How to build a Career in Incident Response and Breach Assessment

Jon-Rav-G.-Shende (1)

Jon Rav G. Shende

Speaker Jon Rav G. Shende,
Designation: Co-Founder ForenSec and CEO MyVayda Identity Risk & Cost Optimization SaaS Platform
Topic: How to build a Career in Incident Response and Breach Assessment
Date of Webinar: 24th Sep, 2020
Time and Location: 12:00 pm EDT/ 09:30 pm IST/ 05:00 pm BST

Watch Now
Speaker Bio:
Jon-Rav Shende is a Business Technology Leader with over two decades of technology experience. With a start in the Oil & Gas Business working with SCADA Systems, and then early Novel Networking Systems, he has seen the evolution of technologies to where we are today with cloud computing and digital environments.

Taking a short break from IT, Jon also spent some time in the Healthcare and Life Science Vertical working with clinical sales teams gaining early exposure to HIPAA, which led him back to his technology roots.

Jon hold an undergraduate certification in Biochemistry, is a graduate of one of The University of Oxford’s computing programs, he earned a Master’s Degree in IT Security, Digital Forensics and Computer Crime Law from Royal Holloway the University of London, is a Chartered IT Professional and Fellow of British Computer Society (BCS) The Chartered Institute for IT and hold the CISM certification amongst several vendor technology certifications earned over the last decade.

Having been involved in cloud technologies for the last 15 years, Jon authored a Cloud Forensics model, which has been cited by several researcher, referenced by US and global universities as well as a US Institute for Science and Technology.

In addition to the startup environments, Jon has worked as a senior leader at Ernst and Young, acted as both a CISO and CSO as well as Global Security and Technology Leader for Fortune 200 companies with Global experience rotating in the UK, Sweden and Asia, for companies like Savvis, CenturyLink, Juniper Networks and Ericsson over the last 8 years, effecting services and technology delivery around cloud services, Identity and Assessment, Threat and Vulnerability Management, Data Protection and Privacy and Digital Transformation strategy design and migration.

An expert at leveraging technology experience to align with frameworks like NIST CSF, ISO 27001/2/5 & guidance from GDPR, CCPA, NY Cybersecurity, HIPAA, FFIEC, SEC Cybersecurity, Jon has focused on cost and team utilization for technology operations, effecting risk reduction around technologies and regulatory audit fines.

Over the last two years Jon has built two Security Operations Centers, one dedicated for a US Government client and the other focused on SOC 2.0 technologies. He has also led all Cloud, Security and IAM services and teams for a global banking corporation and acted as CSO Advisor to the CIO of a large Insurance Corporation in the US.

As an Incident Response Leader on strict NDAs, Jon has consulted on or led investigations on breach/hacking incidents for several publicly knows hacking incidents. Structured risk reduction/classification & built Incident Response Programs. Referable reputation for getting to root cause of issues with a business approach to leading Cybersecurity solutions from a risk perspective

Currently Jon serves on the advisory and founding Board of Directors of two cybertech startups and is the Product design owner for an Identity Focused Risk and Cost Optimization SaaS Platform called MyVayda.

Topic Abstract:
During a time of career transition and job satisfaction, a career in Incident Response remains one of the most sought-after job roles, laying a foundation into a great cybersecurity career.

Incident Response is a critical aspect of the cybersecurity spectrum that requires specialized analytical skills in addition to an understanding of traditional IT Security and adversarial tactics, techniques and protocols.

With the increase in cyberattacks (breaches, Ransomware attacks) being an Incident Response Specialist is becoming more in demand and needs to be based on a solid understanding of the behavior of a threat actor or group.

From understanding what a threat actor can leverage to gain a foothold in a network, to understanding attack methods and behavior that lead to an executed tactic, like phishing, to understanding the phases of said phishing campaign.

IR Specialists need to understand how to analyze and leverage pattern analysis regarding how specific attacks are orchestrated as well as the Forensic methodologies that could help with data collection for investigations.

By having that foundation on TTPs investigations can help organizations understand how to help organizations prepare, respond and mitigate risks of current and future threats, as they work on the fallout of a security event, breach or attack.

In the last three years we have seen an uptick in IR jobs in North America, where there are more openings that candidates for roles in IR. This is causing a 40% increase in salaries for these highly skilled individuals. Of course, salaries and skillset will vary from a direct employer versus a consultancy, given the different requirements and varying environments a consultant works on.

IR Specialists need to be agile, strong communicators as well as concise, precise and impartial in reporting. For internal IR employees directly hired by companies, some may say the job becomes less challenging after a while as the position looks over the same environment each day and normally consists of more monitoring and hunting for incidents or intrusions.

IR Specialists work very closely with Digital Forensics SME so familiarity with mainstream Digital Forensics tools are advantageous and a value add.

The IR domain is technically challenging and growing, especially in areas like business email compromise and cloud and will only continue to add positions as technologies continue to grow and transform within organizations.

Key Takeaways:

  1. Why build a career in Incident Response
  2. Are you eligible to apply for Incident Response Jobs
  3. Skills and tools to learn to be a successful Incident Responder

*Examples, analysis, views and opinion shared by the speakers are personal and not endorsed by EC-Council or their respective employer(s)


Share this post

Recent Posts

INQUIRE NOW

Related Posts

Are you looking to pursue a career in cybersecurity?

Unlock Your Cyber Security Potential at EC-Council University