VP, Forensic Consultant

About the job

Job Description

The Chubb Cyber Claims group is seeking a highly skilled and motivated professional with a strong background in cybersecurity and experience in cyber operations. This unique opportunity will involve active participation in incident response management on behalf of Chubb, collaboration with internal and external stakeholders, and staying abreast of emerging cyber threats and trends. The ideal candidate for this individual contributor role will have a strong background in cyber security and experience in cyber operations.

  • Participate in active incident response management activities for Chubb Insureds through collaboration with the claim team and external business partners.
  • Provide subject matter expertise for all complex Incident Response and Forensic Investigations.
  • Engage in calls with external computer forensic investigators and ensure consistent follow up throughout the life cycle of the claim.
  • Collaborate with internal teams and business partners to investigate security incidents, determine root causes, scope, and impact.
  • Provide technical expertise and assistance for cyber incidents, investigations, and related operational events to the claims team.
  • Conduct tabletop exercises to prepare for widespread cyber events.
  • Develop and maintain relationships with relevant law enforcement agencies, government entities, and industry partners to facilitate information sharing and collaboration on cyber threats and incidents.
  • Stay current on emerging cyber threats, attack techniques, and trends, and integrate relevant insights into incident response investigations.
  • Share in-depth knowledge and intelligence gained from cyber security events with stakeholders.
  • Manage and analyze all budgetary issues for the team and Incident Response program, ensuring the reasonableness of forensic investigation costs and scope of work.
  • Produce documentation and write new policies as well as enhance established processes and procedures where applicable.

Qualifications

  • Former professional experience in leading and managing active cybersecurity engagements, including incident response, digital forensics investigations. (Approximately 5-7 years of professional experience)
  • Undergraduate degree in computer science or related field, or equivalent work experience
  • Certifications such as CISSP, CISM, CIPM, or others focused on cybersecurity, data privacy or information risk management a plus but not required.
  • Proficient understanding of common adversary tactics, techniques, and procedures.
  • Former professional experience in conducting security investigations in both Linux and Windows environments.
  • Familiarity with cloud platforms and security considerations within AWS, Azure, and GCP.
  • Knowledge of digital forensic artifacts and tools such as ELK, Axiom, Encase, FTK, Volatility, or Open-Source tools.
  • Proficiency in conducting forensic analysis, threat assessments, and post-incident reviews.
  • Working knowledge of network infrastructure and communication protocols, including Windows environments and related security controls.
  • Familiarity with conducting host and network log analysis, as well as SIEM log analysis and log acquisition.
  • Working knowledge of enterprise detection technologies.
  • Strong written and verbal communication skills.
  • Excellent organizational abilities, time management, and attention to detail.
  • Ability to provide after-hours (on-call/weekend) support as needed to address critical incidents.

The pay range for the role is $128,500 to $215,000. The specific offer will depend on an applicant’s skills and other factors. This role may also be eligible to participate in a discretionary annual incentive program. Chubb offers a comprehensive benefits package, more details on which can be found at https://careers.chubb.com/global/en/north-america . The disclosed pay range estimate may be adjusted for the applicable geographic differential for the location in which the position is filled.

About Us

Chubb is a world leader in insurance. With operations in 54 countries, Chubb provides commercial and personal property and casualty insurance, personal accident and supplemental health insurance, reinsurance, and life insurance to a diverse group of clients. The company is distinguished by its extensive product and service offerings, broad distribution capabilities, exceptional financial strength, underwriting excellence, superior claims handling expertise and local operations globally.

At Chubb, we are committed to equal employment opportunity and compliance with all laws and regulations pertaining to it. Our policy is to provide employment, training, compensation, promotion, and other conditions or opportunities of employment, without regard to race, color, religious creed, sex, gender, gender identity, gender expression, sexual orientation, marital status, national origin, ancestry, mental and physical disability, medical condition, genetic information, military and veteran status, age, and pregnancy or any other characteristic protected by law. Performance and qualifications are the only basis upon which we hire, assign, promote, compensate, develop and retain employees. Chubb prohibits all unlawful discrimination, harassment and retaliation against any individual who reports discrimination or harassment.

More Information

Apply for this job
Share this job