Search jobs > Plano, TX > Incident response lead

Cyber Security Incident Response Lead

Toyota
Plano, TX, United States
Full-time

Overview

Who we are

Collaborative. Respectful. A place to dream and do. These are just a few words that describe what life is like at Toyota.

As one of the world's most admired brands, Toyota is growing and leading the future of mobility through innovative, high-quality solutions designed to enhance lives and delight those we serve.

We're looking for diverse, talented team members who want to Dream. Do. Grow. with us.

We value our talented employees, and whenever possible strive to help one of our associates grow professionally before recruiting new talent to our open positions.

If you think the open position you see is right for you, we encourage you to apply!

Our people make all the difference in our success.

An important part of the Toyota family is Toyota Financial Services (TFS), the finance and insurance brand for Toyota and Lexus in North America.

While TFS is a separate business entity, it is an essential part of this world-changing company- delivering on Toyota's vision to move people beyond what's possible.

At TFS, you will help create best-in-class customer experience in an innovative, collaborative environment.

Excited to grow your career at Toyota?

We value our talented employees, and whenever possible strive to help one of our associates grow professionally before recruiting new talent to our open positions.

If you think the open position you see is right for you, we encourage you to apply!

Our people make all the difference in our success.

An important part of the Toyota family is Toyota Financial Services (TFS), the finance and insurance brand for Toyota and Lexus in North America.

While TFS is a separate business entity, it is an essential part of this world-changing company - delivering on Toyota's vision to move people beyond what's possible.

At TFS, you will help create best-in-class customer experiences in an innovative, collaborative environment.

To save time applying, Toyota does not offer sponsorship of job applicants for employment-based visas or any other work authorization for this position at this time.

This position is based in Plano, TX, with a hybrid mix of some in-office time and some remote work.

Who We're Looking For

We are seeking a highly experienced and motivated Cyber Security Incident Response Lead to join our team. This senior-level role will be responsible for leading a group of cybersecurity incident response analysts and threat hunters.

The successful candidate will also head the digital forensics function within the cybersecurity department and has a proven track record in running and building a global cybersecurity incident response program.

What you will be doing :

Leadership : Lead a team of cybersecurity incident response analysts and threat hunters, fostering a culture of continuous learning and improvement.

Incident Response : Oversee the management of cybersecurity incidents on a global scale, ensuring swift and effective response to threats.

Threat Hunting : Proactively hunt for new threats and vulnerabilities that could potentially impact the organization globally.

Digital Forensics : Head the global digital forensics function, conducting detailed investigations into cybersecurity incidents.

Program Management : Running and building a global cybersecurity incident response program, ensuring it aligns with industry best practices and the organization's strategic objectives.

Stakeholder Management : Communicate effectively with various stakeholders across different regions, providing regular updates on the global cybersecurity landscape and the organization's posture.

What you bring :

Proven experience in a senior-level role within global Cyber Security Incident Response.

Extensive knowledge of Digital Forensics and Incident Response methodologies.

Experience leading tabletop exercises.

Familiarity with various cyber incident response frameworks (i.e., NIST, SANS, ISO / IEC 27035, PICERL, Cyber Kill Chain).

Familiarity with Digital Forensics Technologies (ENCASE, FTK Imager, Wireshark, Volatility, Magnet AXIOM, Registry Recon, Paraben E3, Cellebrite UFED).

Strong leadership skills with the ability to guide and mentor a team.

Excellent communication skills, with the ability to articulate complex Cyber Security concepts to a diverse audience across different regions.

Bachelor's degree in computer science, information security, or equivalent work experience.

Added Bonus :

Advanced degrees or certifications (CISSP, CISM, GCIH, etc.) are a plus.

What We'll Bring

During your interview process, our team can fill you in on all the details of our industry-leading benefits and career development opportunities.

A few highlights include :

A work environment built on teamwork, flexibility and respect.

Professional growth and development programs to help advance your career, as well as tuition reimbursement.

Team Member Vehicle Purchase Discount.

Toyota Team Member Lease Vehicle Program (if applicable).

Comprehensive health care and wellness plans for your entire family.

Flextime and virtual work options (if applicable).

Toyota 401(k) Savings Plan featuring a company match, as well as an annual retirement contribution from Toyota regardless of whether you contribute.

Paid holidays and paid time off.

Referral services related to prenatal services, adoption, child care, schools and more.

Flexible spending accounts.

Relocation assistance (if applicable).

Belonging at Toyota

Our success begins and ends with our people. We embrace diverse perspectives and value unique human experiences. Respect for all is our North Star.

Toyota is proud to have 10+ different Business Partnering Groups across 100 different North American chapter locations that support team members' efforts to dream, do and grow without questioning that they belong.

As a company that has been one of DiversityInc's Top 50 Companies for Diversity and a member of The Billion Dollar Roundtable supporting minority and woman-owned suppliers for over 10 years, we are proud to be an equal opportunity employer that celebrates the diversity of the communities where we live and do business.

Applicants for our positions are considered without regard to race, ethnicity, national origin, sex, sexual orientation, gender identity or expression, age, disability, religion, military or veteran status, or any other characteristics protected by law.

Have a question, need assistance with your application or do you require any special accommodations? Please send an email to [email protected].

9 days ago
Related jobs
Promoted
Toyota
Plano, Texas

The successful candidate will also head the digital forensics function within the cybersecurity department and has a proven track record in running and building a global cybersecurity incident response program. Cyber Security Incident Response Lead. This senior-level role will be responsible for lea...

Promoted
VirtualVocations
Carrollton, Texas

A company is looking for a Lead, Cyber Security Operations- Cloud/Containers. ...

Toyota North America
Plano, Texas

The successful candidate will also head the digital forensics function within the cybersecurity department and has a proven track record in running and building a global cybersecurity incident response program. Cyber Security Incident Response Lead. This senior-level role will be responsible for lea...

Promoted
VirtualVocations
Carrollton, Texas

A company is looking for a Senior Cyber Incident Response Engineer for a remote position. ...

PNC Bank NA
Dallas, Texas

Access Control (AC), Building Architecture, Customer Solutions, Disaster Recovery Planning, Information Security, Network Security, Physical Security, Risk Assessments, Security Technologies. Analytical Thinking, Effective Communications, Information Assurance, Information Security Management, Infor...

Promoted
VirtualVocations
Carrollton, Texas

A company is looking for an Incident Response Lead. ...

Imperva
Plano, Texas
Remote

This will be accomplished through evaluating documentation in incident and problem tickets, reviewing reports and other documentation produced by the Incident Response Team, evaluating Incident Response Team performance during active incidents and postmortems, and using these results to provide reco...

Promoted
ECS Southwest, LLP
Carrollton, Texas

Manage construction materials testing (CMT) projects with daily report review, assist with resolution of issues, and training of field staff on your projects. Manage project budgets on both geotechnical and CMT projects and prepare invoices. Assist with preparation of proposals for both geotechnical...

Promoted
VirtualVocations
Carrollton, Texas

...

Promoted
Capital One
Plano, Texas

The Distinguished Engineer will be part of the Network Protection Engineering organization with a focus on shaping the network security agenda for multiple network infrastructure platforms across Capital One. At least 7 years of software engineering or software development experience within the netw...