Senior Incident Response Lead

ICONMA, LLC
Charlotte, NC, United States
Full-time
We are sorry. The job offer you are looking for is no longer available.

Senior Incident Response Lead

Location : Charlotte, NC / Detroit, MI / Hybrid

Duration : 30-31 Months

Description :

The CSIRT Incident Response position at Client is a member of the Information Protection and Risk Management team and works closely with other members of the IPRM program to develop and implement a comprehensive approach to the management of security risks at Client.

The candidate will work with subject matter experts drawn from other teams within IPRM to manage the response to cyber security threats and incidents.

This role is also responsible for working with other team members in responding to security incidents according to established policies and best practices.

It will also require strong organizational, workflow / process flow, Use Case development, and documentation capabilities.

Job Responsibilities :

Lead investigations into information security events / incidents

Drive efforts towards containment of threats and remediation of environment during or after an incident

Maintain and improve Client CyberSecurity Incident Response plan

Lead audit management responsibilities to ensure identified gaps are addressed in respect to required timing to reduce risk

Contribute to the development of use case and prioritization of use case development

Contribute to the process improvement process through development of new detections and changes in the response processes

Perform complex security investigations and root cause analyses

Perform Post Incident reviews and After Action Reports

Assemble and coordinate with technical teams and third-party vendors to resolve incidents as quickly and efficiently as possible

Ensure that all incidents are recorded and tracked to meet audit and legal requirements where necessary

Function as stakeholder to strengthen the overall Response framework inclusive of SOC and CSIRT

Serve as escalation point for the PCI environment including guidance for monitoring and response

Qualifications :

Minimum of five years information security specific experience

Deep understanding of network protocols and troubleshooting

Deep understanding of server and workstation operating systems

Broad understanding and experience managing security mitigation solutions at all layers and protocols

Experience securing multi-cloud environments, FaaS and CI / CD pipelines

Experience securing Applications and APIs

Bachelor's degree in information systems or equivalent experience

Ability to analyze large data sets and unstructured data for the purpose of identifying trends and anomalies indicative of malicious activity, as well as demonstrated capability to learn and develop new techniques

Strong knowledge of current security threats, techniques, and landscape, as well as a dedicated and self-driven desire to research current information security landscape

Ability to research, develop, and keep abreast of tools, techniques, and process improvements in support of security detection and analysis in accordance with current and emerging threat and attack vectors

Ability to incorporate threat Client data into existing security solutions to monitor or prevent current threat actors

Experience with cyber hunting practices / exercises using SIEM, Enterprise search tools, or other solutions

Excellent communications skills (verbal and written) are required

Excellent problem-solving skills and troubleshooting skills with a strong attention to detail

Ability to interact with personnel at all levels across the organization and to comprehend business imperatives

Cloud experience :

Preferably Azure / AWS security experience, GCIA, GCIH, or other GIAC certifications preferred; Forensic capability and Automation;

Splunk / Sort / Phantom practical experience.

Excellent communication skills :

Customer facing calm even demeanor when challenged, team player who works well with others and works well collaboratively.

High EQ. Ethical Hacker skills. Incident commander - Lead calls, strong and varied technical capabilities, social awareness working with all levels, able to prioritize.

Call Notes :

Top skills : CSIRT, Incident Response, Playbooks, Runbooks, Automation exp, SOC

AI Knowledge, should know how Cyber security works with AI,

Issues dealing with on daily basis : Blue team, cyber-attack, DLP, providing L1, L2 support, Cyber security defense response

Experience range- Incident response commander role- 2-3 yrs, Leadership experience

5 days ago
Related jobs
ICONMA, LLC
Charlotte, North Carolina

Senior Incident Response Lead. Experience range- Incident response commander role- 2-3 yrs, Leadership experience. The CSIRT Incident Response position at Client is a member of the Information Protection and Risk Management team and works closely with other members of the IPRM program to develop and...

A-Line Staffing Solutions
Charlotte, North Carolina

Senior Incident Response Lead. Job Description: As a Senior Incident Response Lead, you will be a key member of our Information Protection and Risk Management (IPRM) team, focusing on developing and implementing a comprehensive approach to managing security risks. This role involves leading investi...

A-Line Staffing Solutions
Charlotte, North Carolina

Senior Incident Response LeadLocation: Hybrid schedule available in either Detroit, MI, or Charlotte, NC. Rate: 65-80/hr on w-2 (No C2C or third party candidates will be accepted on this role) Job Description: As a Senior Incident Response Lead, you will be a key member of our Information Protectio...

Snapx
Charlotte, North Carolina

Job Responsibilities** Lead investigations into information security events / incidents Drive efforts towards containment of threats and remediation of environment during or after an incident Maintain and improve Ally's CyberSecurity Incident Response plan Lead audit management responsibilities to e...

V2Soft
Charlotte, North Carolina

Lead investigations into information security events / incidents. Maintain and improve our financial client's CyberSecurity Incident Response plan. Drive efforts towards containment of threats and remediation of environment during or after an incident. Lead audit management responsibilities to e...

Snapx
Charlotte, North Carolina

Job Responsibilities** - Lead investigations into information security events / incidents - Drive efforts towards containment of threats and remediation of environment during or after an incident - Maintain and improve Ally's CyberSecurity Incident Response plan - Lead audit management responsi...

V2Soft
Charlotte, North Carolina

Lead investigations into information security events / incidents. Maintain and improve our financial client's CyberSecurity Incident Response plan. Lead audit management responsibilities to ensure identified gaps are addressed in respect to required timing to reduce risk Contribute to the developmen...

SecureWorks US (1315)
Remote, North Carolina, United States
Remote

The Secureworks Incident Response consulting team is looking for a Senior Advisor, Incident Response Consultant who will work with various Secureworks teams and Incident Response\Readiness consultants to grow the Secureworks consulting practice. Conduct assessments of client readiness to respond to ...

V2Soft
Charlotte, North Carolina

Lead investigations into information security events / incidents. Maintain and improve our financial client's CyberSecurity Incident Response plan. Drive efforts towards containment of threats and remediation of environment during or after an incident. Lead audit management responsibilities to ensur...

V2Soft
Charlotte, North Carolina

Lead investigations into information security events / incidents. Maintain and improve our financial client's CyberSecurity Incident Response plan. Drive efforts towards containment of threats and remediation of environment during or after an incident. Lead audit management responsibilities to ensur...