Senior Cyber Security Incident - Handler

Title: Senior Cyber Security Incident
Qualifications: Handler
Number: 711
Start Date: 25/03/2024
End Date: 25/09/2024
WorkPlace: Syddanmark og remote
Experience: Specialist, minimum 10 years experience
Contact Info: Pernille Moelbach, pernille.moelbach@ttmsnordic.dk, 53893909
Project Description: For en af vores kunder søger vi en freelance Senior Cyber Security Incident Handler About Us: The customer is a leading manufacturing company committed to ensuring the highest standards of cybersecurity. As technology evolves, so do the threats, and we are dedicated to staying ahead of potential risks to protect our organization and our clients. We are seeking a highly skilled and experienced Senior Cyber Security Incident Handler to join our dynamic team and play a crucial role in fortifying our cyber defenses. Job Overview: As a Senior Cyber Security Incident Handler, you will be responsible for leading the response to cybersecurity incidents, ensuring a swift and effective resolution to mitigate potential damage. The ideal candidate will have extensive experience in incident response, threat detection, and analysis of security events. This role requires a proactive mindset, strong analytical skills, and the ability to lead and coordinate incident response efforts. Key Responsibilities: Incident Response Leadership: Lead and coordinate the response to cybersecurity incidents, including but not limited to malware infections, data breaches, and advanced persistent threats. Act as the point of contact for all incident-related communications and collaborate with cross-functional teams to ensure a cohesive response. Provide reporting to management on the incidents and threat trends Threat Detection and Analysis: Monitor and analyze security events to identify potential threats and vulnerabilities. Conduct in-depth analysis of incidents, determining the root cause and implementing measures to prevent future occurrences. Work with the SIEM (MS Sentinel) and defensive technologies such as MS Defender Forensic Investigation: Conduct digital forensics investigations to gather evidence and reconstruct events leading up to and following a security incident. Document findings and prepare detailed reports for management and relevant stakeholders. Coordinate forensic engagements with third party suppliers Security Tool Management: Manage and optimize security tools and technologies for incident detection and response. Stay abreast of the latest cybersecurity trends and technologies, recommending improvements to enhance the organization's security posture. Refine the detection rules Knowledge Sharing and Training: Provide mentorship and training to junior incident handlers and security team members. Contribute to the development of incident response policies, procedures, and documentation. Qualifications: Bachelor's degree in Computer Science, Information Security or equivalent professional experience. Advanced certifications such as CISSP, CISM, or GIAC are highly desirable. Minimum of 5 years of experience in cybersecurity with a focus on incident response. Proven experience leading incident response activities and managing complex cybersecurity incidents. In-depth knowledge of security technologies, protocols, and best practices. Strong understanding of malware analysis, digital forensics, and threat intelligence. Excellent communication and interpersonal skills, with the ability to convey technical information to non-technical stakeholders. •