Incident Response Consultant Resume Samples

4.9 (109 votes) for Incident Response Consultant Resume Samples

The Guide To Resume Tailoring

Guide the recruiter to the conclusion that you are the best candidate for the incident response consultant job. It’s actually very simple. Tailor your resume by picking relevant responsibilities from the examples below and then add your accomplishments. This way, you can position yourself in the best way to get hired.

Craft your perfect resume by picking job responsibilities written by professional recruiters

Pick from the thousands of curated job responsibilities used by the leading companies

Tailor your resume & cover letter with wording that best fits for each job you apply

Resume Builder

Create a Resume in Minutes with Professional Resume Templates

Resume Builder
CHOOSE THE BEST TEMPLATE - Choose from 15 Leading Templates. No need to think about design details.
USE PRE-WRITTEN BULLET POINTS - Select from thousands of pre-written bullet points.
SAVE YOUR DOCUMENTS IN PDF FILES - Instantly download in PDF format or share a custom link.

Resume Builder

Create a Resume in Minutes with Professional Resume Templates

Create a Resume in Minutes
DO
D Oberbrunner
Damien
Oberbrunner
91940 Dooley Ville
San Francisco
CA
+1 (555) 220 1249
91940 Dooley Ville
San Francisco
CA
Phone
p +1 (555) 220 1249
Experience Experience
Chicago, IL
Incident Response Consultant
Chicago, IL
Orn, Kutch and Stroman
Chicago, IL
Incident Response Consultant
  • Specialize in network centric analysis utilizing a variety of tools and techniques such as Network Security Monitoring, log analysis, and more
  • Work with security and IT operations at clients to implement remediation plans in response to incidents
  • Conduct assessments of client readiness to respond to incidents, including designing and delivering incident response exercises to test client incident response capabilities; review the assessments of other consultant
  • Respond to cyber incidents caused by external threats to our customers that may involve nontraditional working hours
  • Specialize in host centric analysis utilizing a variety of tools and techniques such as Live Response, EnCase/FTK, and Reverse Engineering (static and dynamic analysis)
  • Conduct host forensics, network, forensics, log analysis, and malware triage in support of incident response investigations
  • Coordinate response efforts to cyber incidents caused by external threats that may involve nontraditional working hours
New York, NY
Incident Response Senior Consultant
New York, NY
Moen, Wisozk and Reichel
New York, NY
Incident Response Senior Consultant
  • Serve as subject matter expert in incident response and digital forensics
  • Perform complex incident response technical analysis and develop technical conclusions based on analysis of evidence; review analysis and conclusions of other consultants
  • Document findings, develop incident response remediation recommendations and present both orally and in written reports for clients
  • Conduct assessments of client readiness to respond to incidents, including designing and delivering incident response exercises to test client incident response plans; review the assessments of other consultants
  • Design and deliver incident response exercises to test client incident response plans; oversee the delivery of exercises by other consultants
  • Mentor junior staff
  • Promote SecureWorks by participating in external speaking engagements, writing whitepapers and blogposts, and ensuring identification of opportunities for additional support to be provided to clients
present
New York, NY
Senior Incident Response Consultant
New York, NY
Hickle, Bruen and Prosacco
present
New York, NY
Senior Incident Response Consultant
present
  • Project management
  • Develop comprehensive and accurate reports and presentations for both technical and executive audiences
  • Utilize Mandiant and FireEye technology to conduct large-scale investigations and examine endpoint and network-based sources of evidence
  • Draft communications, assessments, and reports that may be both internal and customer facing, to include leadership and executive management
  • Specialize in network centric analysis utilizing a variety of tools (e.g. ELK, StealthWatch, Cisco Umbrella, etc...)
  • Provide training, present to small groups, and speak in public in venues such as conferences
  • Respond to cyber incidents caused by internal and external threats to our customers, that may involve nontraditional working hours
Education Education
Bachelor’s Degree in Computer Science
Bachelor’s Degree in Computer Science
Colorado State University
Bachelor’s Degree in Computer Science
Skills Skills
  • Ability to work independently; be a self-starter and highly motivated
  • Excellent working knowledge of EnCase, as well as open source alternatives
  • Document and explain technical details in a concise, understandable manner
  • Detailed knowledge of Windows & Unix based operating systems and administrative tools
  • Strong knowledge of incident response, forensics and investigation processes
  • Strong analytic, qualitative, and quantitative reasoning skills
  • Excellent time management, writing and communication skills
  • Demonstrated ability to work with large enterprises, dealing with management and technical personnel.
  • Be a champion for process. Develop and document processes to ensure consistent and scalable response operations
  • Applied knowledge in at least one scripting or development language (such as Python)
Create a Resume in Minutes

15 Incident Response Consultant resume templates

1

Secure Intelligence Incident Response Consultant Resume Examples & Samples

  • 8+ years of professional experience
  • Experience in the design, implementation and/or operation of a Security Operations Center (SOC)
  • Expert knowledge of SIEM installation, configuration, troubleshooting and design, including ArcSight. Knowledge of other solutions desired as well
  • Fluent in English plus one Nordic language (Swedish, Norwegian, Danish, Finnish)
2

Incident Response Consultant Resume Examples & Samples

  • Experience in delivering information security consultancy services
  • One or more of the following information security-related qualifications: CISSP, GCIH, GCFE or demonstrable equivalent experience and capability to obtain certifications listed above
  • Hands-on digital forensics experience with a variety of tools
  • Ability to work independently; be a self-starter and highly motivated
  • Demonstrated ability to work with large enterprises, dealing with management and technical personnel
  • Previous consulting exposure is helpful to understand the lifestyle that can be expected
  • Flexibility and ability to travel as required to Europe
3

Senior Digital Forensics & Incident Response Consultant Resume Examples & Samples

  • Maintain current knowledge of tools and best-practices in forensics
  • Develop free tools, articles, whitepapers, training and presentations to educate co-workers, customers and the public
  • Communicate with the media and analysts as appropriate as an industry thought leader
  • Provide legal counsel assistance in civil and criminal hearings
  • Provide subject matter expertise as required
4

Incident Response Coordinator Consultant Resume Examples & Samples

  • Serve as a liaison to different businesses and interface with fellow team members and colleagues on other security teams. As-needed, manage relationships with business partners, management, vendors, and external parties
  • Lead small to medium sized projects as directed by leadership
  • Minimum 3 years of experience in information security
  • 4 year degree in Computer Science or a related technical degree, or minimum 6 years of IT experience
  • Detailed understanding of Advanced Persistent Threat (APT), Cyber Crime, Hacktivism and associated tactics
  • Strong track record of understanding and interest in recognized IT Security-related standards and technologies, demonstrated through training, job experience and/or industry activities
  • Active US government security clearance
5

Incident Response Consultant Resume Examples & Samples

  • Coordinate response efforts to cyber incidents caused by external threats that may involve nontraditional working hours
  • Be a champion for process. Develop and document processes to ensure consistent and scalable response operations
  • As requested, develop and deliver metrics to leadership
  • Own and manage the teams internal wiki and associated processes and documentation
  • Minimum 1 year of experience in project management
  • IT security certifications
  • Industry certifications such as the CISSP, CISM, CISA, PMP, GCIH, and/or GIAC
6

Incident Response Consultant Resume Examples & Samples

  • Respond to cyber incidents caused by external threats to our customers that may involve nontraditional working hours
  • Specialize in host centric analysis utilizing a variety of tools and techniques such as Live Response, EnCase/FTK, and Reverse Engineering (static and dynamic analysis)
  • Specialize in network centric analysis utilizing a variety of tools and techniques such as Network Security Monitoring, log analysis, and more
  • Lead projects as directed by leadership
  • Demonstrate industry thought leadership through blog posts and public speaking at conferences and events
7

Senior Incident Response Consultant Resume Examples & Samples

  • Assist with Pre/Post sales Security Analytics and ECAT opportunities
  • Security Analytics and ECAT subject matter expert
  • Network Security Forensics Incident Response subject matter expert
  • Excellent written/verbal communication and interpersonal skills
  • Network Security Forensics Analysis Experience utilizing tools such as WireShark, enCase, FTK, NetWitness, Security Analytics or similar
  • Host Based Forensics Analysis Experience utilizing tools such as ECAT, enCase, FTK, Mandiant, Access Data or similar
  • Prior Incident Response Security Experience
  • Familiar with NIST guidelines (800-61, 800-86)
  • Understanding of Network Protocols and security infrastructure (proxies, firewalls, email filtering technologies, and network intrusion detection systems)
  • Certifications (GIAC, CEH, etc)
  • Up to 60% national travel required with an occasional need for international travel
8

Incident Response Senior Consultant Resume Examples & Samples

  • Perform complex incident response technical analysis and develop technical conclusions based on analysis of evidence; review analysis and conclusions of other consultants
  • Document findings, develop incident response remediation recommendations and present both orally and in written reports for clients
  • Conduct assessments of client readiness to respond to incidents, including designing and delivering incident response exercises to test client incident response plans; review the assessments of other consultants
9

Incident Response Senior Consultant Resume Examples & Samples

  • Promote SecureWorks by participating in external speaking engagements, writing whitepapers and blogposts, and ensuring identification of opportunities for additional support to be provided to clients
  • Serve as subject matter expert in incident response capability development and improvement
  • Manage consulting workload, client requirements, and internal projects and tasking as assigned
  • Support complex incident response; review analysis and conclusions of other consultants
  • Document findings, develop recommendations and present both orally and in written reports
10

Senior Incident Response & Forensics Consultant Resume Examples & Samples

  • Serve as subject matter expert in incident response and digital forensics
  • Document findings, develop incident response remediation recommendations and present both verbally and in written reports for clients
  • Mentor junior staff
11

Advisory Incident Response Consultant Resume Examples & Samples

  • Conduct incident response engagements
  • Network Security Forensics Incident response subject matter expert
  • Malware analysis / reverse engineering techniques and tools would be a plus
  • Advanced Linux/Windows skills
  • Desired Skills: (Nice to have)
  • Any Prior Programming in one or more language would be plus (C#.NET or Java (J2EE))
  • Red Teaming
  • Experience and Education Qualifications
  • BS/MS in Computer Science or equivalent experience
  • Active security clearance is preferred, not required
12

Incident Response Consultant Resume Examples & Samples

  • Manage end to end incident response investigations with Accenture’s customers
  • Identify and investigate intrusions to determine the cause and extent of the breach, leveraging threat intelligence sources
  • Conduct host forensics, network, forensics, log analysis, and malware analysis in support of incident response investigations
  • Identify attacker tools, tactics, and procedures to develop indicators of compromise
  • Hunt customer networks with indicators of compromise, looking for evidence of a compromise
  • Properly scope engagements, participating in engagements from kickoff through remediation
  • Preserve and analyze data from diverse set of data sources, including laptop and desktop computers, servers, networks and mobile devices
  • Develop and implement remediation plans in conjunction with incident response
  • Form and articulate expert opinions based on findings
  • Maintain proficiency with security standards, tools and practices
  • Produce comprehensive and accurate oral and written reports and presentations for both technical and executive audiences
  • Effectively communicate and interface with client, both technically and strategically from the executive level, to client stakeholders and legal counsel
  • On-site, client travel will be required for this position, with the requirement to travel up to 50% Key
  • Expert knowledge of forensic file system and memory techniques and use of the most commonly used toolsets, such as dtSearch, EnCase, and FTK Suite
  • Deep technical knowledge of methods utilized for evidence collection, maintenance of chain of custody and associated documentation, evidence storage and analysis and evidentiary reporting
  • Experience with IDA Pro, OllyDbg, other disassemblers/debuggers
  • Detailed knowledge of Windows & Unix based operating systems and administrative tools
  • Windows disk and memory forensics
  • Static and dynamic malware analysis
  • Network traffic and protocol analysis utilizing tools such as Wireshark
  • Thorough understanding of cyber security operations, security monitoring, and SIEM tools
  • Strong knowledge of incident response, forensics and investigation processes
  • Applied knowledge of security controls such as authentication and identity management, security enhanced network architectures and application based controls (including Windows, Unix, and network equipment)
  • Excellent time management, writing and communication skills
  • Strong analytic, qualitative, and quantitative reasoning skills
  • Minimum 2-5 years of comparable experience
13

Senior Incident Response Consultant Resume Examples & Samples

  • Respond to cyber incidents caused by internal and external threats to our customers, that may involve nontraditional working hours
  • Specialize in host centric analysis utilizing a variety of tools (e.g. F-Response, X-Ways, Volatility, Cisco AMP, etc…)
  • Specialize in network centric analysis utilizing a variety of tools (e.g. ELK, StealthWatch, Cisco Umbrella, etc...)
  • Design, lead and participate in Table Top Exercises with customers
  • Proactively hunt for adversaries on customer networks utilization a variety of tools and techniques
  • Lead and perform Incident Response Readiness Assessments for customers
  • Draft communications, assessments, and reports that may be both internal and customer facing, to include leadership and executive management
  • Understanding of different attacks and how best to design custom containment and remediation plans for customers
  • 4-year degree in Computer Science or a related technical degree
  • Minimum 5 years of experience in information security
  • Minimum 4 years of experience handling incidents
  • Industry certifications such as the CISSP, CISM, CISA, GCIH, CFCE, GFCA, and/or GCFE
14

Incident Response Consultant Resume Examples & Samples

  • Successfully interface with clients (internal and external)
  • Document and explain technical details in a concise, understandable manner
  • Provide training, present to small groups, and speak in public in venues such as conferences
  • Manage and balance own time among multiple tasks, and lead junior staff when required
15

Consultant, Incident Response Resume Examples & Samples

  • Two (2) years of experience performing in incident response roles that include containment and isolation, forensics, root cause analysis, and remediation
  • Three (3) years of experience in a consulting services role or a related information security position
  • Highly desired certifications include: GIAC Certified Forensics Examiner (GCFE), EnCase Certified Examiner (EnCE) Certification (ENCE), Certified Computer Examiner (CCE), and Certified Computer Forensics Examiner (CCFE)
  • Ability to combine multiple separate findings to identify complex attacks and incidents
  • Ability to identify, describe and report vulnerabilities and standard remediation activities, to include clear demonstration of risk to clients through post-exploitation activities
  • Mastery of commercial and open source security tools (e.g. Nessus, Nexpose, SAINT, Qualys, Burp, Nmap, Kali, Metasploit, Meterpreter, Wireshark, Kismet, Aircrack-ng etc.)
  • Familiarity with many different network architectures, network services, system types, network devices, development platforms and software suites (e.g. Linux, Windows, OS X, Cisco, Oracle, Active Directory, JBoss, .NET, etc.)
  • Ability to convey complex technical security concepts to technical and non-technical audiences including executives
  • Ability to work both independently as well as on teams
  • Ability to lead and mentor others; willingness to collaborate and share knowledge with team members
  • Proven ability to review and revise reports written by peers
  • Experienced at writing technical proposals, statements of work, white papers, presentations and project documentation; strong attention to detail
  • Demonstrated effective time management skills, ability to balance multiple projects simultaneously and the ability to take on large and complex projects with little or no supervision
  • Motivation to constantly improve processes and methodologies
  • Passion for creating tools and automation to make common tasks more efficient
  • Knowledge of programming and scripting for development of security tools
  • Ability to deliver presentations at industry conferences, write blog posts
  • Reverse engineering/Binary analysis experience (firmware, x86 applications, etc.)
  • This position requires the ability to respond onsite in a 24/7/365 environment; must be willing to work evening, overnight, and weekend and holiday hours as needed
  • Strong interest in technology and a desire to learn and grow in the Networking/Security/Digital investigations
  • EnCase, FTK, X-Way, Paraben P2, and/or other experience with similar advanced products
  • Demonstrated understanding of networking in any of the following deep packet analysis tools: Wireshark, Network Miner, or NetWitness
  • Understanding of threat vectors and related artifacts subsequently left behind and methods of retrieving and interpreting them
  • Experience or skilled in "Threat Hunting"
  • Experience with Control assessments
16

Consultant, Incident Response Resume Examples & Samples

  • Review, triage, escalate, and respond to security events and incidents while analyzing various log, network, malware, forensic, and open source information to validate security threats, recommend appropriate countermeasures, and assess the impact of incidents
  • Lead on the team in developing a Global Threat Intelligence capability staying abreast of existing and developing threats against MetLife and our industry
  • Maintain awareness of emerging threats, especially those targeting the financial services industry. This position requires self-motivation, a strong willingness to learn, and passion for the information security field
  • Perform proactive engagement (threat hunting) in order to identify potential threats to the environment and its customers
  • Candidate must have 5+ years of combined IT and Cyber Security related work experience
  • Strong experience analyzing raw log files (i.e. firewall, IDS, PCAP, system logs), performing data correlation, and using SIEM or log management tools
  • Strong understanding of Windows operating systems and command line tools, network protocols, TCP/IP fundamentals, and security infrastructure
  • Scripting experience for analysis and automate repeatable processes
  • Relevant industry certifications such as CISSP, CCNA-Security, Security+, GIAC, PMP, LEAN and Six Sigma are desire
17

Incident Response Business Consultant Resume Examples & Samples

  • Serve as a Subject Matter Expert for the Resilient Incident Response Platform
  • Coordinate with SE, CS, PS, Project management and customers Through the stages of Customer On-Boarding, Incident Response Consulting and Product Design Sessions, Integration, and Implementation
  • Travel Up to 50% or 3 days a week (home on weekends - based on project requirements)
  • Coordinates and ensures that client engagements, Incident Response consulting and Product Design sessions) are resourced appropriately with the proper customer and Resilient audience, physical resources and time management
  • Ensure that you are highly prepared and familiar with the customers’ requirements, environments constraints and restrains regarding their success with the Resilient IRP
  • Works with the various Resilient teams to manage the needs, expectations, project issues, and product requirements of the client
  • Acts as client advocate to sales, product management and engineering teams
  • Ensures projects are delivered on time, within scope and with high quality
  • Mentors C-Level Executives, stakeholders, leaders and users on Resilient methodology and drives consistent processes
  • Participates, as required, in Steering committee, Sales, Engineering process meetings as well as product development meetings as a customer proxy
  • Encourages teamwork, mentors junior resources and ensures all project tasks are performed and completed on time
  • Provides oversight and management to multiple customer accounts/engagements
  • Ensures that projects are scoped properly, balanced between customer requirements and Resilient’s abilities
  • Demonstrated experience of contributing to IT Security projects
  • Domain experience in cyber-security strongly desired. Experience working in SOC and NOC environments, performing in analyst and technical management roles
  • Strong interpersonal skills, ability to articulate complex and technical concepts, ideas, and solutions to CISOs, CSOs, CSIRT, CIRT, CERT, IA and IH/R leaders
  • Familiarity with industry consulting practices, methodologies and tools strongly desired
18

Senior Consultant Incident Response & Digital Forensics Resume Examples & Samples

  • Follows client and incident specific procedures to perform basic triage of said potential security incidents to determine their nature and priority, and eliminate obvious false positives, and coordinate with clients to identify, analyze, and mitigate security incidents
  • Provides incident response and forensics services including forensics data collection and processing, malware and log analysis, containment approach definition, etc
  • Performs live incident management activities that include reactive and proactive engagements, identifying and remediating malicious applications and actions, collect live systems artifacts and perform system and network forensics
  • Maintaining awareness of the client’s technology architecture, known weaknesses, the architecture of the security solutions used for monitoring, imminent and pervasive threats as identified by client threat intelligence, and recent security incidents
  • Continually improves the service by identifying and correcting issues or gaps in knowledge capital (analysis procedures, playbooks, and client network models), identifying and recommending new or updated tools, content, countermeasures, scripts, etc
  • Supports security assessment & ethical hacking engagements which include: security architecture assessments, security configuration assessments, code reviews, intrusion testing targeting the network and application layers
  • Assists with designing and reviewing information security policies and procedures
19

Senior Incident Response Consultant Resume Examples & Samples

  • Design and deliver incident response exercises to test client incident response plans; oversee the delivery of exercises by other consultants
  • Develop detailed incident response plans and playbooks based on client needs
  • Contribute to the continual improvement of services that we deliver to clients and the processes that the team utilizes to deliver them
  • Provide objective, actionable, and complete guidance that enables and improves our clients’ incident management capabilities
20

Senior Incident Response Consultant Resume Examples & Samples

  • Recognize and codify attacker tools, tactics, and procedures in indicators of compromise (IOCs) that can be applied to current and future investigations
  • Build scripts, tools, or methodologies to enhance Mandiant’s incident investigation processes
  • Develop comprehensive and accurate reports and presentations for both technical and executive audiences
  • Effectively communicate investigative findings and strategy to client stakeholders including technical staff, executive leadership, and legal counsel
  • Work with security and IT operations at clients to implement remediation plans in response to incidents
  • Candidates must be bilingual with strong written and verbal communication skills in English and Spanish
  • LI-KB1
21

Principal Digital Forensics & Incident Response Consultant Resume Examples & Samples

  • 10 + Years’ Experience in IT Security and Investigations
  • Demonstrated experience of leading teams of investigators on diverse and complex investigations
  • Demonstrated capability in handing large scale investigations involving Targeted Threat Actors
  • Ability and willingness to be involved with APT security research community to maintain knowledge and garner intelligence
  • Demonstrated presentation skills, able to articulate and present to a wide audience from technical to the board room
  • Demonstrated experience of maintaining and developing Digital Investigation Service capabilities
  • Demonstrated experience of SOC, Digital Forensic and Incident Response operations
  • Targeted Threat Intrusions are a complex issue, requiring a logical, intelligence driven human response to counter it
  • Good understanding of forensic and incident response methodology and tooling
  • Possesses as a unique blend of experience, vision, technical, and intrapersonal skills that are required for such a position
22

Senior Incident Response Consultant Location Resume Examples & Samples

  • Conduct host forensics, network, forensics, log analysis, and malware triage in support of incident response investigations
  • Utilize Mandiant and FireEye technology to conduct large-scale investigations and examine endpoint and network-based sources of evidence
  • Assist with scoping prospective engagements, participating in investigations from kickoff through remediation, and mentoring less experienced staff
  • Ability to successfully interface with both internal and external clients
23

Senior Incident Response Consultant Resume Examples & Samples

  • Lead a team of incident responders on a day to day basis
  • Demonstrate industry leadership through blog posts and public speaking at conferences and events
  • Minimum 5 years of experience in a leadership capacity
  • Must be willing to be on-call and work off-shift hours, to include nights, weekends, and holidays
  • Must be willing to travel with less than 24-hour notice
24

Senior Incident Response Consultant Resume Examples & Samples

  • Coordinate efforts to architect, design, and assist building world class organizations, that may involve nontraditional working hours
  • As required, lead response efforts to incidents for customers
  • Serve as a liaison to different businesses and interface with fellow team members and colleagues on other teams. As-needed, manage relationships with business partners, management, vendors, and external parties
  • Lead medium to large sized projects as directed by leadership
  • Be a champion for process. Develop and document processes to ensure consistent and scalable operations and delivery
  • Draft communications and report out to customers, immediate leadership and executive management
  • Manage internal knowledge repositories such as internal wiki and associated processes, documentation, and other collateral
25

Incident Response & Forensics Consultant Location Resume Examples & Samples

  • Strong leadership skills with the ability to prioritize and execute in a methodical and disciplined manner
  • Ability to set and manage expectations with senior stakeholders and team members. Able to work independently
  • Excellent knowledge of current information security solutions and technologies, including network and host based products
  • Experience implementing NIST information security guidelines in a diverse network environment
  • Experience and knowledge of packet flow/TCP/UDP traffic, firewall technologies, proxy technologies, anti-virus, spam and spyware solutions (Gateway and SaaS)
  • Malware/security experience
  • Programming / scripting skills, highly desired
  • Able to travel on short notice
  • LI-GN1