November 16, 2022 By Mike Elgan 4 min read

Cyber incident response is one of cybersecurity’s most interesting and rewarding careers. It’s an in-demand role, and it pays well. But how do you get started?

First, let’s start with the basics.

What is cyber incident response?

Cyber incident response is the preparation for and practice of identifying, containing and ending cyber attacks.

A computer security incident response team (CSIRT) within an organization — ideally including the chief information security officer, security operations center staff, executives and representatives from the legal, resources, compliance and risk management staff — develops and executes an incident response plan or a separate incident response plan for each type of cyberattack.

This plan includes all the moving parts of the response: roles and responsibilities; the incident response methodology; rules for documenting the attack and response; a business continuity plan; and a communication plan for informing all stakeholders.

There are usually six general incident response steps that are widely accepted:

1. Preparation
2. Identification
3. Containment
4. Eradication
5. Recovery
6. Lessons learned.

Many people are involved in cyber incident response, but nobody is involved more than the cyber incident response professional on the team.

Cyber incident response as a career

The role of a cyber incident responder is often challenging, interesting and rewarding. Here’s what’s involved in day-to-day life.

One major responsibility is the prevention of cyberattacks. This includes critical involvement in developing cyber incident response plans and the hunt for vulnerabilities and security gaps in policies and procedures. Some of this is informal, and some formal, including security audits, risk analysis and penetration testing. And, of course, the application of remedies and fixes for when gaps and vulnerabilities are discovered.

Cyber incident responders also monitor systems for attacks in progress, and take immediate (planned) steps to contain and ultimately terminate the attack.

And once the attack has been terminated, cyber incident response calls for preparing a report detailing what happened and why. This report is key because it should be reviewed by top management, other security and IT staff, and possibly the legal department.

To succeed as an incident response analyst, you’ll need skills in the areas of network forensics, risk analysis, penetration testing and reverse engineering.

You’ll also need a strong familiarity with a wide range of operating systems, programming languages and protocols, including Linux, Unix, Windows, C++, Python, PowerShell, Java, ASM, PHP, PERL, TCP/IP, Domain Name System (DNS), Dynamic Host Configuration and others.

You’ll need to know network security architecture inside and out, management tools and deep familiarity with all types of cyberattacks.

And finally, you’ll need to get inside the heads of attackers — to know the tradecraft, culture and methods of malicious hackers.

It’s a lot to know. You’ll want to prepare.

How to prep for a career in incident response

Incident response professionals arrived at their positions with a wide range of backgrounds, educations and experience. They often start as system, network and security administrators or in other IT positions.

With this experience, your next step is getting the training, education and certifications that make you eligible for an incident response role.

Make sure you have a relevant university degree — computer science, computer forensics, electrical engineering, information assurance or cybersecurity, for example. If you’re interested in future management and administration, a master’s degree would be helpful.

Get experience with a security team for at least two years if you don’t have it already.

Once you have the right education and experience, it’s time to get certified.

Cyber incident response certifications

Cyber incident response analysts and professionals aren’t generalists, per se, but have to be specialists in the full incident response lifecycle.

Employers will give priority to applicants with the following professional certifications:

  • Certified Penetration Tester (CPT)
  • GIAC Certified Forensic Examiner (GCFE)
  • GIAC Certified Forensic Analyst (GCFA)
  • CERT-Certified Computer Security Incident Handler (CERT-CSIH)
  • Certified Information Systems Security Professional (CISSP)
  • Certified Ethical Hacker (CEH)
  • Cisco Certified Network Associate (CCNA)
  • Certified Computer Examiner (CCE)
  • GIAC Certified Incident Handler (GCIH)
  • GIAC Certified Intrusion Analyst (GCIA)
  • Certified Computer Forensics Examiner (CCFE)
  • Certified Reverse Engineering Analyst (CREA)
  • CompTIA Advanced Security Practitioner (CASP+)

You’ll also need some soft skills

The work of a cyber incident response professional has social and leadership dimensions that call for specific soft skills.

For starters, the work involves leadership in the formation and organization of the computer security incident response team. This team brings together security specialists with others in the organization who have minimal knowledge and experience with cybersecurity. The job of making sure real communication happens may fall in large part on your shoulders.

The quality of incident reports is an extremely important metric for success. These reports not only inform security practices and provisioning in the future, but they also educate leaders across the organization, as well as end users. The reports may also be used as evidence in the prosecution of cyber attackers and for other legal purposes. This range of “target audiences” for these reports requires a level of writing ability and clarity of communication that many IT and security professionals may not possess.

The job comes with plenty of liaison communication with other professionals.

And finally, while it might not be a “soft skill,” the ability to work under pressure is an absolute must. You’ll have to work efficiently and creatively during an active cyberattack when every second counts.

The truth is that turnover is high in incident response roles. And there are several reasons for this — chief among these is that the experience of the role is very stressful and intrusive on personal time. Still, the knowledge and experience make these professionals desirable for other, higher-paying positions.

Cyber incident response analysts are the “firefighters” of cybersecurity — you’ll prevent cyberattack “fires” if you can, but put them out if you must.

Want to learn about what it’s like to work incidents live? Hear directly from IBM Security X-Force incident responders in the webinar, “Tales from the Digital Frontlines” – available on demand.

More from Incident Response

Why security orchestration, automation and response (SOAR) is fundamental to a security platform

3 min read - Security teams today are facing increased challenges due to the remote and hybrid workforce expansion in the wake of COVID-19. Teams that were already struggling with too many tools and too much data are finding it even more difficult to collaborate and communicate as employees have moved to a virtual security operations center (SOC) model while addressing an increasing number of threats.  Disconnected teams accelerate the need for an open and connected platform approach to security . Adopting this type of…

Why federal agencies need a mission-centered cyber response

4 min read - Cybersecurity continues to be a top focus for government agencies with new cybersecurity requirements. Threats in recent years have crossed from the digital world to the physical and even involved critical infrastructure, such as the cyberattack on SolarWinds and the Colonial Pipeline ransomware attack. According to the IBM Cost of a Data Breach 2023 Report, a breach in the public sector, which includes government agencies, is up to $2.6 million from $2.07 million in 2022. Government agencies need to move…

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today