
Freelance-Senior Cybersecurity Incident Response Specialist-L3
4 weeks ago
ThreatXIntel is a startup cybersecurity company dedicated to protecting businesses and organizations from cyber threats. We offer a range of services including cloud security, web and mobile security testing, cloud security assessment, and DevSecOps. Our customized, affordable solutions cater to the specific needs of our clients, regardless of the size of their business. ThreatXIntel takes a proactive approach to security by continuously monitoring and testing clients' digital environments to identify vulnerabilities before they can be exploited.
Role Description
We are seeking an experienced freelance cybersecurity expert to take on a Senior Incident Response Specialist role. This freelance engagement is ideal for a highly technical professional who thrives in dynamic environments, is comfortable leading complex incident investigations, and enjoys contributing to the continuous improvement of cybersecurity operations.
What You'll Do:
- Analyze and respond to advanced security incidents across enterprise systems.
- Investigate alerts from SOC tools such as SIEM, EDR, IDS/IPS, and log aggregators.
- Perform digital forensics, malware triage, and root cause analysis.
- Lead containment, eradication, and recovery efforts during high-severity incidents.
- Produce clear and actionable incident reports with executive summaries and technical deep-dives.
- Mentor junior analysts, helping upskill the SOC team through guidance and reviews.
- Create and optimize detection rules, correlation logic, and countermeasures.
- Map threat activity to MITRE ATT&CK and integrate relevant threat intelligence (IOC, TTP).
- Identify detection coverage gaps and suggest improvements.
- Contribute to playbook development, tuning, and SOC process enhancements.
Core Technical Requirements:
- 7+ years in SOC/CSIRT/SIRT roles with enterprise cybersecurity exposure.
- Proficient in analyzing alerts/logs from Windows, Linux, network infrastructure, and EDR platforms.
- Experience with SIEM (Splunk, QRadar, ELK, etc.) and EDR tools (CrowdStrike, SentinelOne, Defender, etc.).
- In-depth understanding of APT, cybercrime techniques, and threat actor behavior.
- Strong familiarity with MITRE ATT&CK, Cyber Kill Chain, and NIST CSF.
- Hands-on scripting in PowerShell, Python, Bash, or PERL.
- Experience in malware analysis, digital forensics, and secure evidence handling.
- Strong understanding of authentication mechanisms, network protocols, and cryptographic systems.
- Ability to triage, investigate, and lead complex incidents independently.
Certifications (At Least One Required):
- GCIH (GIAC Certified Incident Handler)
- GCIA (GIAC Certified Intrusion Analyst)
- CISSP
- OSCP, GNFA, or CHFI
Nice to Have:
- Exposure to threat hunting, purple teaming, or OT/ICS environments
- Experience contributing to SOC playbooks and process improvement
- Familiarity with SOAR, UEBA, or sandboxing tools
- Additional certifications: Linux+, CCNA/CCNP, GCFA
- Experience writing executive-level sitreps and technical documentation
-
Cybersecurity Freelance Professional
1 day ago
India beBeeSecurity Full time US$ 60,000 - US$ 1,00,000Freelance Cybersecurity AnalystDelivering customized solutions to protect businesses from cyber threats is a key responsibility for our team of cybersecurity experts. We take a proactive approach to monitoring and testing, identifying vulnerabilities before they can be exploited.Key Responsibilities:Monitor, analyze, and investigate security alerts using...
-
Chief Incident Response Specialist
5 days ago
India beBeeIncident Full time US$ 7,50,000 - US$ 15,00,000Job Summary:The Incident Coordination team is a part of the Infrastructure Engineering Operations group, responsible for quickly mitigating incidents and ensuring necessary steps are taken to reduce their recurrence. We aim to provide timely incident updates and foster a collaborative environment where team members can work together efficiently.About Us:As...
-
Freelance Cybersecurity Professional
1 day ago
India beBeeAnalyst Full time US$ 90,000 - US$ 1,20,000Job OpportunityWe are seeking an experienced Freelance SOC Analyst to join our team. The ideal candidate will have hands-on experience in Security Operations Center (SOC) environments, with strong analytical and problem-solving skills to identify and mitigate threats in real time.The Freelance SOC Analyst will be responsible for monitoring, analyzing, and...
-
Cybersecurity Intelligence Specialist
7 hours ago
India beBeeCybersecurity Full time ₹ 14,00,000 - ₹ 22,00,000We are seeking a forward-thinking Cyber Security SOC Analyst with expertise in security operations and a passion for applying large language models (LLMs) to real-world threat detection. This role combines traditional SOC responsibilities with research and development in AI-driven cybersecurity workflows.This position requires a strong foundation in incident...
-
Global Cybersecurity Specialist
18 hours ago
India beBeeCybersecurity Full time US$ 90,000 - US$ 1,20,000Job DescriptionAs a key member of our global cybersecurity team, you will be responsible for designing and implementing robust security architectures across all levels to ensure the integrity of our systems. Your expertise in blockchain security, cloud security, and modern cryptography will enable us to stay ahead of emerging threats.ResponsibilitiesDevelop...
-
Cybersecurity Specialist
2 days ago
India beBeeCybersecurity Full time US$ 90,000 - US$ 1,20,000Job Title:Computer Forensics Investigator">OverviewThe successful candidate will be responsible for conducting comprehensive forensic analyses and investigations, analyzing malware, and compiling evidence related to cybersecurity incidents. They will utilize AI-driven tools to streamline the forensic process and enhance threat intelligence gathering.Key...
-
Cybersecurity Analyst
1 day ago
India beBeeCybersecurity Full time US$ 90,000 - US$ 1,20,000Job SummaryWe are seeking a skilled Cybersecurity Analyst to join our team. The ideal candidate will have experience in security operations and a passion for applying large language models (LLMs) to real-world threat detection.The role blends traditional SOC responsibilities with research and development in AI-driven cybersecurity workflows. Key...
-
Forensics Analyst
2 days ago
India AiiR Response Full timeCompany DescriptionAiiR Response Inc. is an AI-driven platform specializing in breach response and extortion management to automate negotiations, investigations, and recovery. At the core of our operations is CEIRA, an AI-powered virtual analyst for ransom negotiations, cryptocurrency payment tracking, forensic investigations, and automated breach...
-
Cybersecurity Solutions Specialist
3 days ago
India beBeeCybersecurity Full time ₹ 8,00,000 - ₹ 17,50,000Job Title:Cybersecurity Solutions SpecialistWe are seeking an experienced Cybersecurity Solutions Specialist to join our team. As a key member of our organization, you will be responsible for managing the branch and maintaining a healthy profit.Essential Duties and Responsibilities:Manage a sales team and technical team to identify and close deals in the SMB...
-
International Cybersecurity Specialist Position
7 hours ago
India beBeeSecurity Full time ₹ 2,00,00,000 - ₹ 2,50,00,000International Cybersecurity Specialist PositionWe are seeking a seasoned cybersecurity expert to spearhead our team's efforts in developing and implementing robust security architectures across various platforms.Key Responsibilities:Cybersecurity Expertise: Develop and implement comprehensive security strategies to safeguard digital assets.Smart Contract...