HalcyonHA

Head of Incident Response

Threats like ransomware are designed to evade modern security tools, and just one miss can have a catastrophic impact on your organization.

Halcyon

Employee count: 51-200

Salary: 165k-190k USD

Apply now

What we do:
Halcyon is the industry’s first dedicated, adaptive security platform that combines multiple proprietary advanced prevention engines along with AI models focused specifically on stopping ransomware.

Who we are:
Halcyon was formed in 2021 by a team of cyber industry veterans after battling the scourge of ransomware (and advanced threats) for years at some of the largest global security vendors. Comprised of leaders from Cylance (now Blackberry), Accuvant (now Optiv), Fireye and ISS X-Force (now IBM), Halcyon is focused on building products and solutions for mid-market and enterprise customers.

As a remote-native, completely distributed global team, we recognize great talent can exist anywhere. We invite you to apply to a job you’re interested in and we'll work a plan to meet your needs.

The Role:

Halcyon is passionately committed to forging an innovative anti-ransomware solution, pushing the boundaries of what a security product can accomplish in the contemporary cyber threat landscape. With this in mind, we are seeking a Head of Incident Response to fill a vital role, necessitating a complex blend of high-level analytical skills, customer facing capabilities, and incident response/digital forensic (“DFIR”) experience.

The ideal candidate will play a key role in delivering technical services to ransomware victims and Halcyon customers to provide data recovery and/or DFIR services. This includes strong technical knowledge of ransomware Tools, Tactics, and Procedures (“TTPs”) and be able to facilitate projects at an executive and technical level. Our ideal candidate can coordinate with technical staff, executive leadership, internal and external clients, and legal counsel.

The goal is to support our customers with the highest possible service, allowing them to recover as gracefully as possible from a disruptive ransomware event.

Responsibilities:

  1. Hire, lead, and develop a highly technical consulting workforce. Responsible for the career growth, training, and development of workforce skills and capabilities.

  2. Lead engagements and facilitate all functions both internal and external during professional services engagement.

  3. Determine the tools, processes, and procedures to operate our professional services organization.

  4. Collaborate with internal and customer teams to investigate and contain incidents.

  5. Conduct host forensics, network forensics, log analysis, and malware triage in support of incident response investigations.

  6. Recognize and codify attacker Tools, Tactics, and Procedures (TTPs) and Indicators of Compromise (IOC) that can be applied to current and future investigations.

  7. Build scripts, tools, or methodologies to enhance Halcyon’s incident investigation processes.

  8. Develop and present comprehensive and accurate reports, training's and presentations for both technical and executive audiences.

  9. Collaborate with cross-functional teams like Customer Success and Engineering to ensure efficient communication and coordination during security events. Work alongside these teams to aid customers in mitigating attacks and participate in post-incident reviews, sharing knowledge and best practices with the team to enhance future threat detection and response initiatives.

  10. Perform the technical design and implementation of the Halcyon software on customer networks.

  11. Ability to travel up to 35% of the time as needed.

Technical Skills and Qualifications:

  1. Experience in enterprise security and how various technologies work together for increasing threat detection and streamlining incident response including EDR, SIEM, Velociraptor, OSQuery, and other tools for host and network analysis.

  2. Quick decision-making skills and expertise in incident prioritization and response.

  3. Experience in alert correlation tools to detect and handle security incidents effectively (Sigma, SPL/KQL)

  4. Strong demonstrated recent experience with scripting languages (Python, Shell Script, etc.) for task automation.

  5. Strong technical experience in three of the five areas below

    • Host forensics (Windows / Mac / Linux)

    • Network traffic analysis

    • Log Review

    • Malware triage

    • Cloud technologies, including AWS, Azure, and GCP

General Skills and Qualifications:

  1. Ability to build relationships with and understand business needs of customers and deliver demonstrable value

  2. Experience as an incident commander during cybersecurity events, capable of coordinating all aspects of the response activities to internal and external parties.

  3. Ability to multitask, prioritize, and take-charge during stressful situations

  4. Excellent interpersonal skills for effective cross-functional collaboration; ability to clearly convey technical information to non-technical team members.

  5. Experience with executing software and/or network projects through the complete engineering process.

  6. Experience documenting and automating repetitive tasks and playbooks

  7. Willingness to participate in an on call rotation that may include evening/weekend work, as required

  8. BS/CS degree, or equivalent experience.

Bonus Skills and Qualifications: Additional skills and qualifications that may apply

  1. Binary Disassembly and Reverse Engineering: Proficiency in using binary disassembly tools such as IDA Pro or Ghidra, coupled with strong skills in reverse engineering. This includes a particular focus on analyzing and understanding malware behaviors.

  2. Relevant industry certifications, such as but not limited to GIAC Certified Incident Analyst (GCIA), Certified Computer Security Incident Handler (CSIH), GIAC Network Forensic Analyst (GNFA), GIAC Certified Forensic Analyst (GCFA), CREST Certified Incident Manager, or CREST Certified-Network Intrusion Analyst Certification

Benefits:

Halcyon offers the following benefits to eligible employees:

  • Comprehensive healthcare (medical, dental, and vision) with premiums paid in full for employees and dependents.

  • Short and long-term disability coverage, basic life and ADD insurance plans.

  • Medical and dependent care FSA options.

  • 401k plan with a generous employer contribution.

  • Flexible PTO policy.

  • Parental leave.

  • Generous equity offering.

The Company reserves the right to modify or change these benefits programs at any time, with or without notice.​

Base Salary Range: $165,000 - $190,000

In accordance with applicable state and federal laws, the range provided is Halcyon’s reasonable estimate of the base compensation for this role. The actual amount may differ based on non-discriminatory factors such as experience, knowledge, skills, abilities, and location. Base pay is one part of the total package that is provided to compensate and recognize employees for their work, and this role may be eligible for additional discretionary bonuses/incentives, and equity in the Company.

We understand it takes a diverse team of highly intelligent, passionate, curious, and creative people to develop the exceptional product we are building. Our dynamic team has incredible perspectives to share, just as we know you do, and we take great pride in being an equal opportunity employer.

Elevate your application

Let our AI craft your perfect cover letter and align your resume to this job's criteria.

By using our AI tools, you consent to sharing your profile with our AI partner for this purpose.

Apply now

Please let Halcyon know you found this job on Himalayas. This helps us grow!

Apply now

About the job

Apply before

May 03, 2024

Posted on

Mar 04, 2024

Job type

Full Time

Experience level

Director

Salary

Salary: 165k-190k USD

Location requirements

Open to candidates from all countries.

Hiring timezones

Worldwide

About Halcyon

Learn more about Halcyon and their company culture.

View company profile

Threats like ransomware are designed to evade modern security tools, and just one miss can have a catastrophic impact on your organization. Halcyon is the first Anti-Ransomware and Cyber Resilience Platform with automated encryption key capture and autonomous decryption capabilities to keep your operations running 24/7/365.

Most security vendors are quick to update their solutions once a threat is seen in the real world. But what if you are one of the first victims? Without a dedicated anti-ransomware engine, the protection gap can range from 24 hours to several days or even weeks. Traditional rules-based EDR and other endpoint protection products rely on convolutional neural network AI models for detection that are generally too complex to quickly train on emerging threats. In contrast, Halcyon leverages Capsule Networks (CapsNets) AI micro-models that allow us to rapidly train, test and deploy new protection mechanisms to address novel and emerging threats exponentially faster than traditional endpoint tools.

After gaining initial access to a system, attackers will routinely target security tools active on an endpoint. Bypassing and unhooking these products has a lower resource cost than attempting to sneak malicious binaries or scripts past automated detection tools. With countless real-world bypasses published, it is clear that security products also need to be hardened against attacks. The Halcyon agent specifically prevents leading endpoint tools from being disabled, bypassed or unhooked.

Ransomware events can seriously disrupt business operations, that is why our resilience engine was designed to recover infected systems as quickly as possible. Once a ransomware incident occurs, the remediation clock starts ticking. While Halcyon delivers the most advanced detection and prevention capabilities in the market, we also provide the only automated resilience layer to assure a ransomware attack never slips by your defenses. Halcyon is enabled with automated encryption key capture and autonomous decryption capabilities that immediately decrypt any infected devices.

Employee benefits

Learn about the employee benefits and perks provided at Halcyon.

View benefits

Equity benefits

We offer competitive compensation packages with equity.

Life insurance

Halcyon offers life insurance as part of its benefits package.

Paid parental leave

Halcyon offers paid time off to care for and bond with a new child.

Short & long term disability insurance

Halcyon provides short and long-term disability insurance for its employees.

View Halcyon's employee benefits
Claim this profileHalcyon logoHA

Halcyon

View company profileVisit halcyon.ai

Similar remote jobs

Here are other jobs you might want to apply for.

View all remote jobs

15 remote jobs at Halcyon

Explore the variety of open remote roles at Halcyon, offering flexible work options across multiple disciplines and skill levels.

View all jobs at Halcyon

Remote companies like Halcyon

Find your next opportunity by exploring profiles of companies that are similar to Halcyon. Compare culture, benefits, and job openings on Himalayas.

View all companies

Find your dream job

Sign up now and join thousands of other remote workers who receive personalized job alerts, curated job matches, and more for free!

Sign up
Himalayas profile for an example user named Frankie Sullivan