Let’s get started
By clicking ‘Next’, I agree to the Terms of Service
and Privacy Policy
Jobs / Job page
Cyber Security Incident Response Lead image - Rise Careers
Job details

Cyber Security Incident Response Lead

Auria is looking to hire a Cyber Security Incident Response Lead (Hybrid) to join our team! The Cyber Security Incident Response Lead is located at Patrick SFB FL and is responsible for overseeing the response to security incidents and ensuring effective containment, eradication, and recovery processes. This role involves leading a team of incident responders, coordinating with internal and external stakeholders, and enhancing the organization's overall security posture through incident management, analysis, and response strategies.

Essential Functions:

    • Incident Management: Lead and coordinate the incident response process, including detection, analysis, containment, eradication, and recovery. Ensure incidents are managed effectively and within established timelines.
    • Team Leadership: Supervise and mentor a team of incident response professionals, fostering a collaborative and proactive environment. Provide training and development opportunities to team members.
    • Incident Analysis: Oversee the investigation of security incidents to determine the root cause, impact, and scope. Utilize forensic tools and techniques to analyze and mitigate threats.
    • Incident Preparedness: Mentor IT and cybersecurity professionals in detection and response procedures, fostering a collaborative and proactive environment. 
    • Communication: Act as the primary point of contact for all incident-related communications, including internal stakeholders, external partners, and regulatory bodies. Prepare and present incident reports and post-incident reviews.
    • Procedure Development: Develop, update, and maintain incident response plans, playbooks, and standard operating procedures. Ensure that incident response practices align with industry standards and regulatory requirements.
    • Continuous Improvement: Conduct post-incident reviews and lessons learned sessions to identify improvements and enhancements in the incident response process. Implement corrective actions and best practices to prevent recurrence.
    • Risk Assessment: Work with other security teams to assess and mitigate risks related to security incidents. Provide input on vulnerability management and threat intelligence.
    • Tool and Technology Management: Evaluate, implement, and maintain incident response tools and technologies. Stay current with emerging threats and trends to ensure the organization is equipped to handle new challenges.
    • Compliance and Reporting: Ensure adherence to relevant regulations and standards. Prepare and deliver reports for compliance audits and other regulatory requirements.

Basic Qualifications:

  • Secret Clearance
  • Must meet DoD 8140 DoD Cyber Work Force (DCWF) Vulnerability Assessment Analyst, Advanced Proficiency level certification requirements (CISSO, CPTE, CySA+, CFR, FITSP-A, GCSA, GPEN, CCE, CISA, CISM, GCIH, GSNA)
  • Ability to travel across the enterprise (40%). Includes international travel

Preferred Qualifications:

  • Education: Bachelor’s degree in Computer Science, Information Security, or a related field. Advanced degrees or relevant certifications (e.g., CISSP, CISM, CEH) are preferred. Masters degree is preferred.
  • Experience: Minimum of 8 years of experience in cybersecurity, with at least 5 years in a leadership or senior incident response role. Proven experience with incident response, threat analysis, and digital forensics.
  • Strong understanding of security technologies, protocols, and tools.
  • Proficiency in incident response methodologies and best practices.
  • Excellent analytical, problem-solving, and decision-making skills.
  • Effective communication and interpersonal skills, with the ability to convey technical information to non-technical stakeholders.
  • Experience with regulatory requirements and industry standards related to cybersecurity

Salary Range: The salary offered will be based on the selected candidate’s qualifications - skills, education & experience - and the position level ($125,000 - $155,000).

About Auria

Auria is a provider of solutions and software in support of complex Space, National Security, and Cyber missions of federal, international, and commercial customers. Headquartered in Colorado Springs, CO and with operations in Boulder, CO, Washington, DC, Huntsville, AL, Albuquerque, NM, Ogden, UT, and San Diego, CA, our success is built on the excellence of diverse teams advancing innovative systems and operational software to strengthen our customers’ superiority in Space. With a distinguished track record and a spirit of relentless pursuit, we set the pace for progress and execute every mission with the utmost precision.

When you join Auria as a full-time employee, you get many benefits which include:

  • Generous PTO package with yearly tenure increases
  • Flex time policy providing you the flexibility needed
  • 11 Company-Paid Holidays per year
  • Up to 4% match on 401(k) employee contributions, employer and employee contributions immediately vested
  • Tuition and Certification Fee Assistance
  • Low-cost medical plans that include company-sponsored HSA
  • No-cost life insurance
  • Employee Assistance Program (EAP)
  • And much more!

Auria is committed to hiring and retaining a diverse workforce. We are proud to be an Equal Opportunity/Affirmative Action-Employer, making decisions without regard to race, color, religion, sex, sexual orientation, gender identity, genetic information, marital status, national origin, age, veteran status, disability, or any other protected class.

Auria Glassdoor Company Review
4.4 Glassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star icon Glassdoor star icon
Auria DE&I Review
4.4 Glassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star icon Glassdoor star icon
CEO of Auria
Auria CEO photo
Kathy Boe and Thomas Dickson
Approve of CEO

Ensuring customer mission success while creating growth opportunities for our employees

18 jobs
MATCH
Calculating your matching score...
FUNDING
SENIORITY LEVEL REQUIREMENT
TEAM SIZE
EMPLOYMENT TYPE
Full-time, hybrid
DATE POSTED
August 24, 2024

Subscribe to Rise newsletter

Risa star 🔮 Hi, I'm Risa! Your AI
Career Copilot
Want to see a list of jobs tailored to
you, just ask me below!
Other jobs
Company
Inclusive & Diverse
Rise from Within
Mission Driven
Diversity of Opinions
Work/Life Harmony
Company
Posted 3 months ago
Company
Auria Hybrid No location specified
Posted 17 days ago
Company
Auria Hybrid No location specified
Posted 25 days ago