VP Incident Response Engineer (Cyber Investigations Manager

Company:  Hamlyn Williams
Location: Denver
Closing Date: 04/11/2024
Hours: Full Time
Type: Permanent
Job Requirements / Description

The Cybersecurity team plays a pivotal role in driving the organization’s success by strategically balancing risk with business goals. We're at the forefront of shaping and enforcing security policies, ensuring the protection of critical assets while keeping pace with evolving business needs. Our team leads the charge in developing cutting-edge security controls, delivering top-tier security services, and monitoring for emerging threats. We work closely with stakeholders across the company to set the vision for security, making sure every corner of the organization stays protected and future-ready.


Skills:

  • Strong verbal and written communication; able to present technical details to non-technical audiences and build lasting stakeholder relationships.
  • Excellent analytical and problem-solving skills; able to think critically, ask key questions, and identify root causes and risks.
  • Deep understanding of cybersecurity and networking concepts (e.g., protocols, ports, OWASP Top 10, attack vectors).
  • Familiar with cybersecurity compliance frameworks (e.g., GDPR, NIST CSF, ISO 27001, MITRE ATT&CK).
  • Experience with digital forensics and confident in discussing the Cyber Incident Response Lifecycle (NIST/SANS).

Education

  • Desired: BS or MS in Technology, Computer Science, or Cybersecurity.
  • Required: 7+ years in a similar role, preferably with experience at a national CERT, government cyber division, or consulting firm in cyber crisis management and incident response.
  • Industry certifications (e.g., GCIH, GCFA, CISSP, CISM) are a plus.

Responsibilities

  • Lead and coordinate complex cyber incidents and investigations.
  • Manage the entire cyber investigations lifecycle, ensuring timely, accurate responses to security incidents.
  • Conduct investigations with legal and regulatory standards in mind.
  • Analyze data to provide actionable insights and comprehensive responses.
  • Provide on-call support for high-severity incidents and handle them per the Incident Response Plan.
  • Perform forensic reviews, write and test playbooks, and participate in tabletop exercises.
  • Stay informed on emerging cyber threats and drive improvements to the security posture.
  • Collaborate with teams to enhance investigation processes and communication.
  • Document findings and prepare reports for senior management.
  • Be accountable for delivering on departmental objectives and initiatives.

Apply Now
Share this job
Hamlyn Williams
  • Similar Jobs

  • VP Incident Response Engineer (Cyber Investigations Manager

    Denver
    View Job
  • Sr. Incident Response Engineer

    Denver
    View Job
  • Staff Engineer - Security Incident Response Team

    Denver
    View Job
  • Staff Engineer - Security Incident Response Team

    Denver
    View Job
  • Privacy Engineer, Incident Response and Investigation

    Denver
    View Job
An error has occurred. This application may no longer respond until reloaded. Reload 🗙