Cyber Incident Handler

2 months ago


Denver, United States ITmPowered, LLC Full time
Cyber Security Incident Handler (Principal) - Remote - KAISJP00211866

The Incident Handler uses incident response, investigative, and forensics skills to determine the extent of a breach, the containment measures required, and the overall response needed. This includes appropriate data collection, preservation, mitigation, remediation requirements, and security improvement plans. The Incident Handler will utilize forensic best practices and provide chain of custody service for criminal investigations (e.g., employee situations, fraud, etc.). The Incident Handler may work on different teams, depending upon the type of incident or pre-incident activity and the nature of the threat.

Essential Functions

  • Evaluates processes, services, drivers, libraries, binaries, scripts, memory, network traffic, file, email, and other artifacts for anomalies, security exploitation, and/or unauthorized access.
  • Identifies attack vectors, social engineering attempts, exploits, malicious code, C2 activity, and persistence mechanism.
  • Identify containment controls to halt attacks in progress against affected or exposed resources.
  • Identify mitigation controls to prevent attacks to vulnerable or exposed resources.
  • Performs analysis to determine scope, risk, and impact of breach or exposure.
  • Performs root cause analysis, develops remediation plans, and works with SMEs to ensure proper execution of corrective action plans.
  • Works with SMEs to determine mitigation strategies, and coordinates with affected business unit(s) to implement mitigating security controls.
  • Collects and preserves digital evidence in a forensically sound manner according to best practices.
  • Properly and thoroughly document incident findings, evidence, analysis steps, and create after action reports and recommendations.
  • Engages appropriate levels of management to affect improvements to the security posture of organization.
  • Provide input to security infrastructure design based on incident response experience.
  • Provide routine updates to Security Policies and Procedures
  • Focus on preserving uptime of the production environment and minimize the impact on medical services.
DESIRED SKILLS:
  • Broad knowledge of digital processing platforms, hardware, operating systems, applications and the ability to identify and troubleshoot failures in any of these areas.
  • Expert knowledge of Windows-based operating systems
  • Working knowledge of Linux/UNIX-based operating systems
  • Familiarity with Android and IOS platforms
  • Possesses binary and scripted malware behavioral analysis skills.
  • Possesses binary and scripted malware static analysis and reverse engineering skills and experience with binary disassembly and script analysis platforms.
  • Ability to troubleshoot through technical issues to properly triage reported events and incidents.
  • Ability to perform deep-dive analysis to determine root cause and full impact of incidents.
  • Knowledge and experience in security controls including EDR, forensics tools, anti-virus, intrusion prevention, authentication mechanisms, data collection and analysis tools, and Splunk SIEM
  • Excellent communication and documentation skills
  • Ability to produce reports for Sr. Management that properly articulate risk, exposure, corrective action plans.
  • Ability to speak publicly and lead diverse teams of SMEs & Operations Management through security incident.
  • Ability to respond quickly and accurately to any level of security incident.
  • Avoid unnecessary production impact caused by investigation activities, if avoidable
  • Properly manage elevated access within the environment
  • Ability to work in a team of professionals sharing workload and investigation assignments in a fast-paced and high-risk environment.
PREFERRED QUALIFICATIONS AND CERTIFICATIONS:
  • Masters degree in a related technical field and a minimum of 10+ years of equivalent work experience
  • 7+ years hands on experience with Enterprise forensic software and investigations.
  • 10+ years of experience in Cyber Security with a focus on Incident Response or Forensics
  • EnCE, GCFE, GCFA, GNFA, GDAT, GCIH, GREM, CISA, CISM, and/or similar certifications
QUALIFICATIONS: (A candidate should meet at least 13 of the below qualifications):
  • Master's degree in a related field and/or a minimum of 10+ years of equivalent work experience
  • A minimum of 15+ years of experience in Information Technology (IT)
  • EnCE, GCFE, GCFA, GNFA, GDAT, GCIH, GREM, CISA, CISM, and/or similar certifications
  • A thorough understanding of at least three desktop and server operating systems (Windows, Linux, Unix, OS X, Android, IOS) and related forensic artifacts.
  • Expert shell scripting skills in three or more languages
  • A thorough understanding of attacker/malware methodologies and common malicious changes
  • Experience with multiple forensics platforms, such as EnCase, FTK, Nuix, X-Ways, etc.
  • Possesses binary and scripted malware behavioral analysis skills.
  • Possesses binary and scripted malware static analysis and reverse engineering skills and experience with binary disassembly and script analysis platforms.
  • Possesses a thorough understanding of networking and the ability to decode and analyze network packet captures using relevant toolsets.
  • Possesses expert knowledge of security controls technologies at all layers (IAM, Network, Endpoint, SIEM/Log)
  • Possesses strong communication and writing skills and the ability to present investigative content and findings verbally and in reports to technical and non-technical audiences, including senior leadership, legal, compliance, business, and other teams.
  • Possesses the ability to develop, refine, and educate team members on new investigative targets, data sources, tools, methodologies, and processes.
  • Strong mentoring and leadership skills
  • Strong project management and overall incident management skills
LOGISTICS:
  • Work remotely anywhere in Domestic US. Preferred locations Colorado or Georgia.
  • COVID-19 Vaccine and Booster Required - OR must provide valid medical exemption from doctor in advance.
  • Must be able to successfully pass a 12-panel drug screen, 10-year background check, employment verification.
  • You will need to be a current US Citizen or valid Green Card holder. No need for visa now or in future. This role is not able to offer visa transfer or sponsorship now or in the future.
  • W2 only - No sub vendors. Sponsorship NOT available.
  • Must have direct contact information on resume (phone / email) to be considered.


  • Denver, Colorado, United States ITmPowered, LLC Full time

    Cyber Security Incident HandlerWe are seeking a highly skilled Cyber Security Incident Handler to join our team at ITmPowered, LLC. As a key member of our security team, you will be responsible for responding to and managing cybersecurity incidents, ensuring the confidentiality, integrity, and availability of our systems and data.Key...


  • Denver, United States Hamlyn Williams Full time

    The Cybersecurity team plays a pivotal role in driving the organization’s success by strategically balancing risk with business goals. We're at the forefront of shaping and enforcing security policies, ensuring the protection of critical assets while keeping pace with evolving business needs. Our team leads the charge in developing cutting-edge security...


  • Denver, United States Hamlyn Williams Full time

    The Cybersecurity team plays a pivotal role in driving the organization’s success by strategically balancing risk with business goals. We're at the forefront of shaping and enforcing security policies, ensuring the protection of critical assets while keeping pace with evolving business needs. Our team leads the charge in developing cutting-edge security...


  • Denver, United States Placed Full time

    Job DescriptionJob DescriptionPosition Overview: As a Cyber Security Engineer specializing in Endpoint Detection and Response (EDR), you will play a crucial role in protecting our clients endpoints and responding swiftly to security incidents. Leveraging your expertise in EDR technologies and incident response procedures, you will help safeguard sensitive...


  • Denver, Colorado, United States ITmPowered, LLC Full time

    Cyber Security Incident Handler (Principal) - Remote - ITmPowered, LLC The Cyber Security Incident Handler employs advanced incident response, investigative, and forensic techniques to assess the severity of security breaches, implement necessary containment strategies, and orchestrate comprehensive responses. This role encompasses meticulous data...


  • Denver, United States Jollibee Foods Corp (USA) Full time $115,000 - $127,700

    Job DescriptionJob DescriptionJob Description: Cyber Security Analyst Company Overview:We are a dynamic and innovative company seeking a Cyber Security Analyst to join our team. In this role, you will be responsible for overseeing Jollibee North America’s cyber security including compliance with Payment Card Industry (PCI) Data Security Standard (PCI...


  • Denver, United States Marriott Full time

    Job Number 24121499 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY The Cyber Incident Response Analyst is responsible for responding to both existing and emerging threats, as well as...


  • Denver, Colorado, United States CON Full time

    About CoalitionCoalition is a leading provider of active insurance, designed to help prevent digital risk before it strikes. Our mission is to protect organizations of all sizes from cyber threats, and we're committed to building a more inclusive culture with people of all different backgrounds.Job DescriptionWe're seeking a highly skilled Senior Incident...


  • Denver, Colorado, United States ManTech Full time

    Secure our Nation, Ignite your FutureManTech is seeking a highly motivated and career-oriented Cyber Security Analyst, Senior to join our team in a dynamic environment.Key Responsibilities:Provide detection, identification, and reporting of potential cyber threats and anomalies.Characterize and analyze network traffic and system data to identify potential...


  • Denver, Colorado, United States ManTech Full time

    Secure our Nation, Ignite your FutureManTech is seeking a highly motivated and career-oriented Cyber Security Analyst, Senior to join our team in a dynamic environment.Key Responsibilities:Provide detection, identification, and reporting of potential cyber threats and anomalies.Characterize and analyze network traffic and system data to identify potential...


  • Denver, Colorado, United States ManTech Full time

    Secure Our Nation, Ignite Your FutureManTech is seeking a highly skilled and motivated Cybersecurity Detection Specialist, Senior to join our team and provide unparalleled support to our customer. This is an exciting opportunity to begin a rewarding career within ManTech.Key Responsibilities:Support Cyber Operations Squadron (COS) activities to publish...


  • Denver, Colorado, United States Bank of America Full time

    Position Title: Cyber Security Purple Team SpecialistLocation: Denver, Colorado; Chicago, IllinoisOverview:At Bank of America, our mission is to enhance financial well-being through meaningful connections. Our commitment to Responsible Growth shapes our operations and ensures we deliver value to our clients, employees, communities, and shareholders.We...


  • Denver, Colorado, United States Global Medical Response Full time

    Job Title: Cyber Security DirectorGlobal Medical Response is seeking a highly skilled Cyber Security Director to lead our cybersecurity efforts. As a key member of our team, you will be responsible for managing the design, implementation, and maintenance of security engineering and architecture initiatives.Key Responsibilities:Lead the design and...

  • Security Officer

    3 weeks ago


    Denver, Colorado, United States Intermountain Healthcare Full time

    Job SummaryWe are seeking a highly skilled Security Officer - Canine Handler to join our team at Intermountain Healthcare. As a key member of our security team, you will be responsible for maintaining a safe and secure environment for patients, visitors, and employees.Key ResponsibilitiesSecurity Response Efforts: Assist in responding to security incidents...

  • Security Officer

    3 weeks ago


    Denver, Colorado, United States Intermountain Healthcare Full time

    Job SummaryWe are seeking a highly skilled Security Officer - K9 Handler to join our team at Intermountain Healthcare. As a key member of our security team, you will be responsible for maintaining a safe and secure environment for patients, visitors, and employees.Key ResponsibilitiesConduct regular facility and ground inspections to identify potential...


  • Denver, Colorado, United States Tyto Athene, LLC Full time

    Job Title: Defensive Cyber AnalystJob Summary:Tyto Athene, LLC is seeking a highly skilled Defensive Cyber Analyst to support the United States Space Force (USSF) Space Operations Command (SpOC) Intelligence and Cyber Defense for the Enterprise Services (SPICES) Contracts. The successful candidate will provide continuous Cybersecurity Monitoring, Intrusion...


  • Denver, United States MindPoint Group Full time

    Full-time Incident Response Analyst - Weekend Night Shift Lead (Tier 2) Department: SOC Location: MindPoint Group is searching for a Incident Response Analyst to lead our weekend shift team. This role will support threat monitoring, detection, event analysis, and incident reporting. The Security Operations Center is a 24/7 environment. You will be...


  • Denver, Colorado, United States Colas ISS Full time

    Subsidiary: Colas Inc.Colas IS Support serves as the technological backbone for the North American operations of Colas, headquartered in Denver, Colorado. Our mission at Colas ISS is to position Colas as a frontrunner in the industry by crafting tailored mobile applications and business intelligence solutions, supporting essential applications, and...

  • Security Architect

    2 days ago


    Denver, Colorado, United States Crusoe Full time

    About Crusoe EnergyCrusoe Energy is a pioneering company that aims to unlock value in stranded energy resources through the power of computation. Our mission is to align the long-term interests of the climate with the future of global computing infrastructure.Job DescriptionWe are seeking a highly skilled Security Engineer to join our team. As a Security...


  • Denver, Colorado, United States Bank of America Full time

    Position Overview:At Bank of America, we are committed to enhancing financial well-being through meaningful connections. Our focus on Responsible Growth shapes our operations and ensures we meet the needs of our clients, employees, communities, and shareholders every day.About the Role:We are looking for a skilled cybersecurity professional to join our...