Sr Incident Responder
Sr Incident Responder
Job Type: Full-time, Contract
Contract Duration: 6 Months (Renewable)
Location: Remote (US-based)
Industry: Telecommunications
Start Date: ASAP
Job Summary:
We're working with a global enterprise seeking a Senior Incident Responder to join their Cyber Incident Response Team (CIRT). This role plays a critical part in responding to and containing security incidents, performing deep technical analysis, and strengthening incident response capabilities across the business.
You'll be joining a mature, well-resourced cyber function, collaborating with Threat Intel, SOC, and Engineering teams to detect, analyze, and respond to advanced threats in real time.
Key Responsibilities:
• Lead investigations of complex cyber incidents involving malware, phishing, lateral movement, and potential data exfiltration
• Conduct forensic analysis on endpoints, servers, and network traffic using EDR and log analysis tools
• Work closely with SOC analysts and Threat Hunters to validate, triage, and contain threats
• Develop and refine incident response playbooks, escalation processes, and threat detection rules
• Coordinate response efforts across internal teams and third-party stakeholders
• Deliver post-incident reports including root cause, lessons learned, and remediation recommendations
• Contribute to red/purple teaming efforts and tabletop exercises
• Provide mentoring and technical guidance to junior team members
What We're Looking For
• 5-8+ years in cybersecurity with significant experience in incident response and digital forensics
• Strong knowledge of Windows/Linux systems, network protocols, and attack techniques (MITRE ATT&CK)
• Experience using tools such as CrowdStrike, EnCase, Splunk, Wireshark, Volatility Velociraptor, etc.
• Familiarity with scripting or automation (Python, PowerShell, or Bash)
• Excellent written and verbal communication - ability to produce high-quality incident reports
• Strong understanding of regulatory/compliance-driven environments (PCI, HIPAA, SOX, etc.)
GCS is acting as an Employment Business in relation to this vacancy.
Apply tot his job
Apply To this Job