Incident Response Consultant (Hybrid)

Lodestone
Plano, TX, US
Full-time
We are sorry. The job offer you are looking for is no longer available.

About Us :

Lodestone soon to become Beazley Security is a global cybersecurity firm committed to helping clients enable advanced cyber defenses that reduce risk with quantifiable results.

We’re comprised of top talent from private industry, government, intelligence, and law enforcement who are specialists in threat detection, incident response, digital forensics, offensive security, risk management, and cyber resilience.

As a subsidiary of specialty insurance giant, Beazley Insurance, we’ve been at the forefront of cyber insurance management and breach response activities for business clients in the US, UK, and Europe since 2017.

As Beazley Security, the company will have an expanded scope, leveraging nearly two decades of cyber incident experience, a strong services division, and a business strategy focused on growth, to realize our goals and deliver benefit for clients.

As a company, we are committed to upholding our core values of Belonging, Integrity, Service, Accountability, and Curiosity.

We believe these values are essential to creating a strong and inclusive workplace culture, as well as to delivering world-class cybersecurity solutions to our clients worldwide.

As Beazley Security, these values will continue to thrive, with an extra emphasis on expansion of our capabilities and capacity in helping solve unique client challenges.

Summary :

We are seeking a highly motivated IT Consultant to join our Incident Response team. The ideal candidate will possess a s background in digital forensics, evidence management, and forensic analysis.

This role requires periodic in-office presence in our Plano, TX office (1-2 days per week) to handle evidence intake and outtake, create forensic images, and support the Incident Response team.

Key Responsibilities :

Evidence Handling :

Manage the intake, imaging, and outtake of digital evidence, ensuring

secure and organized processes.

  • Maintain accurate chain of custody records for all evidence.
  • Conduct regular audits of evidence inventories to ensure compliance with protocols.

Forensic Imaging :

  • Create and verify forensic images of digital devices using industry-standard tools and techniques.
  • Ensure the integrity and authenticity of digital evidence throughout the imaging process.
  • Document all imaging processes and maintain detailed records.

Forensic Analysis :

  • Perform detailed forensic analysis of digital evidence to support investigations and incident response.
  • Analyze file systems, artifacts, logs, and other data sources to identify indicators of compromise.
  • Develop comprehensive reports and documentation of findings, including timelines and activity summaries.

Incident Response Support :

  • Assist in the identification, containment, and remediation of security incidents.
  • Conduct triage forensic analysis to quickly assess the scope and impact of incidents.
  • Participate in post-incident reviews and contribute to the development of improved response strategies.

Business Email Compromise (BEC) Investigations :

  • Investigate and respond to business email compromise incidents.
  • Analyze email headers, logs, and associated data to trace the source and method of compromise.
  • Collaborate with stakeholders to remediate affected accounts and enhance email security measures.

Collaboration and Communication :

  • Work closely with the Incident Response team to provide updates and communicate findings.
  • Participate in team meetings, training sessions, and other collaborative activities.
  • Stay current with industry trends, emerging threats, and advancements in forensic tools and techniques.

Qualifications :

  • 1-2 years of experience in digital forensics, incident response, or a related area.
  • Familiarity with forensic tools such as Axiom, X-Ways or similar tooling.
  • Strong understanding of operating systems, file systems, and network protocols.
  • Excellent analytical, problem-solving, and attention-to-detail skills.
  • Effective communication skills, both written and verbal.
  • Ability to handle sensitive information with discretion and maintain confidentiality.
  • Relevant certifications (e.g., GCFE, GCFA, CCE, CFCE) are a plus.

Lodestone Offers :

  • Competitive salary and bonus.
  • Flexible working arrangements.
  • Generous leave policies including 3 months paid paternal leave.
  • 100% of employee-only insurance premiums covered (healthcare, dental and vision).
  • Up to 5% matched 401k contribution.
  • Opportunities for career advancement and ongoing training.
  • Participation in industry conferences and events.
  • Please upload resume via PDF
  • 4 days ago
Related jobs
Promoted
VirtualVocations
Carrollton, Texas

A company is looking for a Principal Consultant, Incident Response. ...

SecureWorks US (1315)
Remote, Texas, United States
Remote

The Secureworks Incident Response consulting team is looking for a Senior Advisor, Incident Response Consultant who will work with various Secureworks teams and Incident Response\Readiness consultants to grow the Secureworks consulting practice. The Incident Response Consultant is primarily focused ...

Promoted
VirtualVocations
Carrollton, Texas

A company is looking for a Junior Incident Response Consultant. Key Responsibilities:Support the Incident Response lifecycle from containment through reporting needs at the guidance of Principal and Senior consultantsPerform forensic analysis of relevant datasets and convey findings to internal Pond...

Promoted
VirtualVocations
Carrollton, Texas

A company is looking for a Security Consultant for a remote position in Ohio, USA. ...

Promoted
HumCap, Inc.
Plano, Texas

HumCap's client, a B2B software company based in Plano, TX is searching for a Sales Operations Manager to join their team. This Sales Operations Manager will be the right hand person for the Chief Sales and Marketing Officer and help inform strategic decisions for the sales organization. Through...

Promoted
Addison Group
TX, United States

This person will be responsible for monitoring network activity, analyzing security threats, responding to incidents, conducting vulnerability assessments, collaborating with IT and OT teams, updating security policies, and documenting security events. Cybersecurity or related field REQUIRED. Other ...

Promoted
SmithRx
Plano, Texas

As a Manager for our Patient Access Programs Team, you will be responsible for the operational performance and efficiency of our team responsible for procuring medications through drug manufacturers. At least 5 years of management experience in a health care setting leading teams in operations and/o...

Promoted
Insight Global
TX, United States

A client of Insight Global is looking for a Cybersecurity Sr Incident Response Analyst. Years of experience in the incident response field. They will follow the incident response cycle, including preparation, detection, containment, eradication, and recovery. This person will be addressing security ...

Promoted
talisman advisory partners
TX, United States

Don’t miss this exciting role for an ERCOT Project Development Manager, working with one of the leading players in the renewable sector across North America. Proficient in project management, capable of identifying and resolving potential project issues, and prioritizing critical tasks. Oversee and ...

Promoted
Russell Tobin
TX, United States

A minimum of 5+ years as a Project Manager in commercial construction. The ideal candidate will demonstrate mastery in planning, coordinating, and executing construction projects while meticulously adhering to predetermined budgets, timelines, and scopes. Moreover, they will excel in monitoring proj...