Incident Response Engineer

Remote - Nevada

Applications have closed

Arctic Wolf

Arctic Wolf delivers dynamic 24x7 cybersecurity protection tailored to the specific needs of your organization. Ready to boost your security posture?

View all jobs at Arctic Wolf

Arctic Wolf, with its unicorn valuation, is the leader in security operations in an exciting and fast-growing industry—cybersecurity. We have won countless awards for our excellence in security operations and remain dedicated to providing an industry-leading customer and employee experience.

Our mission is simple: End Cyber Risk. We’re looking for an Incident Response Engineer to be part of making this happen.  

About the Role: 

This role suits anyone who has some incident response experience but is it looking for growth opportunities. The IR Engineer can conduct investigations on their own in standard cases, but work is always reviewed by a senior member of the team. This is a client-facing role, and you will be expected to provide updates to them but you will not need to scope or run cases on your own. This role also covers a weekly (including weekends and holidays) escalation on call schedule.  

As an Incident Response Engineer, you will:

Digital Forensics:

  • Perform digital forensic functions including but not limited to host-based analysis through investigating Windows, Linux, and Mac OS X systems to identify Indicators of Compromise (IOCs).

  • Process collected data and conduct defensible data acquisitions through in-depth analysis.

  • Preserve and analyze data from electronic data sources and systems including laptop and desktop computers, servers, mobile devices, and cloud services (Azure, AWS,

  • Examine firewall, web, database, and other log sources to identify evidence and artifacts of malicious and compromised activity.

  • Be able to determine the root cause, find persistence mechanisms, and find all actions of the threat actor in basic incidents and help with more complex incidents.

  • Participate in incident response engagements to guide clients and/or junior team members through forensic investigations, contain security incidents, and provide guidance on longer-term remediation recommendations.

  • Record detailed data for each incident that can be used in threat research and marketing initiatives.

Restoration:

  • Ability to restore and rebuild servers and workstations from nearly any backup system.

  • Assist in decryption of data.

  • Recreate hypervisor environments and manage virtual servers.

Client and Partner Management:

  • Provide support on incident response engagements in collaboration with the Team lead and Engagement Manager leading the engagements to guide client’s containment, remediation, restoration, and forensic investigations.

  • Provide long term security recommendations that are well thought out and specific to the incident that the client experienced.

  • Produce high-quality written and verbal reports to be reviewed by senior team members.

We are looking for someone who has most of the following:

  • Proven incident response experience.

  • Strong communication skills – both written and verbal.

  • Affinity for solving technical challenges.

  • Background and experience with networking and cybersecurity

  • Experience excelling in a client-facing role

  • A strong interest in discovery and investigations – specifically with data collection and analysis

About Arctic Wolf 

At Arctic Wolf we’re cultivating a collaborative and productive work environment that welcomes a diversity of backgrounds, cultures, and ideas to make our teams even stronger as we grow globally. We’ve been named one of the 50 Most Innovative Companies in the world for 2022 (Fast Company)—and the 2nd Most Innovative Security Company. This is in addition to consecutive awards from Top Workplace USA (2021, 2022), Best Places to Work - USA (2021, 2022) and Great Place to Work - Canada (2021, 2022). 

Our Values 

Arctic Wolf recognizes that success comes from delighting our customers, so we work together to ensure that happens every day. We believe in diversity and inclusion, and truly value the unique qualities and unique perspectives all employees bring to the organization. And we appreciate that—by protecting people’s and organizations’ sensitive data and seeking to end cyber risk— we get to work in an industry that is fundamental to the greater good. 

We celebrate unique perspectives by creating a platform for all voices to be heard through our Pack Unity program. We encourage all employees to join or create a new alliance. See more about our Pack Unity here.  

We also believe and practice corporate responsibility, and have recently joined the Pledge 1% Movement, ensuring that we continue to give back to our community. We know that through our mission to End Cyber Risk we will continue to engage and give back to our communities. 

All wolves receive compelling compensation and benefits packages, including: 

  • Equity for all employees 

  • Bonus or commission pay based on role 

  • Flexible time off, paid volunteer days and paid parental leave 

  • 401k match

  • Medical, Dental, and Vision insurance 

  • Health Savings and Flexible Spending Agreement 

  • Voluntary Legal Insurance 

  • Training and career development programs 

 
Arctic Wolf is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, orientation, national origin, age, disability, genetics, or any other basis forbidden under federal, provincial, or local law. Arctic Wolf is committed to fostering a welcoming, accessible, respectful, and inclusive environment ensuring equal access and participation for people with disabilities. As such, we strive to make our entire employee experience as accessible as possible and provide accommodations as required for candidates and employees with disabilities and/or other specific needs where possible. Please let us know if you require any accommodations by emailing recruiting@arcticwolf.com

Security Requirements 

  • Conducts duties and responsibilities in accordance with AWN’s Information Security policies, standards, processes and controls to protect the confidentiality, integrity and availability of AWN business information (in accordance with our employee handbook and corporate policies).

  • Background checks are required for this position. 

Come join the Pack during this exciting time of rapid growth where every employee makes a difference and their contributions are recognized and rewarded.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  2  1  0

Tags: AWS Azure Cloud Firewalls Forensics Incident response Linux Threat Research Windows

Perks/benefits: 401(k) matching Career development Equity / stock options Flex hours Flex vacation Gear Health care Insurance Medical leave Parental leave Salary bonus Startup environment

Regions: Remote/Anywhere North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.