CrawlJobs Logo

SOC Incident Response Manager

https://www.citi.com/ Logo

Citi

Location Icon

Location:
United States , Irving

Category Icon

Job Type Icon

Contract Type:
Not provided

Salary Icon

Salary:

156160.00 - 234240.00 USD / Year

Job Description:

We are seeking a SOC Incident Response Manager - Senior Vice President. Being talent-driven, we are focused on attracting, developing, and retaining diverse and inclusive talent with a high technical skill level. As a leader of our team, we will provide you with career development opportunities at all stages of your career. Our employees model a passion for protecting Citi and our clients and believe in treating others with dignity and respect.

Job Responsibility:

  • Lead, mentor, and manage a global team of 6-10 Security Operations Center Incident Responders, fostering a culture of excellence and continuous improvement
  • Oversee and direct incident response functions, ensuring adherence to established playbooks and best practices across diverse computing environments
  • Drive strategic initiatives to enhance incident detection, containment, and eradication capabilities
  • Lead and support in-depth triage and investigations of urgent cyber incidents
  • Manage team performance, conduct regular reviews, and facilitate career development for direct reports
  • Ensure the team effectively performs host-based analytical functions (e.g., digital forensics, metadata, malware analysis, etc.) through investigating Windows, Unix-based, appliances, and Mac OS X systems to uncover Indicators of Compromise (IOCs) and/or Tactics, Techniques and Procedures (TTPs)
  • Oversee the creation and tracking of metrics based on the MITRE ATT&CK Framework and other standard security-focused models, using these to drive continuous improvement
  • Lead collaboration with application and infrastructure stakeholders to identify key components and information sources such as various environments (on-premises versus other distributed systems), servers, workstations, middleware, applications, databases, logs, etc.
  • Direct incident response efforts using forensic and other custom tools to identify sources of compromise and/or malicious activities
  • Collaborate with global multidisciplinary groups for triaging and defining the scope of large-scale incidents
  • Direct the documentation and presentation of investigative findings for high-profile events and other incidents of interest to senior leadership
  • Lead and participate in readiness exercises such as purple team, table tops, etc.
  • Develop and implement training programs for junior and mid-level colleagues on relevant best practices and advanced incident response techniques
  • Act as a key escalation point for critical incidents and provide expert guidance to the team

Requirements:

  • Bachelor's degree in a technically rigorous domain such as Computer Science, Information Security, Engineering, Digital Forensics, etc.
  • 10+ years of professional experience in cybersecurity and/or information security, or demonstrated equivalent capability
  • 5+ years hands-on working in cyber incident response and investigations, with at least 3 years in a leadership or management capacity, overseeing medium to large global teams, with exposure to various computing environments including cloud and traditional infrastructure
  • Proven experience in leading, mentoring, and developing technical teams
  • Demonstrated expertise or oversight in Dev/Sec/Ops practices within various computing environments
  • Deep understanding and experience with common services and platforms from a security and incident response perspective
  • Proven experience leading or directing forensic investigations or large-scale incident response efforts across diverse environments
  • Strong understanding and strategic leadership in containerization methods and tools (e.g., Docker, Kubernetes), including incident response and digital forensics considerations
  • Advanced certifications (e.g., GIAC, CISSP) in security or equivalent expertise
  • Demonstrated ability to lead teams in analyzing and pivoting through large data sets during incident investigations
  • Extensive experience in leading digital forensics (e.g., computer, network, mobile device forensics, and forensic data analysis) activities
  • Multiple advanced GIAC (e.g., GCFE, GCFA, GREM, GCIH, GASF, GNFA, etc.) or other digital forensic and/or incident response certifications
  • Experience in the following operating systems: Windows Operating Systems / UNIX / Mac OS X, specifically in system administration, command line use, and file system knowledge
  • Proficient in basic scripting and automation of tasks (e.g., C/C++, PowerShell, JavaScript, Python, bash, etc.)
  • Excellent verbal and written communication skills for presenting complex technical information to both technical and non-technical audiences, including senior management
  • Proven ability to build and maintain strong relationships with internal and external stakeholders
  • Sound judgment and decision-making skills under pressure during critical security incidents
  • Advanced analytical and problem-solving skills to guide the team through complex technical challenges
  • Ability to adapt to rapidly changing threat landscapes and evolving technologies
  • Working knowledge of networking protocols and infrastructure designs
  • including routing, firewall functionality, host and network intrusion detection/prevention systems, encryption, load balancing, and other network protocols
  • Working knowledge of relational database systems and concepts (SQL Server, PostgreSQL, etc.)
  • Working knowledge of virtualization products (e.g., VMware Workstation)
  • Must have flexibility to work outside of normal business hours when necessary to lead incident response efforts

Nice to have:

Exceptional candidates from non-traditional backgrounds or who otherwise do not meet all of these criteria may be considered for the role provided they demonstrate sufficient skill and experience

What we offer:
  • medical, dental & vision coverage
  • 401(k)
  • life, accident, and disability insurance
  • wellness programs
  • paid time off packages, including planned time off (vacation), unplanned time off (sick leave), and paid holidays
  • discretionary and formulaic incentive and retention awards

Additional Information:

Job Posted:
January 06, 2026

Expiration:
January 19, 2026

Employment Type:
Fulltime
Work Type:
Hybrid work
Job Link Share:

Looking for more opportunities? Search for other job offers that match your skills and interests.

Briefcase Icon

Similar Jobs for SOC Incident Response Manager

Senior Product Manager - Incident Response

At Corelight, we believe that the best approach to cybersecurity risk starts wit...
Location
Location
United States
Salary
Salary:
182000.00 - 219000.00 USD / Year
https://corelight.com/ Logo
Corelight
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 5+ years of experience in cybersecurity, with a strong focus on enterprise security workflows, policy management, or asset intelligence
  • 3+ years in product management or a similar role, driving roadmap and feature execution
  • Experience with security operations (SOC), including detection tuning, policy frameworks, and compliance needs
  • Strong understanding of network security monitoring, intrusion detection, and enterprise security architecture
  • Familiarity with CMDB, CAASM, or asset intelligence tools and their role in security operations
  • Strong knowledge of SOC workflows and security event triage processes
  • Experience working with enterprise IT/security leaders (CISO, SOC Managers, Compliance Teams) to align security policies with operational needs
  • Ability to work cross-functionally with engineering, UX, and customers to deliver scalable solutions
Job Responsibility
Job Responsibility
  • Own the policy and asset database roadmap within the Investigator platform, ensuring device groups and policy assignment work seamlessly together
  • Develop tuning mechanisms that max granular tuning of policy quick and easy
  • Develop custom prioritization engines with great defaults but a focus on putting the power in the customer’s hands
  • Build out powerful CMDB/CAASM-like asset management capabilities to improve everything from policy assignment to triage context
  • Work with SOC teams and CISOs to validate policy workflows and ensure the platform meets oversight and compliance needs
  • Collaborate with sales and customers to prioritize features that have the biggest impact on security operations
  • Write detailed product requirements, ensuring engineering has a clear understanding of expectations
  • Work closely with team members to ensure policy workflows support effective detection and investigation processes
  • Drive executive reporting to support SOC leadership in tracking detection effectiveness
What we offer
What we offer
  • Equity
  • Additional benefits
  • Fulltime
Read More
Arrow Right

Principal Cybersecurity Incident Response Analyst

Principal Cybersecurity Incident Response Analyst role at HPE's Cyber Defense Ce...
Location
Location
India , Bangalore
Salary
Salary:
Not provided
https://www.hpe.com/ Logo
Hewlett Packard Enterprise
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelor's degree (or equivalent work experience) required, preferably in computer science, engineering or related area of study
  • Typically 8+ years of relevant experience
  • SOC team/Incident response/Advanced threat analyst experience is required
  • Proven track record of leading complex cybersecurity initiatives and managing ambiguous incidents
  • Extensive understanding of adversary tactics, techniques, and procedures (TTPs)
  • Extensive Cyber and IT security knowledge
  • Extensive understanding of Cyber and IT security risks, best practices, threats and prevention measures
  • Extensive understanding of SQL and relevant scripting languages
  • Extensive data security system analysis skills
  • Extensive risk assessment and management skills
Job Responsibility
Job Responsibility
  • Lead and coordinate responses to the most severe and complex cybersecurity incidents
  • Guide cross-functional teams through containment, eradication, and recovery
  • Provide executive-level oversight and decision-making during critical incidents
  • Effectively analyze associated logs and respond to high severity incidents
  • Contribute to the company's security response methods
  • Mentor and provide technical guidance to less experienced cybersecurity professionals
  • Stay at the forefront of cybersecurity trends, threats, and technologies
  • Foster a culture of continuous improvement and innovation
  • Provide insight and guidance through after action reviews
What we offer
What we offer
  • Health & Wellbeing benefits
  • Personal & Professional Development programs
  • Unconditional Inclusion environment
  • Comprehensive benefits suite supporting physical, financial and emotional wellbeing
  • Fulltime
Read More
Arrow Right

Incident Response Security Engineer

We’re looking for a cloud-smart, threat-driven Cyber Incident Responder who thri...
Location
Location
Bulgaria , Sofia
Salary
Salary:
Not provided
ebrd.com Logo
European Bank for Reconstruction and Development
Expiration Date
January 13, 2026
Flip Icon
Requirements
Requirements
  • Experience with SIEM and SOAR tools
  • Familiarity with incident response frameworks and methodologies, including frameworks like NIST CSF and MITRE ATT&CK
  • Expertise with incident response tools and technologies, including tools for security information and event management (SIEM), forensics, and threat intelligence
  • Expertise with developing and implementing incident response plans
  • Experience with reporting and communicating incident details, improving incident response processes and recovering from security incidents
  • Ability to perform independent analysis of complex problems and distil relevant findings and root causes
  • Ability to communicate complex and technical issues to diverse audiences, orally and in writing, in an easily understood, authoritative and actionable manner
  • Familiar with cloud security concepts and best practices, as well as the security features and capabilities of major cloud platforms such as AWS, Azure, and GCP
  • Familiar with security automation tools and techniques, and be able to use them to automate security tasks and improve the efficiency of the SOC
Job Responsibility
Job Responsibility
  • Deploys cloud-centric detection to detect threats related to cloud environments and services used by the organisation
  • Correlates activity across assets (endpoint, network, apps) and environments (on-premises, cloud) to identify patterns of anomalous activity
  • Reviews alerts and data from sensors, and documents formal, technical incident reports
  • Works with threat intelligence and/or threat-hunting teams
  • Provides network subscribers with incident response support, including mitigating actions to contain activity and facilitating forensics analysis when necessary
  • Supports the creation of business continuity/disaster recovery plans, including conducting disaster recovery tests, publishing test results and making changes necessary to address deficiencies
  • Works with security information and event management (SIEM) to manage/tune the system, create/manage the detection content and actively watch for alerts
  • Correlates network, cloud and endpoint activity across environments to identify attacks and unauthorised use
  • Works with the MSSP to identify events in incidents that may impact the network and co-ordinate with internal incident response teams to manage and resolve incidents
  • Participate in an on-call rota to provide after hours support for cyber security related incidents
What we offer
What we offer
  • Varied, stimulating and engaging work that gives you an opportunity to interact with a wide range of experts in the financial, political, public and private sectors across the regions we invest in
  • A working culture that embraces inclusion and celebrates diversity
  • We offer hybrid and flexible working arrangements and believe we operate at our best when collaborating 3 days a week in person (minimum)
  • An environment that places sustainability, equality and digital transformation at the heart of what we do
  • A workplace that prioritises employee wellbeing and provides a comprehensive suite of competitive benefits
  • Fulltime
!
Read More
Arrow Right

Senior Cybersecurity Incident Response Analyst

You will work as a Senior Cybersecurity Incident Response Analyst as part of Hew...
Location
Location
Ireland , Galway
Salary
Salary:
Not provided
https://www.hpe.com/ Logo
Hewlett Packard Enterprise
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelor's degree (or equivalent work experience) required, preferably in computer science, engineering or related area of study
  • typically 4+ years of relevant experience
  • SOC team/Incident response analyst experience is required
  • proven track record of leading complex cybersecurity initiatives and managing ambiguous incidents
  • advanced understanding of adversary tactics, techniques, and procedures (TTPs)
  • advanced Cyber and IT security knowledge
  • advanced understanding of Cyber and IT security risks, best practices, threats and prevention measures as well as containment and remediation actions
  • advanced understanding of SQL and relevant scripting languages
  • advanced data security system analysis skills
  • advanced risk assessment and management skills
Job Responsibility
Job Responsibility
  • Lead and coordinate responses to the most complex cybersecurity incidents, guiding cross-functional teams through containment, eradication, and recovery
  • analyze associated logs and respond to high severity incidents
  • suggest automation opportunities to enhance IR
  • mentor and provide technical guidance to less experienced cybersecurity professionals
  • stay at the forefront of cybersecurity trends, threats, and technologies
  • foster a culture of continuous improvement and innovation
  • encourage the adoption of new technologies and methodologies
  • provide insight and guidance through after action reviews working with stakeholders.
What we offer
What we offer
  • Comprehensive suite of benefits supporting physical, financial and emotional wellbeing
  • programs for professional and personal career development
  • unconditional inclusion and flexibility to manage work and personal needs.
  • Fulltime
Read More
Arrow Right

Security Operations Manager

As the Security Operations Manager, you will lead Cyera’s security operations fu...
Location
Location
United States , St. Louis
Salary
Salary:
Not provided
cyera.io Logo
Cyera
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 6–8 years of progressive experience in security operations, incident response, or threat management roles
  • 2+ years of experience managing or leading a SOC or security operations function
  • Deep technical understanding of modern security tools and technologies (SIEM, EDR, SOAR, IDS/IPS, CSPM, vulnerability scanners)
  • Strong knowledge of cloud security (AWS, Azure, GCP) and modern DevSecOps practices
  • Proven ability to lead cross-functional incident response efforts and drive resolution under pressure
  • Excellent communication, leadership, and stakeholder management skills
  • Solid understanding of compliance frameworks (SOC 2, ISO 27001, NIST, etc.)
Job Responsibility
Job Responsibility
  • Own the Security Operations function, including 24/7 monitoring, detection, triage, and incident response
  • Develop and maintain Cyera’s Security Operations Center (SOC) processes, playbooks, and escalation paths
  • Lead investigations of security alerts and incidents, ensuring timely response, containment, and remediation
  • Manage and continuously improve security tooling (SIEM, EDR, SOAR, vulnerability management, etc.)
  • Build and mentor a high-performing team of security analysts and engineers
  • Partner with Engineering, IT, and Product to embed security into all stages of the development lifecycle
  • Conduct regular threat modeling, risk assessments, and post-incident reviews to identify and mitigate systemic weaknesses
  • Oversee vulnerability management and coordinate patching or mitigations across infrastructure and SaaS environments
  • Collaborate with Compliance to support audit readiness (SOC 2, ISO 27001, GDPR, etc.) and maintain evidence of operational controls
  • Develop and report security KPIs and metrics to leadership and key stakeholders
What we offer
What we offer
  • Ability to work remotely, with office setup reimbursement
  • Competitive salary
  • Unlimited PTO
  • Paid holidays and sick time
  • Health, vision, and dental insurance
  • Life, short and long-term disability insurance
  • Fulltime
Read More
Arrow Right

SOC Operations Manager

This is an exceptional opportunity to lead, shape, and elevate a Security Operat...
Location
Location
United Kingdom , Hemel Hempstead
Salary
Salary:
80000.00 - 90000.00 GBP / Year
thepeoplenetwork.co.uk Logo
Fynity
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Proven experience leading SOC operations in a 24×7 or multi-client environment
  • Strong background in incident management, threat detection, and escalation processes
  • Technical depth across SIEM/SOAR tooling, preferably Splunk or Microsoft Sentinel
  • A passion for developing teams — coaching analysts and building collaborative, high-performing cultures
  • Strong understanding of frameworks and standards such as NIST, MITRE ATT&CK, ISO 27001, CREST, and ITIL
  • Excellent communication skills, with the ability to translate technical risks into clear business impacts
  • Security Clearance – Willing and Able to go through the DV process
  • Have held budgetary responsibility
Job Responsibility
Job Responsibility
  • Lead and develop a skilled SOC team, inspiring a culture of continuous learning and technical excellence
  • Oversee the full lifecycle of security incidents — from detection through to resolution and review
  • Manage and optimise SIEM and SOAR platforms (Splunk, Sentinel, Elastic) to enhance detection and automation capabilities
  • Drive continuous improvement through ITIL-aligned processes and adherence to CREST standards
  • Oversee vulnerability management, threat intelligence, and incident response plans
  • Communicate security posture, risks, and incident outcomes clearly to senior stakeholders
  • Ensure operational readiness and contribute to maintaining industry accreditations
  • Fulltime
Read More
Arrow Right

Managed Cloud Detection and Response Analyst

Wiz is looking for a Managed Cloud Detection and Response Analyst to join our ne...
Location
Location
Israel , Tel Aviv
Salary
Salary:
Not provided
wiz.io Logo
Wiz
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 2+ years of experience in a Security Operations Center or Managed Detection and Response, specifically involving cloud environments
  • Solid knowledge in Cloud Security, with familiarity in cloud services, Kubernetes, cloud architecture, and major providers (AWS, GCP, Azure)
  • Strong analytical skills with a detail-oriented mindset, capable of assessing complex security incidents, separating false positives from true compromise, and providing actionable insights
  • Passion for continuous learning and improvement, staying up-to-date on the latest trends, threats, and best practices in cloud security
  • Excellent communication skills verbal and written both in Hebrew and English
Job Responsibility
Job Responsibility
  • Continuously monitor customers’ cloud environments and workloads for security alerts and analyze potential cyber threats to identify and prioritize cyber security incidents
  • Triage prioritized cyber incidents and coordinate appropriate response actions to mitigate risks effectively
  • Work closely with customer teams to guide and assist with investigation and remediation of incidents
  • Create and deliver incident reports that document findings and response actions taken for customers
  • Write and implement custom detection rules and fine-tune alerts to enhance threat detection capabilities for the customer’s specific cloud environment
  • Develop and maintain cyber incident response playbooks to standardize procedures and enhance the internal methodology of the team
  • Stay up to date with the latest threats, vulnerabilities, and trends in cloud security to update response strategies and improve detection methods
Read More
Arrow Right

Operations Security Consultant

The Operations Security Consultant is responsible for the end-to-end management ...
Location
Location
India , Chennai
Salary
Salary:
Not provided
https://www.soprasteria.com Logo
Sopra Steria
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 8 to 12 years experience
  • B.E./ B.Tech./ MCA degree
  • Hands-on expertise with QRadar SIEM, SOC operations, and incident response
  • Proficiency in security frameworks: NIST CSF, CIS Controls, DORA, GDPR
  • Experience with vulnerability management, threat hunting, and risk assessment methodologies
  • Familiarity with automation, SOAR solutions, and operational workflow optimization
  • Strong experience on at least one technical environment: Cloud (AWS/Azure), Mainframe, Datawarehouse, Database, O365
  • CISSP or CISM certification preferred
Job Responsibility
Job Responsibility
  • Oversee Daily security operations and maintain operational excellence
  • Manage 24/7 monitoring, triage, investigation, and resolution of security incidents via SIEM (QRadar)
  • Coordinate incident management efforts across internal teams and external stakeholders
  • Develop, fine-tune, and manage security detection rules, use cases, and threat intelligence integration
  • Implement continuous improvement processes using KPIs, operational reviews, and performance metrics
  • Manage Lead SOC analysts, threat hunters, and incident responders
  • Facilitate collaboration across engineering, compliance, and client teams
  • Ensure compliance with ISO 27001, NIST CSF, CIS Controls, DORA, GDPR, and client-specific standards
  • Lead preparation of audits, client reports, and executive dashboards
  • Maintain risk treatment plans aligned with ISO 27001 standards
What we offer
What we offer
  • Commitment to fighting against all forms of discrimination
  • Inclusive and respectful work environment
  • Positions open to people with disabilities
  • Fulltime
Read More
Arrow Right