Job Details

ID #12343931
State Missouri
City St louis
Job type Permanent
Salary USD TBD TBD
Source Pinnacle Group
Showed 2021-04-17
Date 2021-04-16
Deadline 2021-06-15
Category Security
Create resume

Incident Response Security Analyst

Missouri, St louis, 63101 St louis USA

Vacancy expired!

Responsibilities:
  • As a member of the Cyber Security Incident Response Team, the

    Lead IT Security Analyst is a highly experienced professional responsible for analysis, response, triage, recovery, and improvements for security events. The Incident Response Team members coordinate resources during a cyber-security event, driving issues to a timely and complete resolution.
  • The Lead Analyst will provide escalation assistance to resolve complex issues, recommend potential solutions to issues and follow established escalation procedures.
  • The Lead Security Analyst will assist in the monitoring and enforcement of security policies and programs and assist with the identification of security procedures to support business objectives.
  • The Lead Security Analyst will establish, foster and maintain relationships within the Global Cyber Security team as well as with other IT teams, business teams and vendors.
  • The Lead Security Analyst will often represent the team in meetings outside of department.
  • The Lead Security Analyst provides instruction and guidance to less senior team members on new tasks and assignments. In addition, this position may provide direction to the team in leadership absence and participates in providing performance feedback for team members.
  • As an Incident Response Security Analyst, you will be responsible for working in a fast-paced environment utilizing a set of security related tools (e.g. WAF, SOAR, SIEM, UBA, IDS/IPS, anti-virus, firewalls, etc.), developing new team processes, verifying/testing new monitoring tools, and working with internal/external teams on security issues, including communication to various levels of management.

Qualifications:
  • 5 or more years of related experience
  • Formal experience in a leadership or mentorship role
  • Must have displayed team-centric and leadership skills, including leading and facilitating meetings (in-person and/or virtual)
  • Subject matter expert in multiple areas of responsibility, including incident response
  • Strong documentation, analytical and reporting skills - ability to present to all levels of staff and leadership
  • Experience responding to current security incident types, such as DDOS attacks, anomalous activity, malware infections, APT activity, unauthorized access, data extraction, etc.
  • Ability to analyze forensic and log data to identify root cause and or indicators of compromise
  • Advanced Knowledge of Network Protocols, Packet Captures, Security Controls, Scripting, SIEM, standard ticketing systems, Open Source Tools, Web Application Firewalls, PKI, vulnerability scanning
  • Proven expertise in sound investigative techniques for suspected and confirmed incidents
  • Ability to gather all relevant incident information, accordance with incident management and response processes, and analyze incident information to understand the scope of the incident
  • Experience with task automation and developing new and improved processes
  • Must have a strong solution orientation
  • Must be committed to incorporating security into all decisions and daily job responsibilities

Preferred:
  • Bachelor's degree in Cyber Security, Computer Science, Computer Information Systems, Management Information Systems, or related field preferred
  • Security related certifications such as: CISSP, CompTIA Security +, GCIH, security tool certs
  • Linux Shell Scripting (Python Shell Scripting preferred)
  • Experience conducting data analysis
#LI-JK1

Vacancy expired!

Subscribe Report job