Employer Active
Job Alert
You will be updated with latest job alerts via emailJob Alert
You will be updated with latest job alerts via emailWe are seeking a highly skilled and decisive Cyber Incident Response Director to join our cybersecurity function. This role is central to managing investigating and mitigating cyber incidents across our global operations. You will lead technical response efforts ensure rapid containment and recovery and continuously improve readiness for future threats.
Act as a first responder to major cybersecurity incidents triage contain investigate and recover.
Analyze attack vectors such as malware ransomware phishing insider threats and zeroday exploits.
Conduct detailed root cause analysis and digital forensics using industry tools (e.g. EnCase FTK XWays).
Prepare detailed incident reports timelines and threat intelligence for internal and external stakeholders.
Coordinate crossfunctional response efforts across IT legal risk and executive teams.
Develop and maintain incident response plans runbooks and tabletop exercises.
Monitor threat intelligence feeds and proactively hunt for indicators of compromise (IOCs).
Support compliance efforts (e.g. GDPR ISO 27001 NIST SAMA or local regulatory bodies depending on region).
Continuously review lessons learned and drive improvements in detection and response capabilities.
Bachelor s or Master s in Cybersecurity Computer Science or a related field.
5 years experience in cybersecurity roles with at least 2 years in incident response or SOC.
Industry certifications such as GCFA GCIH GCIA CEH OSCP or CISSP preferred.
Experience with SIEM tools (Splunk QRadar Sentinel) EDR platforms (CrowdStrike SentinelOne) and forensic tools.
Solid understanding of MITRE ATT&CK Cyber Chain and threat actor TTPs.
Handson experience in fastpaced environments involving critical systems and highvalue data.
Full Time