FreshRemote.Work

Director, DFIR (Remote)

Elkridge, Maryland, United States

About Surefire Cyber

Surefire Cyber is redefining the incident response model by delivering a swifter, stronger response to cyber incidents such as ransomware, email compromise, malware, data theft, and other threats. Our client-centric approach reduces stress and provides clients the confidence needed to prepare, respond, and recover from cyber incidents – and fortify their cyber resilience after an event.

Surefire Cyber’s approach and delivery are designed by industry veterans who have worked shoulder-to­shoulder with law firms, insurance carriers, brokers, law enforcement, and impacted organizations in responding to cyber incidents. We are marshaling this experience to address the industry’s persistent challenges of efficiency, predictability, and transparency

Job Title: Director-Digital Forensics and Incident Response 

Location: Remote, USA

Role: Full time

Compensation: $185K-$200K 

About You

You are an accomplished cybersecurity professional well-versed in digital forensics and incident response (DFIR), and incident management. Your expertise displays your ability to manage challenging and dynamic consulting environments, where you excel in addressing advanced cybersecurity issues. Thriving under pressure, you consistently exhibit professionalism and are adept at performing risk mitigation and making well-informed decisions. 

You have hands-on experience in simultaneously managing multiple cybersecurity incidents effectively. Your experience includes coordinating incident response efforts and collaborating with cross-functional teams, as well as external stakeholders including insurance carriers and legal counsel. Demonstrating a commitment to the career development of team members, you have successfully led teams ranging from 3-5 members. You are committed to fostering a collaborative environment, delivering quality based client results, and ensuring a timely resolution while minimizing downtime.

About the Role

Surefire Cyber is actively seeking a Director, DFIR, to join our growing team! This opportunity is a full-time position remote opportunity on our team that comes with a team-first culture, a competitive salary, excellent benefits, and continuous encouragement for professional development. 

Reporting directly to the Chief Delivery Officer, as a Director, Digital Forensics, and Incident Response, you will have career development and people management responsibility of a team ranging from 3-5 members of Forensic professionals. You will lead and oversee complex client-facing incident response engagements, collaborating closely with your team to guide clients through the entire incident response lifecycle from detection to recovery.

Responsibilities

  • Build and cultivate strong client relationships based on trust, open communication, and collaborative problem-solving.
  • Work closely with the Chief Delivery Officer, the broader Engagement Lead team, and the …
This job isn't fresh anymore!
Search Fresh Jobs