Incident Response Lead

Job Details

Vancouver, British Columbia, Canada
Travis Edwards
2024-05-03
Want updates for this and similar Jobs?

Full Job Description

DFIR Lead Wanted: Remote Opportunity in Canada!


Join Our Cybersecurity Vanguard:


Ready to lead the charge against digital threats? We're hunting for a savvy DFIR Lead with expertise in Ransomware Investigations, Malware Reverse Engineering, and Business Email Compromise.


About Us:

We're Canada's cybersecurity stronghold, defending businesses worldwide from evolving digital dangers with innovation and resilience.


Role Snapshot:

  • Lead a team of 5, scaling to 8 in 6 months.
  • Remote role, minimal travel.


Your Mission:

  • Hunt down ransomware, dissect malware, and outsmart BEC scammers.
  • Arm your team with top-tier skills and strategies.
  • Elevate our incident response game to legendary status.


Must-Haves:

  • Deep experience in DFIR, certified in incident response.
  • Mastery of Forensic Investigation Tools.
  • Leadership chops to inspire and guide your squad.


Perks & Benefits:

  • Competitive pay and benefits.
  • Flexibility and growth opportunities.
  • Thriving remote culture.


Ready to Defend the Digital Realm? Apply Now!


Location: Remote (Canada)

Report Job