Senior Cyber Security Incident Response Analyst
Job Description:
• Handle incident response for major cybersecurity incidents affecting financial institutions.
• Perform comprehensive compromise assessments.
• Compromise assessments including volatile and non-volatile memory analysis, full disk image acquisition, encase FTK, Volatility, KAPE, etc.
• Leverage state-of-the-art Endpoint Detection and Response triage and artifact acquisition using: Crowdstrike, Carbon Black Response, Azure Sentinel, and Microsoft Defender for Endpoint
• Identify and drive to completion projects to improve our incident response capabilities.
• Develop technical and process documentation to improve process.
• Communicate highly technical information to non-technical users.
• Command cyber incident bridges
• Provide guidance and support to other analysts by sharing your knowledge and experience
Requirements:
• 7+ years of experience in cybersecurity
• 3+ years experience in digital forensics and incident response
• Proficient with MS Office
• Proficient various security investigation toolsets
• Team skills, including the ability to establish and maintain effective working relationships both internally as well as externally
• Willing to work on a rotating triage and On-Call shift schedule
• BS degree in CIS, Business, or related field OR 3+ years of equivalent work experience
• Experience threat hunting (added bonus)
• Experience tuning SIEM (added bonus)
• Experience tuning IPS (added bonus)
• Experience working with GenAI in security (added bonus)
Benefits:
• Attractive benefits including private medical coverage, dental coverage, and travel insurance
• A multifaceted job with a high degree of responsibility and a broad spectrum of opportunities
• A broad range of professional education and personal development possibilities – FIS is your final career step!
• A variety of career development tools, resources, and opportunities
Apply tot his job
Apply To this Job