Search Jobvertise Jobs
Jobvertise

Cybersecurity Incident Commander
Location:
US-NC-Charlotte
Jobcode:
ut7zoh
Email Job | Report Job

Report this job





Incorrect company
Incorrect location
Job is expired
Job may be a scam
Other







Apply Online
or email this job to apply later

Cybersecurity incident commander needs 10+ years information security specific and senior incident response experience

Sr. Incident Response Lead requires:
Hybrid; Charlotte, NC ; Detroit, MI
Cybersecurity incident commander
Cloud experience preferably Azure/AWS security experience, GCIA, GCIH, or other GIAC certifications, at least one certification needed;
Forensic capability and Automation;
Splunk/Sort/Phantom practical experience.
AI
Lead, senior role Cyber security
Able to participate in a rotating On-Call schedule approximately once a month for after-hours information security events / incidents.
Excellent communication skills customer facing calm even demeanor when challenged, team player who works well with others and works well collaboratively.
High EQ. Ethical Hacker skills.
Incident commander - Lead calls, strong and varied technical capabilities, social awareness working with all levels, able to prioritize.
Broad understanding and experience managing security mitigation solutions at all layers and protocols
Experience securing multi-cloud environments, FaaS and CI/CD pipelines
Experience securing Applications and APIs
Bachelor 's degree in information systems or equivalent experience
Ability to analyze large data sets and unstructured data for the purpose of identifying trends and anomalies indicative of malicious activity, as well as demonstrated capability to learn and develop new techniques
Experience with cyber hunting practices/exercises using SIEM, Enterprise search tools, or other solutions

Sr. Incident Response Lead duties:
Lead investigations into information security events / incidents
Drive efforts towards containment of threats and remediation of environment during or after an incident
Maintain and improve CyberSecurity Incident Response plan
Lead audit management responsibilities to ensure identified gaps are addressed in respect to required timing to reduce risk
Contribute to the development of use case and prioritization of use case development
Contribute to the process improvement process through development of new detections and changes in the response processes
Perform complex security investigations and root cause analyses

Global Channel Management, Inc

Apply Online
or email this job to apply later


 
Search millions of jobs

Jobseekers
Employers
Company

Jobs by Title | Resumes by Title | Top Job Searches
Privacy | Terms of Use


* Free services are subject to limitations