Incident Response Consultant (100% Remote) ($100,000 - $500,000)

Job Title: Incident Response Consultant

Location: 100% Remote (USA-Based)

Employment Type: Full-Time

Department: Cybersecurity / Incident Response

Position Overview

A leading US-based organization is seeking a highly skilled Incident Response Consultant to join their cybersecurity team. In this role, you’ll be on the front lines of cyber defense—leading investigations, managing incidents, and helping organizations contain and recover from cyber threats. You’ll work with a diverse team of security experts to protect client environments, mitigate risk, and continuously improve detection and response capabilities.

This is a 100% remote role open to qualified candidates across the United States.

Employment Type

Full-Time

Location

100% Remote (US)

Job Responsibilities

- Lead and support cybersecurity incident investigations, including containment, eradication, and recovery activities.

- Perform in-depth forensic analysis across various systems (endpoint, network, cloud).

- Provide clients with actionable recommendations and technical reports following incidents.

- Collaborate with internal teams and external clients to improve detection, response, and threat intelligence capabilities.

- Develop and refine incident response playbooks and standard operating procedures (SOPs).

- Conduct tabletop exercises and simulations to test and improve readiness.

- Stay updated on emerging threats, vulnerabilities, and industry best practices.

- Assist in threat hunting activities to proactively identify potential compromises.

- Support clients with post-incident remediation strategies and long-term improvements.

Minimum Qualification

- 3+ years of experience in cybersecurity with a focus on incident response, digital forensics, or SOC operations.

- Strong knowledge of malware analysis, memory forensics, and network forensics.

- Proficient in tools such as EnCase, FTK, X-Ways, Volatility, Wireshark, and SIEM platforms.

- Experience with cloud environments (AWS, Azure, GCP) and their security models.

- Familiarity with MITRE ATT&CK, NIST, and other incident response frameworks.

- Excellent written and verbal communication skills.

- Ability to manage multiple incidents in a fast-paced environment.

- U.S. work authorization required.

Benefits

- 💻 100% Remote Work – Work from anywhere in the U.S.

- 🏥 Comprehensive Health, Dental & Vision Insurance

- 🧠 Annual Learning & Development Budget

- 💰 Competitive Salary + Annual Bonus Opportunities

- 🏖️ Generous PTO, Paid Holidays & Mental Health Days

- 👪 Family-Friendly Policies including Parental Leave

- 🌎 Inclusive and Diverse Work Environment

- 💼 Home Office Stipend & Tech Setup Support

- 🤝 Equal Opportunity Employer – We celebrate diversity and are committed to creating an inclusive environment for all employees.

See our Blogs

See What Our Engineers have to say