiles is advantageous.

  • Project management and service delivery to client’s experience

  • Superior analytical and problem-solving skills and the ability to effectively communicate highly technical information to business leaders.

  • Strong understanding of malware in static and dynamic environments and mitigation strategies to protect against it

  • Advanced experience with relevant industry standards and frameworks, such as, NIST, DORA, ISO 2700x, WebTrust.

  • Flexibility and responsiveness in managing multiple complex projects in sometimes high-pressure situations simultaneously.

What we can offer you:

  • An attractive compensation package.

  • Vast opportunities for career development, with formal development processes, training programs and internal e-learning training platform, Ankura Academy.

  • Work within a team of world recognized leading experts in an established leading global consultancy.

  • Work in a collaborative environment, in a flat team structure where our professionals have the freedom to innovate which promotes curiosity, learning and communication.

  • A personal mentor who will provide you with intensive support for career development.

  • Ankura currently operates a flexible hybrid model, working approximately two days a week in the office.

#LI-Hybrid

#LI-Remote

#LI-NT1

*

Ankura is an Affirmative Action and Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, or protected veteran status and will not be discriminated against based on disability. Equal Employment Opportunity Posters, if you have a disability and believe you need a reasonable accommodation to search for a job opening, submit an online application, or participate in an interview/assessment, please email accommodations@ankura.com or call toll-free +1.312-583-2122. This email and phone number are created exclusively to assist disabled job seekers whose disability prevents them from being able to apply online. Only messages left for this purpose will be returned. Messages left for other purposes, such as following up on an application or technical issues unrelated to a disability, will not receive a response.

Ankura Consulting Group, LLC is an independent global expert services and advisory firm that delivers services and end-to-end solutions to help clients at critical inflection points related to conflict, crisis, performance, risk, strategy, and transformation. The Ankura team consists of more than 1,800 professionals serving 3,000+ clients across 55 countries who are leaders in their respective fields and areas of expertise. Collaborative Lateral Thinking That Deliversᵀᴹ, hard-earned experience, expertise, and multidisciplinary capabilities drive results and Ankura is unrivalled in its ability to assist clients to Protect, Create, and Recover Valueᵀᴹ. For more information, please visit, ankura.com.

DirectEmployers