Search jobs > Downey, CA > Temporary > Manager incident response

Cyber Security Incident Response Lead Manager

Tech Providers Inc.
Downey, CA, United States
Temporary

Position : Cyber Security Incident Response Lead Manager

Location : REMOTE in CA

Duration : 12+ Months Contract

Job Description :

Technical Proficiency :

In-depth knowledge of incident triage, telemetry, log analysis, and endpoint security

Ability to understand and assess various cyber security incidents, including account and endpoint compromises

Framework Knowledge :

Strong familiarity with NIST Framework, specifically NIST 800-53

Ability to reference and apply frameworks in practical scenarios

Cybersecurity Forensic Analysis :

Proficient in cybersecurity forensic analysis techniques and tools

Communication Skills :

Exceptional verbal and written communication skills, capable of presenting complex information clearly to diverse audiences, including C-level executives

Documentation :

Proficient in developing, maintaining, and improving incident response documentation and reporting

Ensures detailed and accurate documentation of incidents and responses

Interpersonal Skills :

Ability to navigate and influence strong personalities, especially within executive leadership across multiple departments

Excellent personal skills to handle high-pressure situations effectively

Meeting Leadership :

Proven ability to lead and direct meetings effectively

Presentation Skills :

Strong presentation and verbal communication skills.

Minimum Qualifications :

minimum of 2 years of recent experience within the last 3 years in triaging cyber security events and alerts

This includes identifying and prioritizing security incidents, assessing the potential impact and scope, and initiating appropriate response actions

Leadership Experience :

At least 2 years of recent experience within the previous 3 years as a lead cyber security incident response manager

This involves overseeing the incident response process, coordinating with multiple teams and departments, and ensuring effective resolution of security incidents

Extended Detection and Response (XDR) Console :

3 years of experience working with an Extended Detection and Response (XDR) console

This includes configuring, monitoring, and managing the XDR system to detect and respond to advanced threats across multiple security layers

E-Discovery Processes :

3 years of experience conducting e-discovery processes for major cyber security events

This involves collecting, preserving, and analysing digital evidence to support incident investigations and legal proceedings

Endpoint Security Products :

3 years of experience working with endpoint security products

This includes deploying, configuring, and managing endpoint protection solutions to safeguard against malware, ransomware, and other threats targeting endpoint devices

Security Information and Event Management (SIEM) :

3 years of experience working within a Security Information and Event Management (SIEM) solution

This involves setting up and maintaining the SIEM system, creating and tuning detection rules, and analysing security events and logs to identify potential security incidents

Log Analysis and Investigation : 3 years of experience analysing and investigating system and security logs

This includes reviewing logs from various sources such as network devices, servers, and applications to detect anomalies, identify indicators of compromise, and support incident response efforts.

3 days ago
Related jobs
Promoted
VirtualVocations
Inglewood, California

Key Responsibilities:Respond to cyber security events and alerts, manage security incidents, and coordinate incident resolutionMaintain documentation of security incidents, analyze network protocols, and provide recommendations for incident preventionLead and support the Incident Response team, ensu...

Promoted
US Tech Solutions
Alhambra, California

Incident Response: Direct experience in managing incident response for multiple platforms and operating systems, including real-time security monitoring and incident handling. Incident Response and Threat Analysis: Extensive experience in incident response management, including threat identification...

Promoted
VirtualVocations
Inglewood, California

A company is looking for a Security Incident Response Analyst. ...

Promoted
Milestone Technologies, Inc.
Los Angeles, California

The Cybersecurity and Risk Program Manager will lead the Identity Access and Lifecycle Management (IAM, ILM) program which includes oversight of the IT General Controls (ITGC) program. Are you a Cybersecurity and Risk Project/Program Manager?. This role will work hand in hand with Cybersecurity, Ris...

Promoted
VirtualVocations
Norwalk, California

Key Responsibilities:Lead InfoSec Incident response, security operations, and vulnerability managementPerform end-to-end incident response for security eventsDevelop incident & vulnerability management dashboards and report regularly on security incidentsRequired Qualifications:B. Computer Science o...

Promoted
Los Angeles Unified School District
CA, United States

Certifications such as Cisco Certified Network Professional (CCNP) Security or equivalent, Cisco Certified CyberOps Professional, Global Information Assurance Certification (GIAC), Certified Information Systems Security Professional (CISSP), Information Technology Infrastructure Library (ITIL) Found...

Promoted
Milestone Technologies, Inc.
Los Angeles, California

The Cybersecurity and Risk Program Manager will lead the Identity Access and Lifecycle Management (IAM, ILM) program which includes oversight of the IT General Controls (ITGC) program. Are you a Cybersecurity and Risk Project/Program Manager?. This role will work hand in hand with Cybersecurity, Ris...

Promoted
US Tech Solutions
Alhambra, California

Incident Response: Direct experience in managing incident response for multiple platforms and operating systems, including real-time security monitoring and incident handling. Incident Response and Threat Analysis: Extensive experience in incident response management, including threat identification...

Epiq
USA, California Remote Office
Remote

Bachelor’s degree or equivalent work experience in cyber incident response, regulatory actions and data breach responses. Epiq is currently recruiting for a Vice President of Cyber Incident Response. These services include Cyber Incident Response, Electronic Data Discovery, Document Hosting/Coding, ...

TikTok
Los Angeles, California

ResponsibilitiesThe Category Manager is responsible for the category management of IT & Cyber Security spend categories (. Data SecurityTikTok is the leading destination for short-form mobile video. This role requires a deep understanding of IT & Cyber Security infrastructure, software, hardware, an...