Senior Incident Response Commander

Posted 24 Days Ago
Be an Early Applicant
Lehi, UT
Hybrid
100K-150K Annually
7+ Years Experience
Security • Cybersecurity
The Role
UltraViolet Cyber is seeking a Senior Incident Response Commander to lead incident response activities, analyze data for investigations, provide technical support, and drive continuous improvement. The role requires at least 8 years of incident response expertise and a background in investigations.
Summary Generated by Built In

UltraViolet Cyber is seeking a - Senior Incident Response Commander to join our team!

With your extensive experience in incident response, digital forensics, investigative skills, and process improvement, you'll play a key role in minimizing damage, protecting sensitive data, and ensuring business continuity. You'll manage and investigate complex incidents, drive investigations to successful conclusions, and enhance our processes. Collaborate with senior staff to execute strategies and elevate our Incident Response program.


Are you ready to leverage your expertise and make a significant impact?


No third-party candidates will be considered 


This position is will require travel to the Lehi, UT area 3x a year, preference will be given to those who are local.


Skills and Responsibilities

  • Incident Response: Confidently lead incident response activities, ensuring stakeholder alignment for efficient responses. Collaborate with leadership to implement strategic initiatives and foster continuous learning to enhance incident response capabilities organization-wide.
  • Investigations: Analyze data points from past or current cases using critical thinking and investigative skills. Identify indicators of compromise, potential attack vectors, and root causes to guide effective resolution steps and discover new connections.
  • Reporting: Keep detailed incident records and provide clear, concise reports to leadership. Ensure timely updates and communicate critical information effectively to stakeholders.
  • Technical Expert: Provide technical support for incidents, guide team members, and offer technical direction. Use your expertise to troubleshoot and resolve issues, assisting in the technical aspects of incident response.
  • Continuous Improvement: Enhance incident response through post-incident retrospectives and security, engineering, and partner team feedback.
  • Training and Presentations: Develop and present comprehensive reports, training sessions, and presentations for both technical and non-technical audiences.
  • Process Development: Assist in designing, documenting, and reporting on incident response processes, procedures, and metrics to optimize efficiency and effectiveness.
  • Threat Awareness: Stay updated on emerging threats and attack vectors to maintain expertise in the evolving cyber landscape.

Required Experience:

  • Incident Response Expertise: Bring at least 8+ years of hands-on experience managing the end-to-end incident response lifecycle, including detection, analysis, and post-incident activities. Demonstrate proficiency in incident response and digital forensics, particularly in responding at scale.
  • Technical Proficiency: Possessing a robust understanding of threat intelligence, malware analysis, and network security concepts, complemented by practical expertise in digital forensics across operating systems, memory analysis, and handling malicious files. Experienced in utilizing EDR (Endpoint Detection and Response) tooling for effective incident response and management at scale. Knowledge of reverse engineering or scripting or programming languages is a plus.
  • Investigation Background: Strong investigative skills and incident response expertise to effectively manage and resolve complex cases. Previous government or law enforcement experience with large-scale investigations is a plus.
  • Analytical Skills: Excellent at analyzing large data sets under pressure, with strong multitasking abilities to address complex challenges and prioritize tasks effectively.
  • Communication Skills: Clear and effective communication with diverse stakeholders and engineering teams. Strong in both written and verbal communication to deliver reports and updates and present technical findings to leadership.
  • Curiosity and Learning: Stay updated on emerging technologies and evolving attack methods. Actively explore and master new tools to enhance investigative capabilities, proactively sharing knowledge to strengthen incident response effectiveness.
  • Security and Compliance Knowledge: Solid understanding of security fundamentals and familiarity with regulatory frameworks such as FedRAMP, ISO 27001, SOC2, HIPAA, FERPA, GDPR, and PCI-DSS.
  • Collaborative Mindset: Embrace collaboration, building team relationships to drive projects and provide incident support. Encourage innovative problem-solving and solutions-driven thinking.
  • US Citizenship is required

Benefits at UltraViolet Cyber!

  • 401(k), including an employer match of 100% of the first 3% contributed and 50% of the next 2% contributed
  • Medical, Dental, and Vision Insurance (available on the 1st day of the month following your first day of employment)
  • Group Term Life, Short-Term Disability, Long-Term Disability
  • Voluntary Life, Hospital Indemnity, Accident, and/or Critical Illness
  • Participation in the Discretionary Time Off (DTO) Program
The Company
HQ: McLean, Virginia
205 Employees
On-site Workplace

What We Do

Unified Security Operations, Delivered. We tear down the walls between red and blue teams & address risk exposure when it’s discovered—not weeks later. UltraViolet Cyber is a leading platform-enabled unified security operations company providing a comprehensive suite of security operations solutions.

Founded and operated by security practitioners with decades of experience, the UltraViolet Cyber security-as- code platform combines technology innovation and human expertise to make advanced real time cybersecurity accessible for all organizations by eliminating risks of separate red and blue teams. By creating continuously optimized identification, detection and resilience from today’s dynamic threat landscape, UltraViolet Cyber provides both managed and custom-tailored unified security operations solutions to the Fortune 500, Federal Government, and Commercial clients.

UltraViolet Cyber is headquartered in McLean, Virginia with global offices across the U.S. and in India.

Jobs at Similar Companies

Silverfort Logo Silverfort

Head of Global Channel & Field Marketing

Information Technology • Sales • Security • Cybersecurity • Automation
Remote
United States
357 Employees

MacPaw Logo MacPaw

Senior ML Engineer (AI R&D within a new product)

Information Technology • Security • Software • Cybersecurity • App development • Data Privacy
Remote
Hybrid
Kyiv, Kiev, UKR
550 Employees

Similar Companies Hiring

Invoice Home Thumbnail
Software • SEO • Mobile • Information Technology • Fintech • Financial Services • Cybersecurity
Austin, TX
20 Employees
MacPaw Thumbnail
Software • Security • Information Technology • Data Privacy • Cybersecurity • App development
Cambridge, MA
550 Employees
Silverfort Thumbnail
Security • Sales • Information Technology • Cybersecurity • Automation
GB
357 Employees

Sign up now Access later

Create Free Account

Please log in or sign up to report this job.

Create Free Account