Sr Incident Responder

Reference: Sr Incident Responde_1760449404

Sr Incident Responder

Job Type: Full-time, Contract
Contract Duration: 6 Months (Renewable)
Location: Remote (US-based)
Industry: Telecommunications
Start Date: ASAP

Job Summary:

We're working with a global enterprise seeking a Senior Incident Responder to join their Cyber Incident Response Team (CIRT). This role plays a critical part in responding to and containing security incidents, performing deep technical analysis, and strengthening incident response capabilities across the business.

You'll be joining a mature, well-resourced cyber function, collaborating with Threat Intel, SOC, and Engineering teams to detect, analyze, and respond to advanced threats in real time.

Key Responsibilities:

  • Lead investigations of complex cyber incidents involving malware, phishing, lateral movement, and potential data exfiltration
  • Conduct forensic analysis on endpoints, servers, and network traffic using EDR and log analysis tools
  • Work closely with SOC analysts and Threat Hunters to validate, triage, and contain threats
  • Develop and refine incident response playbooks, escalation processes, and threat detection rules
  • Coordinate response efforts across internal teams and third-party stakeholders
  • Deliver post-incident reports including root cause, lessons learned, and remediation recommendations
  • Contribute to red/purple teaming efforts and tabletop exercises
  • Provide mentoring and technical guidance to junior team members

What We're Looking For

  • 5-8+ years in cybersecurity with significant experience in incident response and digital forensics
  • Strong knowledge of Windows/Linux systems, network protocols, and attack techniques (MITRE ATT&CK)
  • Experience using tools such as CrowdStrike, EnCase, Splunk, Wireshark, Volatility Velociraptor, etc.
  • Familiarity with scripting or automation (Python, PowerShell, or Bash)
  • Excellent written and verbal communication - ability to produce high-quality incident reports
  • Strong understanding of regulatory/compliance-driven environments (PCI, HIPAA, SOX, etc.)

GCS is acting as an Employment Business in relation to this vacancy.

$60.00 - 70.00
Per hour
USD60 - USD70 per hour

United States of America

Contract

Added 14/10/2025
Reference: Sr Incident Responde_1760449404

Sr Incident Responder

United States of America
Contract

Other similar jobs

Senior Incident Response

Added 19/09/2025

Incident Response Consultant - Cybersecurity Services Our client, a leading consulting firm, is expanding their Cyber Incident Response practice and seeking experienced professionals with strong Forensics and eDiscovery expertise. ResponsibilitiesLead and manage cyber incident response engagements, providing both technical expertise and guidance.Support clients in preparing, detecting, analysing, containing, and recovering from a wide range of threats such as ransomware, data breaches, and account compromise.Deliver compromise assessments and proactive threat hunting services.Contribute to the design of realistic incident response simulations and tabletop exercises.Help evolve the incident response practice and service offerings by identifying emerging technologies and methodologies.Stay current with the latest...

Learn more
At least 8 characters, 1 uppercase, 1 lowercase and 1 special character or number
Your file must be a doc, docx or pdf. No larger than 5MB.