Incident Response Team Leader

  • Sygnia
  • Israel
  • Full-time
About The Position

Sygnia is a top-tier cyber technology and services company, providing consulting and incident response support for organizations worldwide. Sygnia works with companies to proactively build their cyber resilience and to respond and defeat attacks within their networks. It is the trusted advisor and cyber security service provider of IT and security teams, senior managements, and boards of top organizations worldwide, including Fortune 100 companies.

The company draws on top talent from the ranks of elite military technology units and from across the cyber industry and has some of the world’s top talents in cyber security. Described by Forbes as a “cyber security delta force”, Sygnia applies technological supremacy, digital combat experience, data analytics and a business-driven mindset to cyber security, enabling organizations to excel in the age of cyber.

Sygnia is looking for an Incident Response Team Leader to lead investigations and response activities in support of organizations worldwide.

Cyber threats are constantly growing in volume, velocity and sophistication. When an organization is confronted with an advanced attack, it needs the strongest capabilities on its side. In many cases, an incident response engagement is in fact a battle within a network. The operational art, experience, focus, and speed of Sygnia’s response teams can mean the difference between a minor blow, and a devastating impact on an organization’s performance and reputation.

The Incident Response Team Leader will be key to the success of Incident Response projects worldwide, and should possess strong leadership skills, be highly technical and thrive in a fast-paced and dynamic environment.

Main Responsibilities

• Lead a team of top-tier cyber security researchers and forensic experts conducting assessments and in-depth analysis in complex investigations, as well as security assessments.

• Guide and empower team members, enhancing their technical and research skills.

• Lead client-facing projects including incident response and hunting efforts for large-scale sophisticated attacks, to contain and defeat real-world cyber threats.

• Collaborate and work with clients’ IT and Security teams during investigations.

• Design and improve internal incident response technologies, methodologies, and processes.

Requirements:

• At least 3 years’ experience in team management (from military service and/or industry).

• Excellent English – spoken and written.

• In-depth understanding of the lifecycle of advanced security threats, attack vectors and methods of exploitation.

• Strong technical understanding of network fundamentals, common internet protocols and system and security controls.

• Experience with the tools and techniques used in security event analysis, incident response, computer forensics, malware analysis, or other areas of security operations.

• Multidisciplinary knowledge and competencies, such as:

o Hands-on experience in data analysis (preferably network traffic or log analysis) in relevant data analysis and data science platforms (Jupyter, Splunk, pandas, SQL).

o Familiarity with cloud infrastructure, web application and servers, Android and iOS mobile platforms.

o Experience with malware analysis and reverse engineering.

o Familiarity with enterprise SIEM platforms (e.g. Splunk, QRadar, ArcSight).

• Exceptional reporting and analytics abilities, written and oral presentation skills – must be able to articulate complex technical issues in a concise and confident manner, and provide status updates to a variety of audiences, including technical personnel and executive-level management.

• Ability to work in a dynamic matrix organizational structure, with people across all levels in the company, including executives and technical stakeholders.

• Team-oriented, with excellent communication skills.

• Decisive, bright, and positive leader, who strives for excellencee.

• Previous experience in strategy or cybersecurity consulting – an advantage.

• Willingness for extensive travel abroad. 

Apply for this position