Offers “Unilever”

Expires soon Unilever

Forensics Analyst

  • London (Greater London)
  • IT development

Job description

Job description

No matter who you are, or where in the world you are, the chances are that our products are a familiar part of your daily routine. Every day, around the world, people reach for Unilever products. Our brands are trusted everywhere and, by listening to the people who buy them, we've grown into one of the world's most successful consumer goods companies. In fact, 150 million times a day, someone somewhere chooses a Unilever product.

Look in your fridge, or on the bathroom shelf, and you're bound to see one of our well-known brands. We create, market and distribute the products that people choose to feed their families and keep themselves and their homes clean and fresh.

Main Job Purpose

· This position will report into Global Forensics and eDiscovery Manager.
· The analyst will primarily be responsible for conducting various digital investigations across the enterprise to support the legal / IT team. The analyst will work closely with the global Forensics & eDiscovery team.
· The person will need to have a good understanding of various legal functions and policies in Unilever and will liaise with the stakeholders for conducting sensitive investigations.
· The person will diligently act upon assigned Forensics investigation tickets as per documented process and will ensure timely completion of the same.
· This position is also expected to liaise with various stakeholders to ensure timely delivery various Forensics projects.
· Key to the role is the ability to understand complex legal, privacy and IT environment across the enterprise and undertake/advise precise actions as per the compliance requirements and documented process. Upholding confidentiality, Integrity and ethics while demonstrating cutting-edge Forensics & eDiscovery skills are paramount to the effectiveness of this role.


RESPONSIBILITIES

· Participates in scoping discussions with stakeholders for projects and investigations to understand the requirement, identifies and communicates feasibility and approach, undertake and follow-up actions till timely delivery and successful conclusion.
· Utilizes latest and advanced knowledge of Forensics technologies (such as Memory Forensics, Malware analysis, HDD/SSD/Smart Phone/Network Forensics) across various platforms (end-points, servers, AWS/Azure cloud) and Operating Systems (Windows, Linux, UNIX, Mac, AIX, etc.) for supporting Forensics investigations.
· Ensures that all investigations are appropriately approved and evidence handling (collection, analysis, sharing and preservation) is compliant to the process.
· Effectively and timely triage and respond to investigation requests.

KEY REQUIREMENTS (Education, Work Experience & Skills)

MANDATORY

· Hands-on experience with Forensics tools: EnCase Enterprise version, FTK and SIFT
· Working knowledge of at least one of the scripting tools: Python/ Perl/ PowerShell
· Working knowledge of memory forensics and malware analysis tools: Redline/ Volatility / Others

DESIRABLE

· EnCase Certified Examiner (EnCE)
· GIAC Certification GCFE/ GCFA/ GREM/ GNFA
· Strong communication and team skills
· Relativity Certified Administrator (RCA) / Nuix Specialist Certification
· Hands-on experience with Nuix or Relativity eDiscovery solution
· Having a Project Management experience will be an added advantage
KEYWORDS

Forensics; EnCE; EnCase; FTK; SIFT; DFIR; Malware Analysis; Volatility; Relativity; NUIX

LOCATION: Port Sunlight or Kingston Upon Thames

Make every future a success.
  • Job directory
  • Business directory