Incident Response Lead Investigator

Our client is a world leading provider of Information Security Services and products. They are looking for an Incident Response Lead Investigator to join a critical component of their Managed Security Services division. The role will entail aiding external clients predict, prepare, detect and respond to threats coming from ever increasingly sophisticated attackers.

The team works in collaboration with partner and customer teams providing proactive and reactive threat and incident response and investigation for customers. As a Lead Investigator you will lead teams to seek and destroy threats to customers' environments. You will gain exposure to some of the largest and most complex environments and experience handling some of the most advanced cyber attacks in the world.

The role will be highly technical, but the ability to understand and communicate with a non technical executive audience is equally important.  

The Incident Response Lead Investigator will be a primary first responder for incidents regarding the client's customers. They will be responsible for delegation to and Incident Response team on client sites and conducting highly confidential investigations.

There will also be the opportunity to speak on behalf of the company at key industry conferences. Blogging on the company's website and author white papers on the changing world of security operations and incident response methodologies will also be part of the role. The Incident Response Lead Investigator will assess existing incident response plans of the company's clients and suggest improvements.

The candidate must have an expert understanding of network protocols, TCP/IP fundamentals, operating systems and intrusion detection systems. Knowledge of Malware Triage, Reverse Engineering, network based service and client /server applications.  They must understand network architecture and security infrastructure placement and be familiar with security tools such as Anti Virus, DLP tools and Email security systems. A background in computer security response and digital forensics is essential.

Government security clearance and experience working with global systems integrators is highly desirable.  

What’s hot on Infosecurity Magazine?