Incident Response Manager - Ottawa, Canada - Cyberclan

Cyberclan
Cyberclan
Verified Company
Ottawa, Canada

4 days ago

Sophia Lee

Posted by:

Sophia Lee

beBee Recruiter


Description

Scope

The Incident Response Manager is a highly motivated self-starter with a passion for leading and problem-solving through challenging and high-stakes situations.

This exciting role presents the opportunity to guide and coach as their team dive deep into host systems and track down attacker activity and indicators of compromise.


Key Responsibilities

  • Participate in engagements related to preemptive data breach response; analytic and reporting for litigation, data breaches, and regulatory response; workplace and employment issues, including theft of trade secrets, and; investigations related to network breaches/unauthorized access of data through computer forensics and incident response
  • Lead, coach and develop forensics team
  • Deliver exceptional client services, including communicating with the client throughout the entire project lifecycle to understand client needs better
  • Remain highly responsive and ensure all deadlines of the team are met
  • Oversee the team as they perform data breach response, forensic investigation and data acquisition, aligning with industry best practices and toolsets.
  • Engage with attackers directly to resolve cyber extortion incidents as needed
  • Participate in CSIRP development and gap analysis, tabletop exercises, incident response and computer forensics, and data breach response with best practices
  • Be comfortable and thrive in communicating to 'C' level executives and other important stakeholders while commanding an incident.

Skills, Experience, Degrees or Certification

  • 5+ years of relevant handson experience described above; prior experience consulting in the private sector is a major asset
  • 2+ years of leadership/management experience in a related field
  • Relevant experience with managing an IR team including mentoring and coaching members.
  • Experience with scan/assessment tools such as Metasploit, Nessus, Burp Suite, Core Impact, and/or others
  • Experience with data acquisition and forensic capturing software, best practices with IR methodology and processes.
  • Familiarity with Windows, Linux, Mac, and UNIX systems
  • Knowledgeable of encryption and encoding methods, communication protocols, and algorithms
  • Excellent stakeholder management skills
  • Proven ability to negotiate
  • Able to triage multiple cases simultaneously

Qualifications

  • Bachelor's degree or Master's degree in Cyber Security, Computer Science, Information Security, or other related fields is preferred
  • Certifications: SANS, EnCE, CISSP, or other relevant security certifications are preferred

Attributes:


  • Enthusiastic about delivering the highest quality results to clients on time and within budget
  • Client focused; selfdriven to provide the highest level of results for clients
  • Driven to work toward and exceed targets

Job Type
Full-time/Exempt


Location
100% Remote


%of Travel Required
0-10%


Physical Requirements
Prolonged periods of sitting at a desk and working on a computer.

CyberClan is an equal opportunity employer. All applicants will be considered for employment without attention to race, color, religion, sex, sexual orientation, gender identity, national origin, veteran, or disability status*

More jobs from Cyberclan