Incident Response Specialist

4 weeks ago


Canada I.T. Ideas Inc. Full time €70,000

Job Summary:

As an Incident Response Specialist, you will play a crucial role in protecting our clients' digital assets by identifying, investigating, and mitigating security incidents. You will work closely with our Chief Security Officer, Security Analyst, partner SOC organizations, and the broader cybersecurity team to ensure robust incident response capabilities. Your expertise will be essential in enhancing our incident response processes and providing rapid, effective responses to security threats.

Key Responsibilities:

  • Lead the incident response process, from detection to resolution, ensuring timely and effective management of security incidents.
  • Conduct thorough investigations of security breaches, including root cause analysis and forensic analysis.
  • Collaborate with partner SOC organizations to enhance incident detection and response capabilities.
  • Develop and implement incident response plans, playbooks, and procedures.
  • Analyze security events and logs to identify patterns and potential threats.
  • Integrate threat intelligence into the incident response process to anticipate and prevent attacks.
  • Prepare detailed incident reports and documentation, providing insights and recommendations for improvement.
  • Deploy and provide regular audits of cybersecurity platforms.
  • Stay current with the latest cybersecurity trends, threat landscapes, and best practices.
  • Provide training and mentoring to junior team members and other staff on incident response protocols and practices.
  • Participate in regular incident response drills and simulations to test and improve response strategies.

Qualifications:

  • Bachelor's degree in Computer Science, Information Security, or a related field. Relevant certifications (e.g., CISSP, CISM, CEH, GCIH) are highly desirable.
  • Proven experience in incident response, digital forensics, and cybersecurity operations.
  • Proficiency with incident response tools and technologies (e.g., SIEM, EDR, IDS/IPS).
  • Strong analytical and problem-solving skills, with the ability to handle complex security incidents.
  • Excellent understanding of network security, malware analysis, and threat intelligence.
  • Ability to make quick, effective decisions under pressure during security incidents.
  • Strong communication skills, both written and verbal, with the ability to convey complex technical information to non-technical stakeholders.
  • Experience with log analysis and network traffic analysis.
  • Knowledge of regulatory requirements and industry standards related to cybersecurity.
  • A proactive, continuous learning mindset and the ability to stay updated with evolving cybersecurity threats and trends.

Preferred Qualifications:

  • Experience working in a Managed Security Service Provider (MSSP) environment.
  • Hands-on experience with scripting or programming for automation in incident response processes.
  • Experience in training and mentoring junior cybersecurity professionals.

Job Type: Full-time

Pay: From $70,000.00 per year

Benefits:

  • Company events
  • Flexible schedule

Flexible Language Requirement:

  • French not required

Schedule:

  • Monday to Friday
  • On call

Experience:

  • Incident Response: 2 years (required)
  • Network security: 3 years (required)

Licence/Certification:

  • CISSP (preferred)

Work Location: Remote

Application deadline: 2024-05-31
Expected start date: 2024-06-10

#J-18808-Ljbffr

  • Canada Innovate Full time

    I am working with a well established global Cyber Security Consultancy, they are looking to add to their Digital Forensics and Incident Response Team. Based in Canada, you will be working remotely in the DFIR team, you will be responsible for responding to all cyber-attacks, ensuring the clients downtime and impact on the business is remediated as quickly as...

  • Digital Forensics

    4 weeks ago


    Canada CyberClan Full time

    Company Summary Established in 2006, CyberClan’s carefully selected team of experts are capable of solving complex cyber security challenges – keeping data secure and businesses running as usual. CyberClan’s Global Incident Response Teams are available 24/7/365 to leap into action, responding to all cyber attacks with proven defensive methodology. Our...

  • Digital Forensics

    4 weeks ago


    Canada CyberClan Full time

    Company Summary Established in 2006, CyberClan’s carefully selected team of experts are capable of solving complex cyber security challenges – keeping data secure and businesses running as usual. CyberClan’s Global Incident Response Teams are available 24/7/365 to leap into action, responding to all cyber attacks with proven defensive methodology. Our...

  • Digital Forensics

    2 weeks ago


    Canada CyberClan Full time

    Company Summary Established in 2006, CyberClan’s carefully selected team of experts are capable of solving complex cyber security challenges – keeping data secure and businesses running as usual. CyberClan’s Global Incident Response Teams are available 24/7/365 to leap into action, responding to all cyber attacks with proven defensive methodology. Our...

  • Digital Forensics

    2 weeks ago


    Canada CyberClan Full time

    Company Summary Established in 2006, CyberClan’s carefully selected team of experts are capable of solving complex cyber security challenges – keeping data secure and businesses running as usual. CyberClan’s Global Incident Response Teams are available 24/7/365 to leap into action, responding to all cyber attacks with proven defensive methodology. Our...


  • Canada Innovate Full time

    I am working with a well established global Cyber Security Consultancy, they are looking to add to their Digital Forensics and Incident Response Team. Based in Canada, you will be working remotely in the DFIR team, you will be responsible for responding to all cyber-attacks, ensuring the clients downtime and impact on the business is remediated as quickly...

  • Digital Forensics

    1 month ago


    Canada CyberClan Full time

    Company Summary Established in 2006, CyberClan’s carefully selected team of experts are capable of solving complex cyber security challenges – keeping data secure and businesses running as usual. CyberClan’s Global Incident Response Teams are available 24/7/365 to leap into action, responding to all cyber attacks with proven defensive methodology. Our...

  • Digital Forensics

    1 month ago


    Canada CyberClan Full time

    Company Summary Established in 2006, CyberClan’s carefully selected team of experts are capable of solving complex cyber security challenges – keeping data secure and businesses running as usual. CyberClan’s Global Incident Response Teams are available 24/7/365 to leap into action, responding to all cyber attacks with proven defensive methodology. Our...

  • Digital Forensics

    1 month ago


    Canada CyberClan Full time

    Company Summary Established in 2006, CyberClan’s carefully selected team of experts are capable of solving complex cyber security challenges – keeping data secure and businesses running as usual. CyberClan’s Global Incident Response Teams are available 24/7/365 to leap into action, responding to all cyber attacks with proven defensive methodology....

  • Digital Forensics

    3 weeks ago


    Canada CyberClan Full time

    Company Summary Established in 2006, CyberClan’s carefully selected team of experts are capable of solving complex cyber security challenges – keeping data secure and businesses running as usual. CyberClan’s Global Incident Response Teams are available 24/7/365 to leap into action, responding to all cyber attacks with proven defensive methodology....

  • Digital Forensics

    2 weeks ago


    Canada CyberClan Full time

    Company Summary Established in 2006, CyberClan’s carefully selected team of experts are capable of solving complex cyber security challenges – keeping data secure and businesses running as usual. CyberClan’s Global Incident Response Teams are available 24/7/365 to leap into action, responding to all cyber attacks with proven defensive methodology. Our...

  • Digital Forensics

    2 weeks ago


    Canada CyberClan Full time

    Company Summary Established in 2006, CyberClan’s carefully selected team of experts are capable of solving complex cyber security challenges – keeping data secure and businesses running as usual. CyberClan’s Global Incident Response Teams are available 24/7/365 to leap into action, responding to all cyber attacks with proven defensive methodology. Our...

  • Digital Forensics

    2 weeks ago


    Canada CyberClan Full time

    Company Summary Established in 2006, CyberClan’s carefully selected team of experts are capable of solving complex cyber security challenges – keeping data secure and businesses running as usual. CyberClan’s Global Incident Response Teams are available 24/7/365 to leap into action, responding to all cyber attacks with proven defensive methodology....


  • Canada Innovate Full time

    I am working with a well established global Cyber Security Consultancy, they are looking to add to their Digital Forensics and Incident Response Team. Based in Canada, you will be working remotely in the DFIR team, you will be responsible for responding to all cyber-attacks, ensuring the clients downtime and impact on the business is remediated as quickly as...


  • Canada Innovate Full time

    I am working with a well established global Cyber Security Consultancy, they are looking to add to their Digital Forensics and Incident Response Team. Based in Canada, you will be working remotely in the DFIR team, you will be responsible for responding to all cyber-attacks, ensuring the clients downtime and impact on the business is remediated as quickly as...


  • Canada Innovate Full time

    I am working with a well established global Cyber Security Consultancy, they are looking to add to their Digital Forensics and Incident Response Team. Based in Canada, you will be working remotely in the DFIR team, you will be responsible for responding to all cyber-attacks, ensuring the clients downtime and impact on the business is remediated as quickly as...

  • Digital Forensics

    4 weeks ago


    Canada CyberClan Full time

    Digital Forensics & Incident Response Lead Company Summary Established in 2006, CyberClan’s carefully selected team of experts are capable of solving complex cyber security challenges – keeping data secure and businesses running as usual. CyberClan’s Global Incident Response Teams are available 24/7/365 to leap into action, responding to all cyber...


  • Canada WSP Global Inc. Full time

    Position Summary   The Major Incident & Problem Management Senior Specialist coordinates the operational response to a significant unplanned event or service interruption to restore service to its operational state and also manages the lifecycle of all problems that happen or could happen in an IT service. Whilst these roles are distinct, they may be...

  • Incident Manager

    1 month ago


    Canada Kyndryl Full time

    Position: Incident Manager Client: Private sector Location: GTA Work arrangement: Remote Type of hire: Contract Duration: 12 months with possible extension Language: English Background: The selected Incident Manager will be responsible for supporting recovery of high priority incidents, post incident reviews, and hosting CAB meetings. They will also...


  • Canada timesjobs Full time

    ## :### Major Incident Manager -BC- REMOTE- Date: May 1, 2024- Location: Burnaby, BC, CA- Company: NTT DATA ServicesNTT DATA Services strives to hire exceptional, innovative, and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now.We are currently seeking an Account...