Let’s get started
By clicking ‘Next’, I agree to the Terms of Service
and Privacy Policy
Jobs / Job page
Lead Cyber Incident Response Analyst image - Rise Careers
Job details

Lead Cyber Incident Response Analyst

Job Number23045184Job CategoryInformation TechnologyLocationMarriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPScheduleFull-TimeLocated Remotely?YRelocation?NPosition TypeManagementJOB SUMMARYThe Cyber Incident Response Analyst is responsible for responding to both existing and emerging threats, as well as identifying attacker tools, tactics, and procedures by analyzing data from a variety of sources and tools. Through a expert understanding of attacker behavior, participates in and manages security events and incidents, and trains and mentors other analysts. The successful candidate will possess current technical skills and strong communication skills to manage multiple investigations with often tight deadlines.Required Experience and Education7+ years of experience in Information Technology/Security4+ years of experience in Cyber Incident Response that must include experience in:Identification and response to existing and emerging threatsIdentification of attacker tools, tactics, and procedures (TTPs)Security data analysis from a variety of sources and toolsTCP/IP, DNS, SIEM, and EDR technologies (Splunk, CrowdStrike, Carbon Black, etc.)Windows environments and related security controls (IDS/IPS, AV, Proxies, Firewalls, etc.)Windows log analysis and memory forensicsNetwork traffic analysisUndergraduate degree in computer science or related field, or equivalent work experienceAbility to work flexible schedule that may include shift workAttributes and Preferred Experience:Development of incident response reports and documents or other similar reporting (demonstrated writing & comms skills)Experience in a similarly sized organization with significant complexityStrong time management skills to balance multiple activities and lead junior analysts as neededSecurity Certification (i.e. GCIH, GCFA, CCSP, OSCP, etc.)Experience writing scripts, tools, or methodologies to enhance the investigative processExperience responding to cyber events in public cloud environments such as AWS, Azure, Google Cloud, etc.CORE WORK ACTIVITIESAs a CIRT expert, handles the most complex events, guiding team members as necessaryFunctions as the POC for the Incident Response ManagersCollaborates with Singapore Cyber-Fusion center for seamless 24x7 coverage handoffsConducts host forensics, network forensics, and log analysis in support of incident response investigationsHandles escalations from internal and external sources to quickly triage and respond to threats as neededUtilizes our technology platforms and security tools to conduct large-scale investigations and collect/examine endpoint and network-based evidenceDevelops and presents comprehensive reports for both technical, executive, and non-security stakeholder audiencesProvides technical subject matter expertise related to strategic projects and initiatives that advance the maturity and capability of the Incident Response teamDevelops and follows detailed operational processes and procedures to appropriately analyze, escalate and assist in the remediation of information security-related incidents.Applies technical acumen and analytical capabilities to speed and enhance response.Mentors, trains, and provides feedback to other analysts to advance their skills and enable new ways of monitoring and detecting threatsWorks in a flexible environment, including shift work, as required to meet business and operational needs.Maintaining GoalsSubmits reports in a timely manner, ensuring delivery deadlines are met.Promotes the documenting of project progress accurately.Provides input and assistance to other teams regarding projects.Managing Work, Projects, and PoliciesManages and implements work and projects as assigned.Generates and provides accurate and timely results in the form of reports, presentations, etc.Analyzes information and evaluates results to choose the best solution and solve problems.Provides timely, accurate, and detailed status reports as requested.Demonstrating and Applying Discipline KnowledgeProvides technical expertise and support to persons inside and outside of the department.Demonstrates knowledge of job-relevant issues, products, systems, and processes.Demonstrates knowledge of function-specific procedures.Keeps up-to-date technically and applies new knowledge to job.Uses computers and computer systems (including hardware and software) to enter data and/ or process information.Delivering on the Needs of Key StakeholdersUnderstands and meets the needs of key stakeholders.Develops specific goals and plans to prioritize, organize, and accomplish work.Determines priorities, schedules, plans and necessary resources to ensure completion of any projects on schedule.Collaborates with internal partners and stakeholders to support business/initiative strategiesCommunicates concepts in a clear and persuasive manner that is easy to understand.Generates and provides accurate and timely results in th he form of reports, presentations, etc.Demonstrates an understanding of business prioritiesMarriott International is an equal opportunity employer. We believe in hiring a diverse workforce and sustaining an inclusive, people-first culture. We are committed to non-discrimination on any protected basis, such as disability and veteran status, or any other basis covered under applicable law. Marriott International considers for employment qualified applicants with criminal histories consistent with applicable federal, state and local law.Marriott International is the world’s largest hotel company, with more brands, more hotels and more opportunities for associates to grow and succeed. We believe a great career is a journey of discovery and exploration. So, we ask, where will your journey take you?Original job Lead Cyber Incident Response Analyst posted on GrabJobs ©. To flag any issues with this job please use the Report Job button on GrabJobs.
MATCH
Calculating your matching score...
FUNDING
SENIORITY LEVEL REQUIREMENT
TEAM SIZE
No info
LOCATION
No info
EMPLOYMENT TYPE
Full-time, remote
DATE POSTED
August 28, 2024

Subscribe to Rise newsletter

Risa star 🔮 Hi, I'm Risa! Your AI
Career Copilot
Want to see a list of jobs tailored to
you, just ask me below!