DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

MUFG Digital Forensics Investigator, Associate Vice President in Tampa, Florida

Do you want your voice heard and your actions to count?

Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), the 7th largest financial group in the world. Across the globe, we’re 120,000 colleagues, striving to make a difference for every client, organization, and community we serve. We stand for our values, building long-term relationships, serving society, and fostering shared and sustainable growth for a better world.

With a vision to be the world’s most trusted financial group, it’s part of our culture to put people first, listen to new and diverse ideas and collaborate toward greater innovation, speed and agility. This means investing in talent, technologies, and tools that empower you to own your career.

Join MUFG, where being inspired is expected and making a meaningful impact is rewarded.

The selected colleague will work at an MUFG office or client sites four days per week and work remotely one day. A member of our recruitment team will provide more details.

Job Summary

This role will be required to perform digital forensic analysis in support of Enterprise Information Security, Legal, Compliance and HR/ER investigations. The digital forensic role is responsible for examining artifacts in support of active security incidents, post-incident investigations or internal investigation. This person will work closely with the Incident Response Team.

The candidate will have experience working independently in digital forensic investigations. They will also possess strong technical skills, strong problem-solving skills, inspired by teamwork and diversity among colleagues.

Major Responsibilities

  • Conduct analysis of artifacts to determine methods of intrusion and best course of resolution while driving security improvement

  • Create technical summary of findings in accordance with industry reporting procedures

  • Extensive theoretical and practical knowledge with Mac OS, Linux and Windows operating systems

  • Experience with security data collection, analysis and correlation

  • Knowledge of models/frameworks such as Kill Chain and MITRE ATT&CK

  • Well-developed analytic, qualitative, and quantitative reasoning skills

  • Demonstrated creative problem-solving abilities

  • Security event monitoring, investigation, and overall incident response process

  • Strong time management skills to balance multiple activities and lead junior analysts as needed

  • Understanding of offensive security to include common attack methods

  • Understanding of how to pivot across multiple datasets to correlate artifacts for a single security event

  • Detailed knowledge and experience in security and regulatory frameworks (ISO 27001, NIST 800 series, FFIEC, SOC2, FedRAMP, STAR, etc.)

  • In-depth knowledge in Incident Response and Forensics

  • Examine computers, related hardware, network traffic, related applications, and operating systems to identify potential threats, anomalous or malicious activities to network resources; conducts strategic assessments on systems and networks; provides tactical analyses and suggestions; generates detailed reports for management; takes effective measures to prevent and reduce cyber security incidents.

  • Apply forensic methods and techniques to test hardware/software equipment, operating systems, and memory for electronic data trails detection, and device records tracing; collect and analyze investigative information and data to identify signs or sources of compromise, poor security practices, and unauthorized activities; conduct a range of data forensic investigations of information security incidents

  • Reconstruct damaged computer systems and recover damaged or destroyed data; review forensic images; determine solutions for recovery of potentially relevant information.

  • Perform security investigations, provide forensic services to support the team, assist in the maintenance of forensic and investigative plans and procedures.

  • Collaborate with eDiscovery and Forensic stakeholders, requesters, internal IT resources, and others to ascertain the appropriate solution.

  • Utilize our technology platforms and security controls to conduct large-scale investigations and collect and examine endpoint and network-based evidence and artifacts.

  • Coordinate and drive efforts among multiple business units during response activities and post-mortem.

  • Produce and communicate executive and detailed level reports of work efforts.

  • Identify and understand problems or issues through analysis of multiple data sources to draw effective conclusions and choose the most effective course of action considering the broad business impacts.

  • Thoroughly investigate instances of malicious code to determine attack vector and payload.

  • Build scripts, tools, or methodologies to enhance incident investigation processes.

  • Mentor, train, and provide feedback to other analysts to advance their skills and enable new ways of monitoring and detecting threats.

  • Identify Indicators of Compromise (IOCs) and recommend use cases into sensors and/or SIEMs.

  • Uses the reports to make decisions and changes to the risk and threat posture and control environment

  • Stays current with information security program developments, industry frameworks, and changes in the company that may impact reporting

  • Serve as a first responder for forensics analysis and investigation capabilities

  • Communicate directly with data asset owners and business response plan owners during high severity incidents

  • Maintain knowledge of industry trends and current security best practices

Qualifications

  • Bachelor’s degree in Information Technology, Cyber Security, Computer Science, or related discipline. Equivalent work experience equally preferable.

  • 5-8 years in Information Security or other Information Technology fields

  • Minimum of 3 years overall experience working in global, complex, matrix-managed organization

  • Minimum of 3 years’ experience in digital forensics

  • Minimum of 3 years working directly in Cybersecurity Operations

  • Experience working within the Financial Services Industry preferred

  • Host and Network Forensics

  • Experienced with EnCase, FTK, SIFT, Splunk, Redline, Volatility, Wireshark, tcpdump, and open-source forensic tools

  • Experience responding to cyber events in public cloud environments such as AWS, Azure, Google Cloud, etc.

  • Experience with scripting languages are preferred (Python, Perl, Bash, Power Shell)

  • Preferred Certifications: EnCE, CISSP, ISSMP, SANS, GSEC, GCFA, GNFA, GIAC and/or GCIH

The typical base pay range for this role is between $110K - $135K depending on job-related knowledge, skills, experience and location. This role may also be eligible for certain discretionary performance-based bonus and/or incentive compensation. Additionally, our Total Rewards program provides colleagues with a competitive benefits package (in accordance with the eligibility requirements and respective terms of each) that includes comprehensive health and wellness benefits, retirement plans, educational assistance and training programs, income replacement for qualified employees with disabilities, paid maternity and parental bonding leave, and paid vacation, sick days, and holidays. For more information on our Total Rewards package, please click the link below.

MUFG Benefits Summary (https://careers.mufgamericas.com/sites/default/files/document/2023-01/mb-live-well-work-well.pdf)

The above statements are intended to describe the general nature and level of work being performed. They are not intended to be construed as an exhaustive list of all responsibilities duties and skills required of personnel so classified.

We are proud to be an Equal Opportunity Employer and committed to leveraging the diverse backgrounds, perspectives and experience of our workforce to create opportunities for our colleagues and our business. We do not discriminate on the basis of race, color, national origin, religion, gender expression, gender identity, sex, age, ancestry, marital status, protected veteran and military status, disability, medical condition, sexual orientation, genetic information, or any other status of an individual or that individual’s associates or relatives that is protected under applicable federal, state, or local law.

At MUFG, our colleagues are our greatest assets. Our Culture Principles provide a roadmap for how each of our colleagues must think and act to become more client-obsessed, inclusive and innovative. They reflect who we are, who we want to be and what we expect from one another. We are excited to see you take the next step in exploring a career with us and encourage you to spend more time reviewing them!

Our Culture Principles

  • Client Centric

  • People Focused

  • Listen Up. Speak Up.

  • Innovate & Simplify

  • Own & Execute

DirectEmployers