Senior Incident Response Analyst

Company:  Niche Talent Finders
Location: Chicago
Closing Date: 23/10/2024
Salary: £125 - £150 Per Annum
Hours: Full Time
Type: Permanent
Job Requirements / Description

Location: Downtown Chicago with ability to work a blend of in the office and remote

Relocation Sign-on: $15k

Compensation: Excellent compensation, bonus, training opportunities, certifications, and career growth with a stable, profitable multi-billion dollar company in a great industry. Base salary of $130-150k plus a 10.5% bonus depending on level of experience. Open to 3-5 year candidates.

Note: NO VISA SPONSORSHIP

Job Description

· Continue to develop the company's incident response program.

· Utilize and adhere to defined workflow and processes driving Incident Response and mitigation efforts.

· Provide root cause analysis, create metrics, management dashboards, administration of monitoring tools, and communication processes.

· Collect supporting information and/or relevant artifacts in support of Incident Response activities.

· Identify and execute on projects that improve our intrusion detection and incident response capabilities.

· Conduct technical analysis on impacted systems to determine impact, scope, and recovery from active and potential cyber incidents.

· Leverage forensics tools, techniques, and capacities to support Cyber Incident Response activities.

· Document results of cyber threat analysis and subsequent remediation and recovery in an effective and consistent manner.

· Execute the Incident Response lifecycle and coordinate remediation activities throughout the organization and its lines of business as part of Cyber Incident Handling.

· Apply thought leadership to enhance and advance the defensive capabilities of the Threat Management Center and its subsequent ability to defend the company.

· Recommend solutions to optimize both technical and process/procedure aspects of the end-to-end incident lifecycle.

· Provide training and mentoring of junior team members.

Qualifications

What qualifications make you a fit for this role:

· Previous experience with dynamic and/or malware analysis.

· Experience executing various Incident Response Frameworks and Handling Procedures.

· Program and scripting experience.

· Strong understanding of Operating Systems: Windows, Unix/Linux, and OSX Operating Systems.

· Strong communication and presentation skills along with the ability to work in a highly collaborative environment.

· Exhibits initiative, follow-up, and follow-through with commitments.

· Strong relationship skills and collaborative style to enable success across multiple partners.

· Manages multiple priorities in a high-pressure environment.

· Demonstrates effective organizational and technical skills.

· Experience with Enterprise Anti-Virus, IDS, Full Packet Capture, and Host/Network Forensics Tools.

· Understanding of Networking (including the OSI Model, TCP/IP, DNS, HTTP, SMTP), System Administration, and Security Architecture.

· Excellent verbal and written communication skills.

· Related certifications (A+, Network+, Security+, CISSP, GCIH, GCFA, GCFE, GNFA, GREM) a plus.

· Ability to comply with any regulatory requirements.

Additional Information

Will not sponsor visas. Prefer someone local to NYC, Philadelphia, New Jersey, or CT. Willing to relocate professionals who have experience as a Digital Forensics and Incident Response Manager. Excellent compensation and bonus opportunity.

#J-18808-Ljbffr
Apply Now
An error has occurred. This application may no longer respond until reloaded. Reload 🗙