Incident Response Consultant

Posted 08 November 2022
Salary 90000-100000
LocationFlorida
Job type Permanent
Discipline Cyber Security
Reference56315
Contact NameMatthew Chipchase
Remote working Remote

Job description

Incident Response Consultant
Remote; United States
up to $105,000 + bonus + benefits


Our client, a growing and leading MDR service provider are expanding their Incident Response Practice in the US.

Known for delivering world-class cyber security consulting and professional services to numerous clients across the US.

What you'll do:

  • Support the Incident response end-to-end process
  • Perform forensic analysis
  • Provide reports to clients
  • Assist with the scoping calls of new investigations and engagements
  • Work with the Security Operations Center to enhance capabilities

About you:

  • Have an understanding of cyber-attacks, ransomware investigations and business email compromise
  • Hands-on knowledge of: Scripting or Programming and malware analysis.
  • A consulting background is desired but not essential
  • Ability to work in a fast pace and dynamic work environment.


To discuss in more detail, contact me at [email protected]