Cyber Threat Intelligence Engineer

Remote | USA

Added: February 5th 2024

Incident & Threat Response Engineer | Senior Cyber Threat Intelligence Engineer

 

100% remote | US based role

 

An exciting new opportunity to join the Security Team of this amazing company as a Senior Incident Response & Threat Response Engineer where you will play a key role within the Cyber

Defense team. This work includes preparing to effectively handle cyber security incidents,

responding to incidents, developing response plans, automating playbooks and conducting

exercises to test response plans.

 

Primary objectives for the role will be to minimize the impact of active security incidents through

innovative approaches to incident response and to minimize the probability of security incidents

through proactively improving the ability to prevent, detect, disrupt, investigate, respond to, and

recover from those cyber risk events.

 

The role offers excellent career development and will give you the opportunity to contribute your expertise, embrace emerging trends and provide overall guidance on security best practices across all of the business and technology groups. The position will require the ability to multitask and work independently, as well as work collaboratively with teams, some of which will be spread across the globe.

 

The role reports to a super inspiring leader who has an amazing track record of developing people and helping them take their careers to the next level.

 

Sounds pretty exciting right?

 

Headlines:

 

● Lead internal incident response engagements to understand, mitigate and remediate threats

and risks impacting the business, specifically within the AWS cloud environment

● Perform complex incident response technical analysis and develop technical conclusions

based on analysis of evidence; review analysis and conclusions of other team members

● Monitor for and investigate internal and external threats leveraging best of breed

technologies

 

What you need to bring to the role:

 

● Familiar with tactics, techniques, and procedures commonly employed by threat actors, and

their motivations

● Strong technical communication skills (oral and written) including experience briefing

executive management and desire to work with clients to solve complex security issues,

including at times in crisis situations

● Experience briefing senior-level leadership, and conveying technical subject matter to

audiences of varying backgrounds and skill levels

● Full-stack knowledge to understand modern attacks that involve networks, infrastructure,

compute and applications

 

The role is 100% remote and offers a highly competitive salary + discretionary annual bonus + excellent benefits

 

For a confidential conversation please contact me directly at rfraser@crestwoodsearch.com

Location

Remote, USA


Salary

$160,000 - £180,000


Job Role

Permanent


Share


Apply Now Contact Us