Senior Incident Response Consultant

Posted 11 November 2021
Salary 130000-140000
Job type Permanent
Discipline Cyber Security
Reference49710
Contact NameKarl Sharman
Remote working Remote

Job description

Senior Incident Response Consultant
Remote; United States
up to $140,000 + bonus + annual training allowance + excellent benefits

Our client, a growing and leading MDR service provider are expanding their Incident Response Practice in the US.

Known for delivering world-class cyber security consulting and professional services to numerous clients across the US.

What you'll do:

  • Conduct forensics investigations
  • Triaging security incident and events
  • Provide regular client updates and investigation findings on ransomware and BEC cases
  • Assist with the scoping calls of new investigations and engagements
  • Assist in training junior IR consultants

About you:

  • Excellent communicator, confidence speaking with client's leadership and stakeholders.
  • Strong experience working with EDR and Forensic Tool (AXIOM, EnCase, FTK).
  • Hands-on knowledge of: Scripting or Programming, malware analysis and reverse engineering.
  • A consulting background is desired but not essential


To discuss in more detail, contact me at [email protected]