Toyota North America
Plano, Texas
Who We’re Looking For:
We are seeking a highly experienced and motivated Cyber Security Incident Response Lead to join our team. This senior-level role will be responsible for leading a group of cybersecurity incident response analysts and threat hunters. The successful candidate will also head the digital forensics function within the cybersecurity department and has a proven track record in running and building a global cybersecurity incident response program.
What You Will Be Doing
• Leadership: Lead a team of cybersecurity incident response analysts and threat
hunters, fostering a culture of continuous learning and improvement.
• Incident Response: Oversee the management of cybersecurity incidents on a
global scale, ensuring swift and effective response to threats.
• Threat Hunting: Proactively hunt for new threats and vulnerabilities that could
potentially impact the organization globally.
• Digital Forensics: Head the global digital forensics function, conducting detailed
investigations into cybersecurity incidents.
• Program Management: Running and building a global cybersecurity incident
response program, ensuring it aligns with industry best practices and the
organization's strategic objectives.
• Stakeholder Management: Communicate effectively with various stakeholders
across different regions, providing regular updates on the global cybersecurity
landscape and the organization's posture.
What You Bring
• Proven experience in a senior-level role within global Cyber Security Incident
Response.
• Extensive knowledge of Digital Forensics and Incident Response methodologies.
• Experience leading tabletop exercises.
• Familiarity with various cyber incident response frameworks (i.e., NIST, SANS, ISO/IEC
27035, PICERL, Cyber Kill Chain).
• Familiarity with Digital Forensics Technologies (ENCASE, FTK Imager, Wireshark,
Volatility, Magnet AXIOM, Registry Recon, Paraben E3, Cellebrite UFED).
• Strong leadership skills with the ability to guide and mentor a team.
• Excellent communication skills, with the ability to articulate complex Cyber Security
concepts to a diverse audience across different regions.
• Bachelor’s degree in computer science, information security, or equivalent work
experience.
Added Bonus
• Advanced degrees or certifications (CISSP, CISM, GCIH, etc.) are a plus.
What We’ll Bring
During your interview process, our team can fill you in on all the details of our industry-leading benefits and career development opportunities. A few highlights include:
• A work environment built on teamwork, flexibility and respect.
• Professional growth and development programs to help advance your career, as well as
tuition reimbursement.
• Team Member Vehicle Purchase Discount.
• Toyota Team Member Lease Vehicle Program (if applicable).
• Comprehensive health care and wellness plans for your entire family.
• Flextime and virtual work options (if applicable).
• Toyota 401(k) Savings Plan featuring a company match, as well as an annual retirement
contribution from Toyota regardless of whether you contribute.
• Paid holidays and paid time off.
• Referral services related to prenatal services, adoption, child care, schools and more.
• Flexible spending accounts.
• Relocation assistance (if applicable).
Apply Online
07-Aug-2024