Incident Response Manager

  • Sygnia
  • Israel
  • Full-time
About The Position

Sygnia is a top tier cyber technology and services company, providing consulting and incident response support for organizations worldwide. Sygnia works with companies to proactively build their cyber resilience and to respond and defeat attacks within their networks. It is the trusted advisor and cyber security service provider of IT and security teams, senior managements, and boards of top organizations worldwide, including Fortune 100 companies.

The company draws on top talent from the ranks of elite military technology units and from across the cyber industry and has some of the world’s top talents in cyber security. Described by Forbes as a “cyber security delta force”, it applies technological supremacy, digital combat experience, data analytics and a business-driven mindset to cyber security, enabling organizations to excel in the age of cyber.

Sygnia is looking for an Incident Response Manager to lead investigations and response activities in support of organizations worldwide.

Cyber threats are constantly growing in volume, velocity and sophistication. When an organization is confronted with an advanced attack, it needs the strongest capabilities on its side. In many cases, an incident response engagement is in fact a battle within a network. The operational art, experience focus and speed of Sygnia response teams can mean the difference between a minor blow and a devastating impact on performance and reputation of organizations.

The Incident Response Manager is both a subject matter expert for clients and team members, and a leader. Significant part of our investigations is performed onsite at the client location, in collaboration with the client’s IT and security teams.

Main Responsibilities

• Lead incident response and hunting efforts, including large scale sophisticated attacks, to contain and defeat to real-world cyber threats

• Lead a team of top-tier cyber security researchers and forensic experts conducting assessments and in-depth analysis in complex investigation, as well as security assessments.

• Provide excellent communication and status updates to a variety of audiences, including technical and executive stakeholders

• Collaborate and work with client’s IT and Security teams during investigations

• Design and improve internal incident response methodologies and processes

Requirements:

• At least 5 years’ experience in team management (from military service and/or industry)

• Decisive bright and positive leader, who strive for excellency

• Calm leader with in-depth thinking and ability to succeed in an ultra-dynamic, fast pace environment/situation.

• Unwavering focus and crisis management skills: Must have the ability to see things for what they are, to manage relationships and communication channels and to evaluate the actions taken.

• Exceptional written and verbal presentation skills – must be able to articulate complex technical issues in a concise and confident manner to both technical personnel and executive level management

• In-depth understanding of the life cycle of advanced security threats, attack vectors and methods of exploitation

• Strong technical understanding of network fundamentals, common Internet protocols and system and security controls

• Experience with the tools and techniques used in security event analysis, incident response, computer forensics, malware analysis, or other areas of security operations

• Previous experience in strategy or cybersecurity consulting – advantage

• Academic degree in a technological or scientific discipline – advantage

• Willingness for intensive travel abroad 

Apply for this position