Senior Incident Response Analyst

North American San Diego , CA 92140

Posted 3 weeks ago

Position Overview:

We are seeking a highly skilled Senior Incident Response Analyst to join our dynamic team. The ideal candidate will possess extensive experience in incident response methodologies, threat detection, and mitigation strategies. The Senior Incident Response Analyst will play a crucial role in safeguarding our organization's assets by promptly identifying, analyzing, and responding to security incidents. This position requires strong analytical abilities, technical proficiency, and a proactive approach to cybersecurity.

Responsibilities Include:

Incident Detection and Analysis:

  • Lead efforts to monitor and detect security incidents across the organization's network, systems, and applications.

  • Conduct in-depth analysis of security alerts, logs, and event data to identify potential threats and malicious activities.

  • Utilize advanced threat intelligence and analysis techniques to assess the scope, impact, and severity of security incidents.

Incident Response and Mitigation:

  • Develop and implement incident response plans and procedures to effectively contain and mitigate security breaches.

  • Coordinate response activities with cross-functional teams, including IT, legal, and compliance, to ensure timely resolution of incidents.

  • Conduct post-incident reviews and analysis to identify lessons learned and improve incident response processes.

Forensic Investigation:

  • Perform digital forensic investigations to determine the root cause of security incidents and unauthorized access.

  • Preserve and analyze digital evidence using industry-standard forensic tools and techniques.

  • Document findings and prepare detailed forensic reports for internal stakeholders and regulatory bodies as required.

Threat Hunting and Intelligence:

  • Proactively hunt for signs of advanced threats and malicious activity within the organization's environment.

  • Stay abreast of emerging cybersecurity threats, vulnerabilities, and attack techniques through threat intelligence sources.

  • Contribute to the development of threat detection signatures, indicators of compromise (IOCs), and detection rules.

Security Tool Management:

  • Manage and maintain security tools and technologies such as SIEM, IDS/IPS, EDR, and endpoint security solutions.

  • Configure and tune security systems to optimize detection capabilities and reduce false positives.

  • Collaborate with vendors and internal stakeholders to evaluate and implement new security technologies.

The ideal candidate will have:

  • Bachelor's degree in computer science, Information Security, or related field. Advanced degree preferred.

  • 5+ years of experience in incident response, cybersecurity operations, or related fields.

  • Proficiency in security incident detection, analysis, and response techniques.

  • Strong knowledge of networking protocols, Microsoft operating systems, and O365 cloud environments.

  • Experience with forensic investigation tools and methodologies, like R7 IDR, Fortigate, FortiWAF.

  • Excellent communication skills with the ability to convey complex technical concepts to non-technical stakeholders.

  • Proven ability to work effectively both independently and as part of a team in a fast-paced environment.

  • Strong problem-solving skills and attention to detail.

  • *Industry certifications such as GIAC Certified Incident Handler (GCIH), Certified Incident Response Handler (CIRH), or similar, are a plus.

Salary Range: $110K - $140K

The compensation range reflects the Company's current grade for this role and reasonable expectation at the time of posting. We consider a number of factors when making individual compensation decisions including, but not limited to, skill sets, experience and training, and other business factors. This role may also be eligible to participate in an annual incentive program, subject to the rules governing the program.

This position offers a competitive starting salary and comprehensive benefits program.

#LI-RR1

#IndeedBradyPLUS1


icon no score

See how you match
to the job

Find your dream job anywhere
with the LiveCareer app.
Mobile App Icon
Download the
LiveCareer app and find
your dream job anywhere
App Store Icon Google Play Icon
lc_ad

Boost your job search productivity with our
free Chrome Extension!

lc_apply_tool GET EXTENSION

Similar Jobs

Want to see jobs matched to your resume? Upload One Now! Remove
Senior Incident Response Analyst/Cybersecurity Engineer

Institute For Defense Analyses

Posted 3 weeks ago

VIEW JOBS 4/11/2024 12:00:00 AM 2024-07-10T00:00 Overview: IDA's Cyber Security Operations team is seeking an experienced incident response analyst with experience in network/endpoint security engineering. Th Institute For Defense Analyses Alexandria VA

Senior Incident Response Analyst

North American