VBeyond Corporation ยท 6 hours ago
Incident Manager
VBeyond Corporation is seeking an Incident Manager to lead and manage end-to-end cybersecurity incident response and threat investigations. The role involves ensuring rapid containment and recovery while continuously improving the organization's security posture.
ConsultingCRMDeliveryHuman ResourcesInformation Technology
Responsibilities
Act as the primary lead for cybersecurity incident response, from detection through containment, eradication, and recovery
Perform incident triage, severity assessment, root cause analysis, and post-incident reviews
Conduct digital forensics and forensically sound evidence collection across endpoints, servers, and cloud platforms
Perform OSINT investigations and threat intelligence analysis to track threat actors and TTPs
Lead incident communications, coordination bridges, and cross-functional response efforts
Support red team/blue team exercises and incident response simulations
Develop, enhance, and enforce incident response procedures, controls, and documentation
Provide guidance and mentorship to junior incident responders
Ensure compliance with enterprise policies, regulatory standards, and security frameworks
Qualification
Required
Lead and manage end-to-end cybersecurity incident response, digital forensics, and threat investigations while ensuring rapid containment, recovery, and continuous improvement of the organization's security posture
Act as the primary lead for cybersecurity incident response, from detection through containment, eradication, and recovery
Perform incident triage, severity assessment, root cause analysis, and post-incident reviews
Conduct digital forensics and forensically sound evidence collection across endpoints, servers, and cloud platforms
Perform OSINT investigations and threat intelligence analysis to track threat actors and TTPs
Lead incident communications, coordination bridges, and cross-functional response efforts
Support red team/blue team exercises and incident response simulations
Develop, enhance, and enforce incident response procedures, controls, and documentation
Provide guidance and mentorship to junior incident responders
Ensure compliance with enterprise policies, regulatory standards, and security frameworks
Strong experience in cybersecurity incident handling and digital forensics
Hands-on knowledge of SIEM, SOAR, and threat intelligence platforms (e.g., Splunk, Snowflake, ThreatConnect, MISP, Swimlane, Demisto)
Expertise with forensic tools (EnCase, AccessData, SIFT, Axiom)
Solid understanding of network security, malware, threat vectors, and security architecture
Familiarity with incident response frameworks and automation
Experience with cloud and on-prem forensic investigations and executive reporting
Bachelor's degree in Computer Science, MIS, or equivalent experience
7+ years overall IT experience
3+ years in information security roles
2+ years in hands-on incident response or incident handling roles
Experience working in 24x7x365 security operations environments
Exposure to regulated environments and compliance requirements
Knowledge of GDPR, ISO 27001, NIST 800-53, NIST CSF, and PCI DSS
Experience in risk analysis, risk management, and third-party security assessments
Strong communication skills with the ability to engage executive stakeholders
Ability to explain complex security issues to technical and non-technical audiences
High integrity, discretion, and ability to work under pressure
Strong analytical, documentation, and prioritization skills
Preferred
CISSP, GCIH, GCFA, GCFR, GCFE, GCTI, GIME, ITIL, CERT/CC CSIH
Company
VBeyond Corporation
VBeyond Corporation is a staffing and recruiting company specializing in emerging search and HR consulting services.
Funding
Current Stage
Growth StageRecent News
Company data provided by crunchbase