Principal Consultant - Digital Forensic and Incident Response (DFIR)

Yesterday

Apply Now
Logo of Surefire Cyber Inc.

Surefire Cyber Inc.

From Response to Resilience.

Incident Response • Digital Forensics • Cybersecurity • Ransomware Response

11 - 50

Description

• Surefire Cyber is an Equal Opportunity Employer providing an engaging work environment and competitive salary. • Surefire Cyber is redefining the incident response model by delivering swifter, stronger responses to cyber incidents.

Requirements

• Bachelor’s degree in Cybersecurity, Computer Science, Information Technology, related degree, industry certifications, or former professional experience as a Senior or Principal Forensic Consultant, Senior or Principal Cybersecurity Consultant, or as a Senior or Principal Incident Responder. • Hold industry certifications or showcase equivalent professional experience as a Principal Consultant, highlighting a profound mastery of Digital Forensics and Incident Response. • Previous experience in leading the forensic workstreams and teams ranging from 3-4 in size on complex investigations. • Demonstrate advanced proficiency in utilizing common digital forensic artifacts and tools such as ELK, Axiom, Encase, FTK (Forensic Toolkit), Open-Source, or comparable industry-standard tools. • Showcase professional experience in the effective use of network analysis and intrusion detection tools, exemplifying a deep understanding of their application in cybersecurity. • Possess in-depth knowledge of cybersecurity principles and best practices, underlining a comprehensive understanding of the intricacies of the cybersecurity landscape. • Exhibit excellent problem-solving skills and meticulous attention to detail, displaying an ability to navigate complex challenges with precision and thoroughness. • Demonstrate the ability to work effectively under pressure, manage multiple competing priorities, and consistently meet tight deadlines, reflecting resilience and efficiency in high-stakes scenarios. • Display exceptional communication skills, both written and verbal, ensuring the ability to convey complex technical information clearly and comprehensively. • Express eagerness to mentor, share knowledge, and actively contribute to the expansion of the team’s expertise, fostering a collaborative and growth-oriented environment. • Exhibit the capability to provide after-hours (on-call/weekend rotational) support as required, demonstrating a commitment to addressing critical incidents promptly and maintaining continuous coverage.

Benefits

• Competitive compensation plan and total rewards package for team members • Remote workforce • Generous paid time off plan and floating holidays • Paid parental leave • Employer paid premiums for both team members and their dependents for medical, dental, and vision • Comprehensive health, vision, dental, 401K matching program, disability, Flexible Spending Accounts (FSA), Health Savings Account (HSA), Life and AD&D benefits. • Professional development and career advancement opportunities • We prioritize employee growth and development through a robust performance management platform to provide ongoing coaching, clear feedback, recognition, and opportunities for career growth.

Apply Now

Similar Jobs

Yesterday

Halcyon

11 - 50

Cybersecurity consultant delivering ransomware prevention solutions with Halcyon.

Yesterday

Model N

501 - 1000

Support Medicaid claims processing for life sciences clients at Model N.

Yesterday

Model N

501 - 1000

Principal Consultant managing rebate and fee processing for life science clients.

Built by Lior Neu-ner. I'd love to hear your feedback — Get in touch via DM or lior@remoterocketship.com

Join our Facebook group

👉 Remote Jobs Network