Job Details

ID #52406510
Estado New Hampshire
Ciudad Concord
Full-time
Salario USD TBD TBD
Fuente Red River
Showed 2024-08-28
Fecha 2024-08-29
Fecha tope 2024-10-28
Categoría Etcétera
Crear un currículum vítae
Aplica ya

Incident Manager (Secret Clearance required)

New Hampshire, Concord, 03301 Concord USA
Aplica ya

Red River is seeking an Incident Manager with an active Secret Clearance to join our growing team in Lexington, MA! The Incident Manager is responsible for overseeing the response and resolution of incidents that impact an organization's IT infrastructure, operations, or security. They coordinate and lead cross-functional teams to ensure incidents are managed efficiently, communication is clear, and service restoration or mitigation occurs as quickly as possible. The Incident Manager also plays a key role in analyzing incident data to identify trends and improve incident response processes.Key Responsibilities:Incident Response Management:

Ensure that incidents are identified, categorized, prioritized, and responded to according to predefined procedures.

Coordinate with relevant teams (IT, security, operations, etc.) to establish incident response strategies and actions.

Communication and Reporting:

Maintain clear communication with stakeholders, including management, employees, customers, and external parties, regarding the incident's status and progress.

Prepare and distribute incident reports, documenting the incident's details, actions taken, and lessons learned.

Team Coordination:

Assemble and lead an incident response team, including subject matter experts and responders, to address the incident effectively.

Delegate tasks and responsibilities to team members and ensure their engagement and collaboration.

Documentation and Analysis:

Collect and document all relevant information about the incident, including its timeline, impact, and resolution.

Analyze incident data to identify patterns, root causes, and areas for improvement in incident response procedures.

Incident Resolution:

Ensure that the incident is resolved, and normal operations are restored as quickly as possible.

Implement containment and eradication strategies to prevent further damage or data breaches.

Continuous Improvement:

Develop and update incident response plans and procedures to enhance the organization's ability to respond effectively to future incidents.

Conduct post-incident reviews and provide recommendations for improvements.

Qualifications and Requirements:

Active Secret Clearance and ability to pass the client’s criminal background investigation.

Bachelor's degree in a relevant field (e.g., computer science, information technology, cybersecurity) or equivalent work experience.

Proven experience in incident management or a related role, preferably in a high-security or critical infrastructure environment.

Excellent communication and leadership skills, with the ability to remain calm and composed under pressure.

Familiarity with incident response frameworks (e.g., NIST Cybersecurity Framework, ISO 27001).

Knowledge of incident tracking and management tools.

Certifications such as Certified Information Systems Security Professional (CISSP) or Certified Information Security Manager (CISM), preferred.

Basic Qualifications:

U.S. Citizenship Required

Red River offers a competitive salary, excellent benefits and an exceptional work environment. You can review our benefit offerings here (https://redriver.com/wp-content/uploads/2023/12/Benefits-At-a-Glance-2024-1.pdf) . If you are ready to join a growing company, please submit your resume and cover letter (optional).EOE M/F/DISABLED/VetRed River is an equal opportunity employer and makes employment decisions based on business needs, job requirements and individual qualifications, without regard to race, color, religion, national origin, sex (including pregnancy), sexual orientation, gender identity or expression, marital status, age, family medical history or genetic information, disability, past or present military service, or any other characteristics protected under the laws applicable in the locations where Red River operates. Red River will not tolerate discrimination or harassment based on any of these characteristics.Red River does not accept unsolicited resumes from individual recruiters or third party recruiting agencies in response to job postings or otherwise. Placement fees will not be paid to any recruiter unless Red River has an active agreement in place with the recruiter and such a request has been made by the Red River Talent Acquisition team and such candidate was submitted to the Red River Talent Acquisition Team via our Applicant Tracking System. Any unsolicited resumes or other data submitted to Red River in violation of this policy may be used by Red River without obligation to pay any fees of any kind to the recruiter.Don't see a job you want to apply for? Click ' Get Started ' below to send us your resume so we can reach out for future openings!Red River brings together the ideal combination of talent, partners and products to disrupt the status quo in technology and drive success for business and government. Red River serves organizations well beyond traditional technology integration, with more than 20 years experience in security, networking, analytics, collaboration, mobility and cloud solutions. Our operations, support, sales and technical teams all work together to create a positive impact on citizens, soldiers, consumers and employees. That’s what it means to Rock the Red. Are you ready?

We work with purpose, looking to disrupt the status quo in meaningful ways.

We act with integrity, showing respect for all and demonstrating our commitment to ethics

We value collaboration and work as a team to accomplish goals

We elevate creativity, and support curiosity to re-imagine the use of technology

We have a strong work ethic, and seek continuous improvement in all we do

We embrace philanthropy, working together to drive positive change and lasting impact within communities around us

Please see the linked document below for our consumer privacy notice. The notice provides you with information about what Red River Technology LLC and its affiliates (collectively referred to as “Company”, “we”, “our” or “us”) may collect about you, how this information may be used by Company, your privacy rights and the Company’s obligations in accordance with California Consumer Privacy Act of 2018 ("CCPA") and the California Privacy Rights Act of 2020 ("CPRA").https://redriver.com/wp-content/uploads/2023/08/CPRA-Notice-to-Employees-updated30.pdfhttps://www.dol.gov/agencies/ofccp/posters

Aplica ya Suscribir Reportar trabajo