Current Opportunities

March 2021: Incident Response Manager

Overview

We are seeking a motivated, security professional to join our Incident Response team in an experienced role. This manager will provide ongoing support for our clients incident response needs including coordination of communications, routine service delivery and facilitation of on-demand incident response services.

Primary Responsibilities

  • Be the primary point of contact for all incident response related services.
  • Plan, prepare, execute and report on simulated table-top and live-fire exercises for our IR customers.
  • Develop and maintain back-office IR support systems including case management, evidence management, communications systems and infrastructure required to support our IR services.
  • Support our other cyber security services teams with Incident Response expertice.
  • Work independently, and supervise other resources delivering IR services when necessary.

Location

  • Must be able to work in western Canada. Remote working is supported and likely required by clients. Preferably located in Western Canada, this includes Edmonton, Calgary or Vancouver

Basic Qualifications

  • 5+ years experience in cyber security or related field (Law enforcement, penetration testing, application development, etc).
  • Bachelor’s degree in cybersecurity, digital forensics, or related field.
  • High familiarity with Microsoft Windows and UNIX/Linux environments at a command line level (bash/zsh and/or powershell preferred).
  • In-depth knowledge of incident response processes, and digital forensics, TCP/IP networking concepts and enterprise network architectures.
  • Experience with infrastructure management, development and platform tools such as VMware, docker, ansible, EC2, AWS, python, django, CSS, web development, etc.
  • Knowledge of techniques needed to detect, analyze, contain, erradicate and recover from common cyber security attacks such as ransomware, business email compromise, web server hijacking, web application attacks, windows exploitation, escalation and persistance mechanisms, etc.
  • The ability to learn, study, adapt to, and develop ever-changing incident response and digital forensics methodologies.
  • Strong written/oral communication and technical writing skills including report development, client presentations, sales meetings and managing other business relationships.

Preferred Qualifications

  • Familiarity with NIST Cyber Incident Response Framework, SANS incident response and forensics.
  • Relevant certifications such as SANS GCFE, GCFA, GREM, GNFA, etc.
  • Advanced degree in an information security field.
  • Programming skills in Python, Perl, Ruby, or other relevant languages.

Compensation

  • We provide a competitive compensation package that is based on the seniority and qualification of the potential candidate
  • Annual profit sharing program
  • Flexible employee directed benefits program including continuing education, certification, health and dental, fitness and technology. Remote working arrangement supported and encouraged.

Apply Today