Cummins US & Canada

Job Information

Cummins Inc. Cybersecurity Forensics Analyst - Senior in Columbus, Indiana

Cybersecurity Forensics Analyst - Senior

Description

We are looking for a talented Senior Cybersecurity Forensics Analyst to join our team specializing in Security Operations and Intelligence for our Corporate Organization in Columbus, Indiana.

In this role, you will make an impact in the following ways:

  • Corporate Investigations Support :

  • Support corporate investigations from a digital forensics perspective. Provide guidance on digital evidence capture and evaluation. Offer guidance on digital evidence capture and evaluation.

  • Conduct investigations from a cybersecurity perspective requiring digital forensic input.

  • Forensic Documentation and Training :

  • Maintain all chain of custody documentation and provide training for forensic investigations.

  • Legal and Privacy Compliance :

  • Conduct full forensic investigations in compliance with national, regional, and local privacy laws in conjunction with Human Resources, internal legal teams, and external legal counsel.

  • Maintain awareness of global legal implications regarding digital forensic evidence capture, storage, and evaluation.

  • Toolset Proficiency and Evaluation :

  • Stay updated with current forensic methods and toolsets that allow for device acquisitions and provide a means to implement within current forensic processes/procedures.

  • Evaluate current toolsets against emerging technologies to ensure they meet corporate digital evidence requirements.

  • Maintain proficiency in tools for computer, server, network, cloud, and mobile device acquisitions.

  • Remote Collections and Partnerships :

  • Build global partnerships with local IT teams for remote forensic collections.

  • Develop and maintain remote collection platforms compliant with applicable laws and regulations.

  • Investigation Management :

  • Balance business needs, Global Cybersecurity resources, and legal implications during all investigations.

  • Capture and analyze digital forensic evidence to assess the severity, exposure, and threat of exploitation.

Qualifications

To be successful in this role you will need the following:

  • Forensic Tools: Proficient in using forensic tools to collect and analyze computer-related evidence and capable of using cybersecurity standards and tools to identify potential vulnerabilities.

  • Cybersecurity Incident Response: Experienced in using incident response plans to end malicious activity and restore operations.

  • Customer Focus: Building strong customer relationships and delivering customer-centric solutions.

  • Collaboration: Building partnerships and working collaboratively to meet objectives.

Education/Experience

  • Education :

o2 or 4 year College, university degree in Cybersecurity, IT, or a related subject, or equivalent industry experience.

  • This position may require licensing for compliance with export controls or sanctions regulations.

  • Ideal Certifications :

  • Current or former CFCE (International Association of Computer Investigative Specialists)

  • GCFE (GIAC Certified Forensic Examiner)

  • GCFA (GIAC Certified Forensic Analyst)

Technical Experience:

  • 3 years of experience in conducting digital forensic investigations or in an e-Discovery field.

  • Experience in writing technical reports detailing analysis results.

  • Experience testifying in court as a digital forensics expert.

  • Knowledge of a programming or scripting language.

  • Experience with memory analysis.

Compensation and Benefits

Base salary rate commensurate with experience.

Base salary range: $86,400 – $129,600

Please note that the salary range provided is a good faith estimate on the applicable range. The final salary offer will be determined after considering relevant factors, including a candidate’s qualifications and experience, where appropriate.

Additional benefits vary between locations and include options such as our 401(k) Retirement Savings Plan, Cash Balance Pension Plan, Medical/Dental/Life Insurance, Health Savings Account, Domestic Partners Coverage and a full complement of personal and professional benefits.

Cummins and E-verify

At Cummins, we are an equal opportunity and affirmative action employer dedicated to diversity in the workplace. Our policy is to provide equal employment opportunities to all qualified persons without regard to race, gender, color, disability, national origin, age, religion, union affiliation, sexual orientation, veteran status, citizenship, gender identity and/or expression, or other status protected by law. Cummins validates right to work using E-Verify. Cummins will provide the Social Security Administration (SSA) and, if necessary, the Department of Homeland Security (DHS), with information from each new employee’s Form I-9 to confirm work authorization.

Job SYSTEMS/INFORMATION TECHNOLOGY

Primary Location United States-Indiana-Columbus-US, IN, Columbus, Corporate Office Building

Job Type Experienced - Exempt / Office

Recruitment Job Type Exempt - Experienced

Job Posting Jun 13, 2024, 1:36:51 PM

Unposting Date Jun 27, 2024, 10:59:00 PM

Organization Corporate

Role Category Hybrid - Potential for Partial Remote

Relocation Package Ineligible

Req ID: 240004WV

DirectEmployers