DFIR Lead

DFIR Lead

Vollzeit 150000 - 190000 € / Jahr (geschätzt)
L

Auf einen Blick

  • Aufgaben: Leitung von Incident Response Aktivitäten und DurchfĂĽhrung von forensischen Untersuchungen.
  • Arbeitgeber: Globale Cybersecurity-Beratung, bekannt fĂĽr Exzellenz und Innovation.
  • Mitarbeitervorteile: Remote-Arbeit, umfassende Schulungsprogramme und moderne Technologien.
  • Warum dieser Job: Spannende Projekte mit globalen Kunden und ein wertschätzendes Arbeitsumfeld.
  • GewĂĽnschte Qualifikationen: 4-6 Jahre Erfahrung in Incident Response und Kenntnisse in DFIR-Tools.
  • Andere Informationen: Zertifizierungen wie GCIH oder CCE sind wĂĽnschenswert.

Das voraussichtliche Gehalt liegt zwischen 150000 - 190000 € pro Jahr.

DFIR Lead

  • Location:
    Canada
  • Sector:
    Incident Response / Digital Forensics
  • Job type:
    Permanent
  • Salary:
    From CAD 150,000 – 190,000
  • Contact:
    Karim Adams
  • Contact email:
    k.adams@locke-mccloud.com
  • Contact phone:
    +1 (646) 647 8590
  • Published:
    about 15 hours ago
  • Expiry date:
    2023-10-18

Position: DFIR Lead

Location: West Coast Canada (Remote)

Salary Range:CAD 150,000 – 190,000

We are currently partnered with a globally recognized cybersecurity consultancy renowned for its commitment to excellence and innovation. With their unwavering dedication to providing top-notch solutions and services, they have solidified their position as industry leaders. We are currently supporting them as they expand their DFIR capability.

Responsibilities:

As the DFIR Lead, you will have the opportunity to showcase your expertise and drive success by:

  • Conducting thorough incident response activities, leading investigations, and delivering timely resolutions to security incidents.
  • Designing and executing engaging tabletop exercises to enhance our clients‘ incident response plans and preparedness.
  • Deploying and managing cutting-edge EDR technology solutions, ensuring their effectiveness in threat identification and mitigation.
  • Utilizing your extensive knowledge of DFIR tools and methodologies to perform comprehensive forensic investigations both on-premise and in the cloud.
  • Implementing robust endpoint protection measures to fortify client systems and networks against potential threats.
  • Collaborating closely with cross-functional teams, including SOC analysts, threat intelligence specialists, and forensic experts, to ensure seamless integration of DFIR practices.
  • Remaining up to date with the latest industry trends, threat landscapes, and emerging technologies to continuously enhance your skills and knowledge.

Requirements:

To thrive in this role, you should possess:

  • 4-6 years of hands-on experience in Incident Response, specializing in DFIR.
  • Demonstrable expertise in conducting impactful tabletop exercises to simulate and enhance incident response capabilities.
  • Strong proficiency in deploying and managing EDR technology solutions, maximizing their potential to safeguard against threats.
  • In-depth knowledge and experience in performing forensic investigations, both on-premise and in the cloud, utilizing a wide array of DFIR tools.
  • A solid understanding of endpoint protection strategies and best practices.
  • Desirable certifications such as GIAC Certified Incident Handler (GCIH), Certified Computer Examiner (CCE), or equivalent.
  • Exceptional problem-solving skills, with the ability to analyze complex challenges and provide innovative solutions.
  • Excellent communication and leadership abilities, enabling you to collaborate effectively with diverse teams and guide them through incident response processes.

Perks and Benefits:

What can they offer you?

  • Competitive salary range of CAD 150,000 – 180,000, commensurate with your experience and skills.
  • Remote work opportunity, providing flexibility and a healthy work-life balance.
  • Comprehensive training and certification programs to enhance your technical skills and broaden your industry knowledge.
  • Access to state-of-the-art tools and technologies to support your work and deliver exceptional results.
  • Collaborative and inclusive work environment, where your contributions are acknowledged and valued.
  • Exciting projects with global clients that offer opportunities

DFIR Lead Arbeitgeber: Locke Mccloud

Das Unternehmen bietet eine flexible Remote-Arbeitsumgebung, fördert kontinuierliches Lernen und schätzt die Beiträge seiner Mitarbeiter in einem kollaborativen Team.
L

Kontaktperson:

Locke Mccloud HR Team

k.adams@locke-mccloud.com

Diese Fähigkeiten machen dich zur top Bewerber*in für die Stelle: DFIR Lead

Incident Response
Forensische Untersuchung
EDR-Technologie
Endpoint-Schutzstrategien
DFIR Lead

Locke Mccloud

Jetzt bewerben

Bewerbungsfrist: 2026-10-12

L
  • DFIR Lead

    Vollzeit
    150000 - 190000 € / Jahr (geschätzt)
    Jetzt bewerben

    Bewerbungsfrist: 2026-10-12

  • L

    Locke Mccloud

    200 - 500
  • Weitere offene Stellen bei Locke Mccloud

    L
    Information Systems Security Officer

    Locke Mccloud

    Berlin Vollzeit 110000 - 160000 € / Jahr (geschätzt)
Ă„hnliche Positionen bei anderen Arbeitgebern
S
Senior Threat Researcher (m/f/d)

SignalFx

Berlin Vollzeit 92800 - 127600 € / Jahr (geschätzt)
A
Cyber Security Specialist

Archer

Vollzeit 55000 - 65000 € / Jahr (geschätzt)
Europas größte Jobbörse für Gen-Z
discover-jobs-cta
Jetzt entdecken
>