Incident Response Engagement Manager - Greendale, United States - Arctic Wolf Co

    Arctic Wolf Co
    Arctic Wolf Co Greendale, United States

    2 weeks ago

    Default job background
    Description
    Arctic Wolf

    Arctic Wolf delivers dynamic 24x7 cybersecurity protection tailored to the specific needs of your organization. Ready to boost your security posture?

    View company page

    Ready to further your career in the fast-paced, exciting world of cyber security?
    Arctic Wolf, with its unicorn valuation, is the leader in security operations in an exciting and fast-growing industry—cybersecurity.

    We have won countless awards for our excellence in security operations and remain dedicated to providing an industry-leading customer and employee experience.


    Our mission is simple:
    End Cyber Risk. We're looking for an Engagement Manager - Incident Response

    to be part of making this happen.

    About the Role:
    A highly experienced member of Arctic Wolf's data breach, incident response, and cybersecurity risk management teams.

    The primary responsibility of this role will be to bridge the communication between our technical teams, our clients, and client stakeholders, ensuring satisfaction and high-quality deliverables.

    The Engagement Manager - Incident Response will be technically proficient and can contribute on multiple engagements. The Director will lead scoping calls, and coordinate on complex incident response plans.
    As an Engagement Manager - Incident Response, you will:
    Lead and work closely with internal and external stakeholders to understand business objectives and advise on complex mitigation strategies during the incident response work
    Oversee cross-functional incident response teams and lead members during security events such as ransomware, BEC, and Office 365 data breach cases
    Initiate and run scoping calls with clients, create statement of work documents, and communicate decisions on response plans with a high quality of customer service
    Offer strategic recommendations to counteract impact from data breach events
    Provide case leadership and translate business and technical requirements into project proposals, communication plans, and compose client summary reports
    Communicate our service offerings within all levels of an organization and deepen client relationships by demonstrating how Tetra can address their security needs throughout the engagement and beyond
    Primary Arctic Wolf point of contact in case communications with the client, legal counsel, and other stakeholders

    Your experience could look like:
    Professional experience in leading complex and advanced cases within digital forensic and incident response and adjacent services
    Previous client facing experience in a consultancy or in an advisory role and the ability to provide high level customer service to clients
    Confident and adept in providing and reviewing reports with clients including an understanding of how to present based on the audience the content is being delivered to
    Excellent organizational, verbal, presentation/facilitation, and written communication skills
    Bachelor's Degree in Business, Information Systems, or related professional experience
    Previous working experience with DFIR cybersecurity firms, cyber insurance providers, and privacy attorneys (expert testimony experience)
    Deep understanding of current trends in cybersecurity and enjoys participating or speaking at conferences and other industry recognized events
    About Arctic Wolf

    At Arctic Wolf we're cultivating a collaborative and productive work environment that welcomes a diversity of backgrounds, cultures, and ideas to make our teams even stronger as we grow globally.

    We've been named one of the 50 Most Innovative Companies in the world for 2022 (Fast Company)—and the 2nd Most Innovative Security Company.

    This is in addition to consecutive awards from Top Workplace USA (2021, 2022), Best Places to Work - USA (2021, 2022) and Great Place to Work - Canada (2021, 2022).

    Our Values

    Arctic Wolf recognizes that success comes from delighting our customers, so we work together to ensure that happens every day.

    We believe in diversity and inclusion, and truly value the unique qualities and unique perspectives all employees bring to the organization.

    And we appreciate that—by protecting people's and organizations' sensitive data and seeking to end cyber risk— we get to work in an industry that is fundamental to the greater good.

    We celebrate unique perspectives by creating a platform for all voices to be heard through our Pack Unity program. We encourage all employees to join or create a new alliance. See more about our Pack Unity here .

    We also believe and practice corporate responsibility, and have recently joined the Pledge 1% Movement, ensuring that we continue to give back to our community.

    We know that through our mission to End Cyber Risk we will continue to engage and give back to our communities.

    All wolves receive compelling compensation and benefits packages, including:
    Equity for all employees
    Bonus or commission pay based on role
    Flexible time off, paid volunteer days and paid parental leave
    Medical, Dental, and Vision insurance
    Health Savings and Flexible Spending Agreement
    Voluntary Legal Insurance
    Training and career development programs

    Arctic Wolf is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, orientation, national origin, age, disability, genetics, or any other basis forbidden under federal, provincial, or local law.

    Arctic Wolf is committed to fostering a welcoming, accessible, respectful, and inclusive environment ensuring equal access and participation for people with disabilities.

    As such, we strive to make our entireemployeeexperience as accessible as possible and provideaccommodationsas required for candidates and employees with disabilities and/or other specific needs where possible.

    Please let us know if you require any accommodations by emailing .
    Security Requirements

    Conducts duties and responsibilities in accordance with AWN's Information Security policies, standards, processes and controls to protect the confidentiality, integrity and availability of AWN business information (in accordance with our employee handbook and corporate policies).

    Background checks are required for this position.

    Come join the Pack during this exciting time of rapid growth where every employee makes a difference and their contributions are recognized and rewarded.

    Explore more InfoSec / Cybersecurity career opportunities


    Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

    #J-18808-Ljbffr