Incident Response Consultant

1 week ago


Canberra, ACT, Australia Secureworks Full time
We enjoy competitive compensation and benefits packages, and reward and recognize our employees for exceptional results.

A constant focus on continued learning and growth keeps our team members engaged and excited about "what's next." We offer flexible work options when available, and emphasize the importance of work-life balance.

We know that when our people are rewarded, recognized, and rejuvenated, we win as a team.

Role Overview

The Incident Response Consultant is primarily focused on the delivery of emergency incident response services.

This involves supporting customers by managing the technical and non-technical aspects of incident response, conducting investigative analysis using digital forensics methods to determine the nature, scope, and root cause of cyber incident activity, formulating recommendations for security posture enhancement, and developing tailored remediation plans.

Additionally, the Incident Response Consultant may be required to deliver a range of proactive incident response services.

These services include cyber threat hunting to help customers identify unknown compromise activity and gaps in their cybersecurity controls, as well as workshops, training courses, and exercises to help customers improve their incident response capabilities.

Role Responsibilities

  • Perform complex incident response investigative analysis and develop assessments based on the analysis of host, network, and cloud digital artifacts
  • Document analysis findings and develop recommendations to present both orally and in written reports to customers
  • Develop tailored incident response remediation plans for major cyber incidents to direct customer containment and recovery efforts
  • Manage urgent and critical interactions with customers
  • Maintain professional, calming, and authoritative presence during a crisis
  • Participate in a 24x7 oncall rotation for supporting requests from global incident response customers
  • Travel as needed to assist customers with onsite incident response efforts
This is a remote (work-from-home) position that may require up to 20% travel.

Requirements:

  • Minimum five (5) years of cybersecurity experience in complex operating environments
  • Minimum three (3) years in a customer facing support role (Security Engineer, Client Services, Consulting, Professional Services)
  • Minimum of two (2) years of host forensics, network forensics, and cloud forensics experience for threat hunting and incident response efforts
  • GCIH, GCFE, GCFA, GREM or similar certifications
  • Strong communication skills (oral and written)
  • Experience briefing seniorlevel leadership and conveying technical information to audiences of varying backgrounds and skill levels
  • Ability to prioritize urgent tasks and work multiple consulting engagements concurrently
  • Desire to work with customers to solve complex cybersecurity issues, including during crisis situations
  • Theoretical and practical knowledge in the following areas:
  • Windows and Linux operating systems
  • AWS, Azure (including Microsoft 365), and GCP
  • Exploits, vulnerabilities, intrusion vectors, and malware
  • Tactics, techniques, and procedures (TTPs) commonly employed by threat actors
  • Host forensics, network forensics, and malware analysis techniques
  • Network traffic analysis, endpoint activity analysis, and log analysis techniques
  • Enterprise cyber incident management and response processes
  • Enterprise cybersecurity controls and failure modes
  • Modern Enterprise Detection and Response (EDR) tools
Radancy

Job ID:
R239195

Dell's Flexible & Hybrid Work Culture
At Dell Technologies, we believe our best work is done when flexibility is offered.


We know that freedom and flexibility are crucial to all our employees no matter where you are located and our flexible and hybrid work style allows team members to have the freedom to ideate, be innovative, and drive results their way.

To learn more about our work culture, please visit our locations page.

  • Canberra, ACT, Australia HiTech Group Full time

    Exciting opportunity within a Federal Government Department Long term contract – 3 years + ext Rewarding hourly rates One of Australia's leading Federal Government departments are looking to engage an experienced Incident Response Officer to join their Cyber team to deliver incident response support. You will provide support to tailored audiences as well...

  • Incident Manager

    1 week ago


    Canberra, ACT, Australia FinXL Full time

    Job details: Posted 30 June 202 SalaryNegotiable LocationCanberra Job type Contract DisciplineTelecommunications ReferenceCR/022867_Job description:FinXL IT Professional Services is an established innovative Australian company providing technology enabled business solutions and consulting services across a number of industries including Government,...

  • Incident Manager

    1 week ago


    Canberra, ACT, Australia HiTech Personnel Full time

    Reference #: JF/NL0786Title: Incident Manager FED GOVTCategory: ICTLocation: ACTWork Type: ContractRemuneration:- $NegTerm: 6 monthsDescription:- Exciting opportunity within a Leading Federal Government Department:- 6-month contract + extensions:- Rewarding RatesOne of Australia's Essential Federal Government Departments is looking to engage a skilled and...


  • Canberra, ACT, Australia Aris Zinc Full time

    Surge Incident ManagerOverviewOur client is seeking a Surge Incident Manager who will support the ICT Change Manager in the day-to-day management of matters relating to incidents for technical ICT and core business operations, processes within the department's Service Operations Section of the Digital Technology Branch, including participating in section...


  • Canberra, ACT, Australia Online 89 Full time

    Canberra Contrac to 30/6/2023 with a 6 month extension option Must be an Australian citizen Must be able to obtain an NV1 security clearance Anticipated start date 28/7/2023Role DescriptionA Surge Incident Manager is required to support the ICT Change Manager in the day-to-day management of matters relating to incidents for technical ICT and core business...


  • Canberra, ACT, Australia halcyonknights Full time

    We have an exciting opportunity for an Incident Manager to play a pivotal role in managing incidents for a federal department's technical ICT and core business operations.About the Role:In this role, you will collaborate closely with our ICT Change Manager to ensure the effective day-to-day management of incident-related matters. Your responsibilities will...


  • Canberra, ACT, Australia CYOS Solutions Full time

    Application closing date: Tuesday, 11 July :59pm, Canberra time (in Canberra)Estimated start date: Friday, 28 July 2023Location of work:ACTLength of contract: ASAP to 31 December 2023Contract extensions: 1 x 6 monthsSecurity clearance: Must be able to obtain Negative Vetting Level 1Rates: $70 - $100 per hour (inc. super)The Indigo Program is a broad program...


  • Canberra, ACT, Australia Karlka Recruiting Group Full time

    6-month contract Federal Government Agency ACT LocationAbout the companyKarlka Recruiting Group has partnered with aFederal Government Agency to engage an APS5 Reportable Incidents Officer.***This position is located in their busy ACT***office for an initial6-month contract.About the PositionA need has been identified for a temporary workforce to manage the...


  • Canberra, ACT, Australia Gateway Synergy Recruitment Full time

    6 mo with 1 extension, ACT location, ServiceNow or other ITSM tools Managing the daytoday operation of the incident management processGateway Synergy is looking for highly experienced Incident Manager contractor with public sector experience to work on the various stages of the project lifecycle, for a government division.Do you enjoy working in a team...


  • Canberra, ACT, Australia Food Standards Australia New Zealand (FSANZ) Full time

    Canberra, Australia Ongoing Salary Range as per Enterprise AgreementWe are seeking an individual with experience in stakeholder liaison and secretariat skills to fill the role of Food Safety Response Officer at Food Standards Australia New Zealand (FSANZ).The Food Safety Response Officer is involved in the coordination of food recalls and facilitating...


  • Canberra, ACT, Australia Leidos Full time

    Company DescriptionThe first thing you learn at Leidos Australia is to leave current thinking at the door. Our aim is to make the world a safer, healthier and more efficient place, but we won't get far using existing ideas. We need incisive minds like yours to weave together information technology, engineering and science skills into practical solutions for...


  • Canberra, ACT, Australia Leidos Full time

    Company DescriptionWe're a large scale systems integration company, committed to delivering trusted solutions that help to safeguard Australia. With over 20 years' local experience and the backing of a 32,000 global network, we currently number 1,000 employees mainly in Canberra and Melbourne. We're growing fast and are building a business that is focused...


  • Canberra, ACT, Australia Leidos Full time

    Company DescriptionWe're a large scale complex systems integration company, committed to delivering trusted solutions that help to safeguard Australia. With over 20 years' local experience and the backing of a 32,000 people global network, we're growing fast.The first thing you learn at Leidos Australia is to leave current thinking at the door. Our aim is to...


  • Canberra, ACT, Australia Randstad Australia Full time

    month contract Canberra basedAustralian Citizens onlyRandstad Digital (Formerly Finite Recruitment)Randstad Digital was announced on August 30, 2023, under the umbrella of Randstad, the world's largest talent company and a partner of choice to clients. Our 46,000 employees around the world make a positive impact on society by helping people to realize their...


  • Canberra, ACT, Australia Leidos Full time

    Company DescriptionPeople join Leidos Australia for many different reasons. The interesting projects. Supportive and open-minded colleagues. The opportunities to develop. What unites us is the fact that everything we do benefits and safeguards Australia in some way. We're proud of our Mission to make the world safer, healthier and more efficient, and every...


  • Canberra, ACT, Australia Telstra Full time

    Employment TypePermanentClosing Date5 Sept :59pmJob TitleJob SummaryJob Description:The opportunity:You will provide IT security services for the Telstra managed Defence network through the detection of Cyber Security Incidents and leading Incident Response activities.Your key responsibilities and major tasks include, but are not limited to:Respond to...


  • Canberra, ACT, Australia Effective People Full time

    01st August, 2023:Security Analyst - Incident ManagementBaseline security clearance is a MUST prior to commencementInitial 12 month assignment starting September$120 - $160 per hour inc superWoden, ACTID: _WHY CHOOSE EFFECTIVE PEOPLE?_- _We pay fortnightly with in-house payroll_- _Salary packaging & bank your hours_- _Novated leasing, corporate discounts &...


  • Canberra, ACT, Australia Ignite Specialist Recruitment Services Full time

    Contract TypeContractReferenceBH-369705IndustryPublic Sector & GovernmentSalaryNegotiable Experienced security incident manager needed by a large goverment agency we are working with to review controls, provide uplift recommendations, and deliver trainingResponsibilities: Develop security incident management plan and Standard Operating Procedures. Design...


  • Canberra, ACT, Australia Onpoint 365 Full time

    Competitive hourly rates Flexible working arrangements 12 month contract possible 12 month extensionSecurity Incident Management AnalystsLocation: Canberra, ACTWork terms: Initial 12-month contract with possible 12-month extension.***Must be in office a min of 3 days can WFH 2 days a week.Department:Department of Health and Aged CareEligibility: Must have...


  • Canberra, ACT, Australia Etainsolutions Full time

    Location:Canberra (hybrid)Open To:Must have Baseline Security ClearanceProtective Security Incident Management Analysts.The role is within the Protective Security Operations you will be working with key stakeholders internally and externally to the department. You will be responsible for the day-to-day management of security arrangements and provides risk,...