Epicareer Might not Working Properly
Learn More

Lead Cyber Security Incident Manager

Salary undisclosed

Apply on


Original
Simplified

AGM Tech Solutions, on behalf of the Client, is hiring a Lead Cyber Security Incident Manager.

Location:
2875 Greenspoint Parkway, Hoffman Estates, IL 60169 (Onsite)
Position Title: Lead Cyber Security Incident Commander

W2 only!

Position Summary:

As a Lead Cyber Security Analyst, you will be at the forefront of our organization's defense against cyber threats. This hands-on leadership role requires a seasoned professional with extensive experience in incident response, a strategic mindset, and the ability to guide and mentor incident response teams. Your core role will be to orchestrate the response to complex cybersecurity incidents, ensuring effective mitigation strategies, and contributing to the enhancement of our overall cyber resilience. A key responsibility is to continually assess security monitoring effectiveness and to make recommendations to improve Cyber Security Incident Response capabilities. This position reports to the Director of Enterprise Security and works closely with key stakeholders in incident response roles company wide.

Responsibilities:

  • Strategic Incident Response Leadership:
    • Provide strategic direction and leadership to the incident response team.
    • Develop and implement incident response strategies aligned with the organization's overall cybersecurity objectives and effective use of MDR vendor.
    • Work hand in hand with Principal Security Engineering leader to define and tune security controls and logs that drive effective cyber detection and response actions.
  • Incident Triage and Analysis:
    • Lead incident responses and triage efforts to accurately assess the severity and scope of cybersecurity incidents. Maintain calm, reduce stress and keep key responders focused while managing communications up to senior management.
    • Partner with the forensics function to determine when conducting in-depth analysis of sophisticated threats and incidents is necessary to ensure that there are no residual risks remain and root causes are understood. guide the team in formulating effective response plans.
  • Collaboration and Cross-Functional Leadership:
    • Foster collaboration among cross-functional teams, ensuring seamless coordination during incident response.
    • Interface with executive leadership, legal, compliance, and other stakeholders to provide strategic insights and updates.
  • Incident Response Process Enhancement:
    • As a key stakeholder, partner with other enterprise incident commanders to establish and maintain an enterprise incident response process that manages all comms to executive leaders in a consistent manner.
    • Maintain an active responder / off-hours pager duty list adjusting for time off and out-sick variables. This must include contingency backups.
    • Continuously assess and enhance incident response run books.
    • Identify opportunities for automation and optimization to streamline response efforts.
  • Executive Communication:
    • Work with Security Risk manager to develop and manage clear and concise cyber incident impact communications in business terms including impacts, and resolution strategies.
    • Assist in translating technical details into actionable insights for non-technical stakeholders.
  • Mentorship and Skill Development:
    • Lead regular scenario-based incident response exercises and be a key stakeholder and contributor to Sr Executive tabletop exercises.
    • Provide mentorship to incident response team members, fostering their professional growth and development and encourage achievement of certifications that align with the role.
    • Conduct training sessions and workshops to enhance the overall skill set of the incident response team.
  • Thought Leadership:
    • Stay abreast of emerging cyber threats and industry best practices. Work with Security Risk manager to inform of potential risks and define mitigation actions.
    • Contribute to thought leadership by publishing internal articles, identifying and attending training to keep skills current.

Qualifications:

  • Proven ability to make critical decisions under pressure and guide teams through complex incident response scenarios.
  • Excellent communication skills with the ability to articulate technical details to both technical and non-technical audiences.
  • Extensive experience in leading and managing cybersecurity incident response teams.
  • Advanced understanding of cybersecurity technologies, threat landscapes, and risk management.
  • Bachelor's or Master's degree in Cybersecurity, Information Technology, or a related field; industry certifications (e.g., CISSP, CISM, GCFA) preferred.

Preferred Skills:

  • Proficiency in digital forensics, malware analysis, and threat hunting.
  • Experience with threat intelligence platforms and frameworks.
  • Familiarity with cloud security controls and monitoring best practices.

Note: This job description is intended to capture the essence of the Lead Cyber Security Incident Commander role and may be adjusted based on the evolving needs of the organization. The Lead Cyber Security Incident Commander is expected to adapt to emerging threats and technologies in the cybersecurity landscape.

Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job