Back to Job Search

Incident Response, DFIR Positions - Senior Consultant - VP Level Hires

  • Location: USA
  • Salary: 150000 USD
  • Job Type:Permanent

Posted über 2 Jahre her

Incident Response - DFIR positions, Digital Forensics Incident Response: Senior Consultant - VP level hires,

Global Client.

$110,000 - $210,000 Basic Salary +Bonuses +Benefits package.

Remote based positions for Manager level and above.


The client:

BeecherMadden, the leader in Cyber Security Recruitment, are excited to be partnered with this market leading, global client who are a market leader in the DFIR Digital Forensics and Incident Response space. My client are currently experiencing significant growth as a result of workload increasing and response cases growing. This client is now looking to make multiple hires from CONSULTANTS to VP level until the end of 2021.


The role:

These are technical hands on positions but leading at the same time. These roles are a mixture of people management and technical hands on work conducting the DFIR incident response work, be involved in high-stakes, high-profile incident response investigations work as well as performing hands-on analyses (Consultant/Manager level). If you have experience in incident response doing investigations and the forensics work, both technically and non-technically proficient this will be a perfect opportunity to work alongside a strong team of likeminded individuals to progress your career and personal growth. This team are known, and respected throughout the Cyber Security industry. They work on the biggest incidents in the industry.


The team you will be joining have decades of experience leading DFIR programs of work and managing Incident response for global organisations, dealing with industry leading projects and headline grabbing hacks, this workload is very exciting this really is a great opportunity to work with a leading brand in the DFIR space.


Main Responsibilities:

·       Cyber Incident Response Investigations

·       Hands on Technical Analyses

·       Leading client engagements

·       Investigating network intrusions

·       Investigating cybersecurity incidents

·       Perform host-based and network-based analysis

·       Manage and lead investigative teams.


Required experience in Cyber Incident Response (This needs to be incident response experience not just cyber experience:)

·       2 - 3+ Years at Consultant/Senior Consultant

·       3 - 5+ Years at Manager

·       6 - 8+ Years at Director

·       8 - 10+ Years at Vice President


*Must be based in USA to work remotely*


Known throughout the Cyber Security industry, my client has one of the most respected Cyber teams in this space. Many of this team are regularly speaking at industry renowned events and are true leaders in this vertical. You will work in a highly collaborative setup, focused on achieving solutions for various different clients. This organisation will provide you with access to some of the most exciting cases available. This team really make a difference to their clients, by joining this practice you will be helping organisations throughout incident response for the greater good. With access to the latest tools, an impressive end client list ranging across several different industries and excellent long-term career progression opportunities, this is a very exciting new position for the right Incident Response specialist.


Contact Edward Carr at BeecherMadden for more information and to apply today.


Incident Response - DFIR positions, Digital Forensics Incident Response: Senior Consultant - VP level hires,

Global Client.

$110,000 - $210,000 Basic Salary +Bonuses +Benefits package.

Remote based positions for Manager level and above.