Logo
Aon Hewitt

Early Careers: Cyber Associate, Digital Forensics and Incident Response

Aon Hewitt, Chicago, Illinois, United States, 60290


Interested in launching your career in cybersecurity? Join our Digital Forensics and Incident Response (DFIR) practice!Locations : DFIR Cyber Associates will work in-person in one of our forensic labs in New York, Chicago, Washington DC, or Boston.Recruiting Timeline Fall 2024Applications Open: September 3rdApplications due by: September 17thFirst Round Interviews: September 23rd – October 7thFinal Round Interviews: October 15th and October 16thCyber Associate Program Begins: August 2025The Cyber Associate Program is a 7-month early careers progressive training program beginning in August 2025 where you will be introduced to Aon's innovative cyber capabilities and services. This full-time position with a competitive salary and benefits will provide you with the opportunity to work with our cybersecurity consulting practice: Digital Forensics and Incident Response (DFIR). Associates work side-by-side with our tenured colleagues, gaining exposure in their focus practice via client-facing assignments and long-term projects. You will learn from colleagues across Aon Cyber Solutions with diverse technical backgrounds. Cyber Associates will be given comprehensive feedback throughout the program and at the end of the 7 months. Upon completing the training program, candidates who have successfully met the performance expectations of the business will be able to continue their career with promotion to Consultant and will be eligible for a bonus and base salary increase.Each of our 2025-2026 Cyber Associates will be trained in Aon's cyber consulting business for Digital Forensics and Incident Response (DFIR). During the program you will aim to:Investigate network intrusions and other cyber security breaches to understand the cause and extent of the breach.Preserve and analyze data from digital evidence sources, including laptop and desktop computers, servers, or mobile devices.Work on a wide range of DFIR engagements and communicate findings to client representatives.Conduct statistical analysis of large data sets and other investigative components of cases.Produce high-quality oral and written work product, presenting complex technical matters clearly and concisely.Form and articulate opinions based on analysis and document your findings.Support expert testimony in depositions, trials, and other proceedings.Attend and contribute to in-house and/or external training sessions to ensure appropriate development of skills and continued innovation.Be willing to work occasional evenings or weekends as the nature of incident response can be urgent and unpredictable.Aon is always working towards enhancing the health of our clients' organizations, ensuring their longevity, protection, and resilience. Your work will play a crucial part in helping our teams deliver the best service to our clients and ensuring that we help them reach their goals.From the very beginning of the program, candidates engage in interactive learning activities focused on boosting business and client management skills and growth across technical disciplines. You'll also be exposed to a wide variety of technical environments and enterprise networks while working alongside our experienced technologists through direct client work, shadowing casework, and intensive immersions.Position ResponsibilitiesPerform tasks related to technical consulting engagements involving digital forensics.Help identify clients’ risks related to internal IT infrastructure, publicly available IT assets, and other relevant attack surfaces.Evaluate and maintain proficiency with industry standard tools and practices.Design, develop, document, analyze, test and modify computer systems & programs.Learn to present sophisticated technical matters and analysis clearly and concisely.Engage with client stakeholders to assess security maturity and identify strategic and tactical opportunities for improvement.Develop actionable recommendations and present comprehensive reports to client security leadership.Research and pilot security software (commercial and open source).Assist in developing proprietary tools and programs to aid in matters of forensic analysis, network incident response, or penetration testing.Stay up-to-date on the current regulatory environment, industry trends, and related implications.Build understanding around methods of cyber-crime and employ this knowledge to help guide investigations or institute preventative solutions.Develop and broaden skills through training and research.Participate in in-house training sessions.Suggest and pursue firm-enhancing projects that draw on your skills and academic interests.What we are looking for?We are aiming to recruit a diverse group of associates whose varying experiences, backgrounds and strengths can help Aon offer the most innovative solutions.Education & Application InformationBachelor's degree or Graduate degree in Computer Science, Information Security, Engineering, Digital Forensics or other quantitative analysis focused majors are preferred. Applicants for this role should graduate between Spring 2024 – Spring 2025 and have a GPA of 3.0 or above.Basic QualificationsKnowledge of computer networking technologies.Familiarity with computer system hardware and software.Strong analytic, qualitative, and quantitative reasoning skills.Strong written and oral communication skills, plus attention to detail.Solid understanding of MS Office, and familiarity with Windows, Macintosh, and/or Linux operating systems.Creative problem solving and eagerness to learn and research new skills.Exceptional work ethic, high level of professionalism and commitment to ethical standards.Strong self-motivation and a positive mentality.Desired Knowledge and ExpertiseDFIR: An investigative mindset, foundational knowledge of digital forensic artifacts or operating systems, and experience with any of the following: malware analysis; database operations and analysis; system administration; security tooling including EDR; cloud security and investigations; or parsing and drawing conclusions from large data sets.Flexibility to collaborate or work independently; to grasp new concepts quickly and adapt to changing priorities; to work occasional weekend or evening hours; and to potentially travel globally, as client work may demand short-notice travel.Proficiency with Python, Java, C#, C++, SQL, or assembly languages are a plus but programming skills are not required.How we support our colleaguesIn addition to our comprehensive benefits package, we encourage a diverse workforce. Plus, our agile, inclusive environment allows you to manage your wellbeing and work/life balance, ensuring you can be your best self at Aon. Furthermore, all colleagues enjoy two “Global Wellbeing Days” each year, encouraging you to take time to focus on yourself. We offer a variety of working style solutions, but we also recognize that flexibility goes beyond just the place of work... and we are all for it. We call this Smart Working!Our continuous learning culture inspires and equips you to learn, share and grow, helping you achieve your fullest potential. As a result, at Aon, you are more connected, more relevant, and more valued.Aon values an innovative, diverse workplace where all colleagues feel empowered to be their authentic selves. Aon is proud to be an equal opportunity workplace.Aon provides equal employment opportunities to all employees and applicants for employment without regard to race, color, religion, creed, sex, sexual orientation, gender identity, national origin, age, disability, veteran, marital, domestic partner status, or other legally protected status. People with criminal histories are encouraged to apply.We welcome applications from all and provide individuals with disabilities with reasonable adjustments to participate in the job application, interview process and to perform essential job functions once onboard. If you would like to learn more about the reasonable accommodations we provide, email

ReasonableAccommodations@Aon.comFor positions in San Francisco and Los Angeles, we will consider for employment qualified applicants with arrest and conviction record in accordance with local Fair Chance ordinances.Nothing in this job description restricts management's right to assign or reassign duties and responsibilities to this job at any time.Pay Transparency Laws:Salary range for the positionThe salary range for this position (intended for U.S. applicants) is $92,000 - $95,000 annually. The actual salary will vary based on applicant’s education, experience, skills, and abilities, as well as internal equity and alignment with market data. The salary may also be adjusted based on applicant’s geographic location.This position is eligible to participate in one of Aon’s annual incentive plans to receive an annual discretionary bonus in addition to base salary. The amount of any bonus varies and is subject to the terms and conditions of the applicable incentive plan.A summary of all the benefits offered for that position:Aon offers a comprehensive package of benefits for full-time and regular part-time colleagues, including, but not limited to: a 401(k) savings plan with employer contributions; an employee stock purchase plan; consideration for long-term incentive awards at Aon’s discretion; medical, dental and vision insurance, various types of leaves of absence, paid time off, including 12 paid holidays throughout the calendar year, 15 days of paid vacation per year, paid sick leave as provided under state and local paid sick leave laws, short-term disability and optional long-term disability, health savings account, health care and dependent care reimbursement accounts, employee and dependent life insurance and supplemental life and AD&D insurance; optional personal insurance policies, adoption assistance, tuition assistance, commuter benefits, and an employee assistance program that includes free counseling sessions. Eligibility for benefits is governed by the applicable plan documents and policies.#LI-HYBRID#AonLaunchUS#CyberUS#LI-SC3#LI-MM3

#J-18808-Ljbffr