Epicareer Might not Working Properly
Learn More

Sr. Cybersecurity Consultant - Incident Management (remote)

  • Full Time, remote
  • Converge Technology Solutions
  • Remote, United States of America
Salary undisclosed

Apply on


Original
Simplified
Position Description

This exciting opportunity is a full-time, permanent role with Converge. As a Senior Consultant within the Cybersecurity Strategy & Defense practice, you will act as a trusted advisor to our client base. The Consultant will provide expertise and guidance in technical service delivery efforts, specifically around conducting technical tabletop exercises and consulting client technical management & c-levels within the enterprise. We invest heavily in our team members growth with cross-technology and certification training.

Key Responsibilities
  • Lead and facilitate incident management tabletop exercises for clients, ensuring effective engagement with executive teams, IT staff and security professionals
  • Develop and present custom incident response scenarios, including ransomware, phishing and insider threat exercises, tailored to client needs
  • Translate complex technical concepts into clear, actionable strategies for non-technical stakeholders
  • Coordinate with cybersecurity teams to simulate realistic incident responses using current tools and methodologies
  • Provide detailed post-exercise reports, identifying areas of improvement and offering recommendations to enhance client resilience
  • Work on special projects as assigned

Competencies & Qualifications
  • 5+ years of experience in a professional cybersecurity capacity
  • Proven experience in incident management including planning, executing and documenting response strategies
  • Exceptional public speaking and presentation skills, with experience delivering to C-level executives
  • Hands-on experience with incident response technologies (e.g., SIEM, SOAR, EDR solutions)
  • Former SOC management experience or a leadership role in a security operations or incident response team is highly preferred
  • Experience utilizing tools such as Sentinel One, Sumo Logic, Qradar, Palo XSIAM, as well as Microsoft Sentinel and Defender are required
  • In-depth understanding of incident response frameworks such as NIST, CIS, MITRE ATT&CK
  • Ability to adapt to fast-paced, changing environments and manage multiple clients and projects simultaneously
  • Understanding of security solution implementation & integration
  • CISSP, GCIH, GCTI, GSLC, GREM, GNFA, etc certifications are strongly preferred

Work Environment
  • Remote, work from home

Total Rewards
  • We offer a comprehensive total rewards package that includes base salary, quarterly bonus, healthcare benefits, 401k match, company stock match program, PTO/holiday, training/development and so much more.
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job