Incident Response/ Cyber Security Advisor

Irvine Technology Corporation
CA, United States
Full-time

This individual is responsible for executing the SOC and Incident Response strategy and operations. This person must have the ability to evaluate existing security systems or architecture to determine potential risk of a data breach.

The Advisor must be capable of developing departmental policies or procedures that minimize the potential risk. This role will develop innovative and effective procedures for the Security Operations Center to enhance response time, coordination and incident response operations, and build an expert team of Cyber Security Incident Response and forensics experts.

Can be called upon to train staff on security operations concepts, develop incident management and forensics teams, and integrate intelligence data into monitoring and operations activities.

EDUCATION, EXPERIENCE, TRAINING

  • 10+ years of experience in Cyber Security
  • 8+ years of experience with defensive Cyberspace operations
  • 5+ years of hands on experience in SIEM technologies
  • 5+ years of experience in Incident response process and incident handling
  • 5+ years of experience in network intrusion detection
  • Experience with Cyber incident management, response and reporting procedures
  • Experience with healthcare compliance regulations
  • Must possess one or more current, applicable professional / technical certifications : Certified Information Systems Auditor (CISA), Certified Information Security Manager (CISM), Certified Security Compliance Specialist (CSCS), Certified Information Privacy Professional (CIPP), Certified Information Systems Security Professional (CISSP), Certified Internal Auditor (CIA), GPEN, GWAPT, SANS GIAC / GSEC, CHFI or CEH
  • Specific experiences delivering large-scale, scalable technology infrastructure solutions to support rapid business growth
  • Advanced knowledge of Cyber Security management practices, network and application vulnerability assessments, change control, business continuity planning, data privacy, and risk assessment practices
  • Experience working with log management, security monitoring, vulnerability management and security incident / event management tools
  • Knowledge of network monitoring, analysis, troubleshooting, and configuration control technologies
  • Practical leader, capable of creating and implementing plans to achieve strategic objectives
  • Capable of gaining support for initiatives through influence and the use of business rationale
  • Ability to think independently and provide self and group direction, solve various problems and make informed, rational decisions
  • Ability to research, assimilate information from both IT and business functions, apply strong problem IT and business functions, apply strong problem solving and analytical skills, and influence issue resolution
  • 23 days ago
Related jobs
Promoted
SpaceX
Hawthorne, California

Provide incident response support as a key stakeholder by investigating security incidents from initial detection through root cause. SECURITY ANALYST (DETECTION AND INCIDENT RESPONSE). Bachelor's degree in cybersecurity, computer science, engineering, information technology, or other STEM disciplin...

Promoted
VirtualVocations
Salinas, California

A company is looking for a Security Engineering Manager in Incident Response. ...

Promoted
Dell
Fresno, California

The Secureworks Incident Response consulting team is looking for a Senior Advisor, Incident Response Consultant who will work with various Secureworks teams and Incident ResponseReadiness consultants to grow the Secureworks consulting practice. This involves supporting customers by managing the tech...

Promoted
Los Angeles Unified School District
CA, United States

Certifications such as Cisco Certified Network Professional (CCNP) Security or equivalent, Cisco Certified CyberOps Professional, Global Information Assurance Certification (GIAC), Certified Information Systems Security Professional (CISSP), Information Technology Infrastructure Library (ITIL) Found...

KPMG-UnitedStates
San Diego, California

Oversee the establishment and provide ongoing management of a regional security incident management model which should be based on Security Incident management/Incident response staff in each region. GSOC (Global Security Operations Center) Incident Response Manager. KPMG is currently seeking a Glob...

Epiq
USA, California Remote Office
Remote

Bachelor’s degree or equivalent work experience in cyber incident response, regulatory actions and data breach responses. Epiq is currently recruiting for a Vice President of Cyber Incident Response. These services include Cyber Incident Response, Electronic Data Discovery, Document Hosting/Coding, ...

Twitch Interactive, Inc.
San Francisco, California

Reporting to the Senior Manager of Incident Response under our Director of Security Resilience, our SIRT's mission is to help Twitch find, communicate about, handle, recover from, and especially learn from security incidents. Qualify reports or alerts of activity as security incidents using clear gu...

Twitch
San Francisco, California
Remote

Reporting to the Senior Manager of Incident Response under our Director of Security Resilience, our SIRT's mission is to help Twitch find, communicate about, handle, recover from, and especially learn from security incidents. Qualify reports or alerts of activity as security incidents using clear gu...

Dell
San Diego, California

The Secureworks Incident Response consulting team is looking for a Senior Advisor, Incident Response Consultant who will work with various Secureworks teams and Incident Response\Readiness consultants to grow the Secureworks consulting practice. This involves supporting customers by managing the tec...

Twitch
San Francisco, California

Reporting to the Senior Manager of Incident Response under our Director of Security Resilience, our SIRT's mission is to help Twitch find, communicate about, handle, recover from, and especially learn from security incidents. Qualify reports or alerts of activity as security incidents using clear gu...