November 16, 2022 By Mike Elgan 4 min read

Cyber incident response is one of cybersecurity’s most interesting and rewarding careers. It’s an in-demand role, and it pays well. But how do you get started?

First, let’s start with the basics.

What is cyber incident response?

Cyber incident response is the preparation for and practice of identifying, containing and ending cyber attacks.

A computer security incident response team (CSIRT) within an organization — ideally including the chief information security officer, security operations center staff, executives and representatives from the legal, resources, compliance and risk management staff — develops and executes an incident response plan or a separate incident response plan for each type of cyberattack.

This plan includes all the moving parts of the response: roles and responsibilities; the incident response methodology; rules for documenting the attack and response; a business continuity plan; and a communication plan for informing all stakeholders.

There are usually six general incident response steps that are widely accepted:

1. Preparation
2. Identification
3. Containment
4. Eradication
5. Recovery
6. Lessons learned.

Many people are involved in cyber incident response, but nobody is involved more than the cyber incident response professional on the team.

Cyber incident response as a career

The role of a cyber incident responder is often challenging, interesting and rewarding. Here’s what’s involved in day-to-day life.

One major responsibility is the prevention of cyberattacks. This includes critical involvement in developing cyber incident response plans and the hunt for vulnerabilities and security gaps in policies and procedures. Some of this is informal, and some formal, including security audits, risk analysis and penetration testing. And, of course, the application of remedies and fixes for when gaps and vulnerabilities are discovered.

Cyber incident responders also monitor systems for attacks in progress, and take immediate (planned) steps to contain and ultimately terminate the attack.

And once the attack has been terminated, cyber incident response calls for preparing a report detailing what happened and why. This report is key because it should be reviewed by top management, other security and IT staff, and possibly the legal department.

To succeed as an incident response analyst, you’ll need skills in the areas of network forensics, risk analysis, penetration testing and reverse engineering.

You’ll also need a strong familiarity with a wide range of operating systems, programming languages and protocols, including Linux, Unix, Windows, C++, Python, PowerShell, Java, ASM, PHP, PERL, TCP/IP, Domain Name System (DNS), Dynamic Host Configuration and others.

You’ll need to know network security architecture inside and out, management tools and deep familiarity with all types of cyberattacks.

And finally, you’ll need to get inside the heads of attackers — to know the tradecraft, culture and methods of malicious hackers.

It’s a lot to know. You’ll want to prepare.

How to prep for a career in incident response

Incident response professionals arrived at their positions with a wide range of backgrounds, educations and experience. They often start as system, network and security administrators or in other IT positions.

With this experience, your next step is getting the training, education and certifications that make you eligible for an incident response role.

Make sure you have a relevant university degree — computer science, computer forensics, electrical engineering, information assurance or cybersecurity, for example. If you’re interested in future management and administration, a master’s degree would be helpful.

Get experience with a security team for at least two years if you don’t have it already.

Once you have the right education and experience, it’s time to get certified.

Cyber incident response certifications

Cyber incident response analysts and professionals aren’t generalists, per se, but have to be specialists in the full incident response lifecycle.

Employers will give priority to applicants with the following professional certifications:

  • Certified Penetration Tester (CPT)
  • GIAC Certified Forensic Examiner (GCFE)
  • GIAC Certified Forensic Analyst (GCFA)
  • CERT-Certified Computer Security Incident Handler (CERT-CSIH)
  • Certified Information Systems Security Professional (CISSP)
  • Certified Ethical Hacker (CEH)
  • Cisco Certified Network Associate (CCNA)
  • Certified Computer Examiner (CCE)
  • GIAC Certified Incident Handler (GCIH)
  • GIAC Certified Intrusion Analyst (GCIA)
  • Certified Computer Forensics Examiner (CCFE)
  • Certified Reverse Engineering Analyst (CREA)
  • CompTIA Advanced Security Practitioner (CASP+)

You’ll also need some soft skills

The work of a cyber incident response professional has social and leadership dimensions that call for specific soft skills.

For starters, the work involves leadership in the formation and organization of the computer security incident response team. This team brings together security specialists with others in the organization who have minimal knowledge and experience with cybersecurity. The job of making sure real communication happens may fall in large part on your shoulders.

The quality of incident reports is an extremely important metric for success. These reports not only inform security practices and provisioning in the future, but they also educate leaders across the organization, as well as end users. The reports may also be used as evidence in the prosecution of cyber attackers and for other legal purposes. This range of “target audiences” for these reports requires a level of writing ability and clarity of communication that many IT and security professionals may not possess.

The job comes with plenty of liaison communication with other professionals.

And finally, while it might not be a “soft skill,” the ability to work under pressure is an absolute must. You’ll have to work efficiently and creatively during an active cyberattack when every second counts.

The truth is that turnover is high in incident response roles. And there are several reasons for this — chief among these is that the experience of the role is very stressful and intrusive on personal time. Still, the knowledge and experience make these professionals desirable for other, higher-paying positions.

Cyber incident response analysts are the “firefighters” of cybersecurity — you’ll prevent cyberattack “fires” if you can, but put them out if you must.

Want to learn about what it’s like to work incidents live? Hear directly from IBM Security X-Force incident responders in the webinar, “Tales from the Digital Frontlines” – available on demand.

More from Incident Response

3 recommendations for adopting generative AI for cyber defense

3 min read - In the past eighteen months, generative AI (gen AI) has gone from being the source of jaw-dropping demos to a top strategic priority in nearly every industry. A majority of CEOs report feeling under pressure to invest in gen AI. Product teams are now scrambling to build gen AI into their solutions and services. The EU and US are beginning to put new regulatory frameworks in place to manage AI risks.Amid all this commotion, hackers and other cybercriminals are hardly…

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

Why security orchestration, automation and response (SOAR) is fundamental to a security platform

3 min read - Security teams today are facing increased challenges due to the remote and hybrid workforce expansion in the wake of COVID-19. Teams that were already struggling with too many tools and too much data are finding it even more difficult to collaborate and communicate as employees have moved to a virtual security operations center (SOC) model while addressing an increasing number of threats.  Disconnected teams accelerate the need for an open and connected platform approach to security . Adopting this type of…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today