Go back to results

Security Incident Response Manager

Position: Security Incident Response Manager
Location: Belgium
Type: Contract

Security Incident Response Manager

  • Type: Contract until EOY + Extension
  • ASAP Start
  • 100% Remote – European based professionals
  • Location: Belgium

Responsibilities:

  • You will act as the Incident Manager for critical cyber and fraud incidents with high business impact.
  • Driving incident response program elements to ensure IR effectiveness and readiness.
  • Keeping key stakeholders are up to date on key developments.
  • Facilitating onboarding and table top exercises to support continuous improvement and increase maturity level of IR capability.
  • Is connected with emerging threats, security flaws, and vulnerabilities
  • Consulting with incident response teams to ensure they are adequately prepared for incident response activities.
  • Creating and facilitating workshops and training sessions for teams with specific improvement areas regarding IR activities.
  • Collaborating with problem management functions to ensure that retrospective findings are remediated.

Requirements:

  • You need 5+ years’ experience coordinating large scale security incidents
  • You have incident management skills
  • Having knowledge of frameworks such as PCI, SOX, NIST, ITIL and GDPR
  • Certification of cybersecurity, Forensic, and Incident response is a plus (CISSP, ECSA, GISP, GCIH, GCFE, GCFA)
  • Experience of being on-call with flexible working hours
  • Excellent written and verbal communication skills
  • Experience communicating with senior stakeholders
  • You thrive working within a global and inclusive working environment