Senior IR Expert

Full-time · Municipal Unit of Inofyta, Greece

Job description

Joining Obrela Security Industries as an Incident Response Commander, you'll play a pivotal role in leading and executing cyber incident response operations for our clients. Leveraging your extensive expertise in cybersecurity, crisis management, and incident handling, you will lead a team of experts in detecting, analyzing, and mitigating cyber threats. Your primary focus will be on delivering timely and effective incident response services to our clients, ensuring minimal impact on their business operations and reputation.

Duties & Responsibilities

  • Lead and coordinate (Onsite and Remote) cyber incident response engagements for clients, from initial detection to resolution, ensuring adherence to service level agreements and industry best practices.
  • Provide expert guidance and support to client teams during high-pressure situations, serving as a trusted advisor and point of escalation for complex incidents.
  • Manage and mentor a team of incident responders, providing guidance, training, and support to enhance their skills and effectiveness in responding to cyber threats.
  • Direct the deployment of resources and tools necessary to investigate and contain cyber incidents, including malware outbreaks, data breaches, and ransomware attacks.
  • Communicate effectively with client stakeholders, including executive leadership, legal counsel, and IT teams, to provide timely updates on incident response efforts and recommendations for remediation.
  • Conduct thorough post-incident assessments and deliver actionable recommendations for enhancing clients' cybersecurity posture and incident response capabilities.
  • Stay abreast of emerging threats, tactics, and techniques used by threat actors, sharing insights with clients and internal teams to strengthen proactive defense measures.
  • Collaborate with sales and business development teams to identify opportunities for expanding incident response services and delivering added value to clients.
  • Act as a point of escalation for critical security events, liaising with OBRELA's CSIRT team for escalation and remediation.
  • Participate in regular blue/purple team exercises and CTF events.

Requirements

  • Extensive experience (5+ years) in cybersecurity operations, with a focus on incident response and threat intelligence analysis.
  • Demonstrated expertise in leading and managing cyber incident response engagements for clients in various industries, including financial services, healthcare, and technology.
  • Strong understanding of the Incident Response Lifecycle and the Attack Life Cycle (Kill Chain).
  • Proficiency in host-centric analysis of Windows and Linux systems using forensic tools.
  • Familiarity with network forensic analysis and understanding of network protocols.
  • Previous managerial experience and CREST Certification are strongly preferred.
  • Knowledge of various attack techniques and tactics to tailor detection, containment, and remediation plans.
  • Proficiency in programming/scripting languages such as Python, PowerShell, or Bash.
  • Ability to proactively identify adversaries on customer networks using a variety of tools and techniques.
  • Bachelor’s degree in computer science or related technical field, or equivalent industry experience.
  • Strong team player with a commitment to collaborative knowledge sharing.
  • Excellent written communication skills for technical documentation.
  • Willingness to travel and remain on customer sites until incident recovery is complete.

Benefits

  • Dynamic and respectful environment – our people are the core of our business, we value each and every individual and support initiatives, promoting agility and work/life balance.
  • Continuous coaching – work with passionate people and receive both theoretical as well as hands-on training
  • Career development. Expand your career internationally and work alongside knowledgeable people from diverse cultures and backgrounds
  • A competitive compensation package dependent upon your experience and qualifications. We’re focused on rewarding efforts. Our salaries and benefits package will keep you motivated throughout your career

View in org chart

Open roles at Obrela Security Industries

Two candidates
The Org
helps you hire
great candidates
It takes less than ten minutes to set up your company page.
It’s free to use - try it out today.