Principal Analyst - Cyber Security

Company:  Las Vegas Sands
Location: Greendale
Closing Date: 27/10/2024
Salary: £100 - £125 Per Annum
Hours: Full Time
Type: Permanent
Job Requirements / Description

Las Vegas Sands

Las Vegas Sands Corporation is the world leader in developing and operating international, world-class integrated resorts.

The primary responsibility of the Principal Analyst – Cyber Security is to provide expert analysis and respond to events and incidents from Cyber Operations, Intelligence and Forensics while coordinating efforts with each team. The Principal Analyst possesses a solid sense of ethics, intimate knowledge of investigations and analysis from multiple Cyber Disciplines and is capable of effectively coordinating efforts between various Cyber Operations Teams while under duress.

All duties are to be performed in accordance with departmental and Las Vegas Sands Corp.’s policies, practices, and procedures. All Las Vegas Sands Corp. Team Members are expected to always conduct and carry themselves in a professional manner. Team Members are required to observe the Company’s standards, work requirements and rules of conduct.

Responsibilities:

  1. Receive, analyze, and remediate alerts from Cyber Security Operations Center.
  2. Receive, analyze, and determine applicability and remediation for events from Cyber Threat Intelligence.
  3. Use a variety of analysis tools in incident response investigations to determine the extent and scope of compromise.
  4. Determine and coordinate retrieval of information and data across various Cyber and IT teams and tools to provide timely and sound analysis.
  5. Provide mentorship, guidance, and support for the analysts from the various Cyber Teams.
  6. Maintain a detailed level of awareness of Cyber threats and analytical and remediation practices.
  7. Actively participate in the development, documentation, and implementation of new processes to expand and mature capabilities for the organization.
  8. Provide advanced communications services, writing, editing, analysis, and planning.
  9. Serve as a subject matter expert on analysis and determining what events and alerts are escalated to incidents.
  10. Mentor less experienced staff, frequently instructing and occasionally directing the work of others.
  11. Perform job duties in a safe manner.
  12. Attend work as scheduled on a consistent and regular basis.
  13. Perform other related duties as assigned.

Minimum Qualifications:

  1. At least 21 years of age.
  2. Proof of authorization to work in the United States.
  3. Bachelor's degree in MIS or similar technical program or four (4) years acceptable industry and work experience.
  4. Experience in analyzing and responding to escalated events and alerts from Threat Hunting Efforts, various Cyber tools including but not limited to SIEM, EDR, and Phishing, Intelligence derived data, and WAF.
  5. Demonstrated knowledge and experience in developing documentation and processes regarding analysis of multiple Cyber disciplines including Forensics, Intelligence, Security Operations Center, and Incident Response.
  6. Understanding of the following concepts: Cyber Kill Chain, Advanced Persistent Threat, Third Party Risks, Cybercrime, Hacktivism, Various Cyber Attack Types, Fraud, Malware and Ransomware, Mobile Threats, Social Engineering, Insider Threats, SOC function, Incident management, Networks and Encryption.
  7. Relevant Accredited Industry Certifications regarding Advanced analysis and Response, including but not limited to; CISSP, SANS 500 Series, GIAC Analysis Series, or CASP.
  8. Must be able to obtain and maintain Nevada Gaming Control Board registration and any other certification or license, as required by law or policy.
  9. Must be able to work collaboratively with the global team.
  10. Ability to quickly ascertain the nature of alerts, events, or incidents brought to your attention and calmly formulate and communicate a plan for response.
  11. Demonstrate ability to create and write concise reports.
  12. Ability to quickly assess network activity and system configuration for anomalous activity to determine system security status.
  13. Mentor and assist team members when necessary.
  14. Effective written and verbal communication skills in English.
  15. Provide off-hours support on an infrequent, but as needed basis. (Potential shifts may run 24/7 due to the need of the business.)

Physical Requirements:

  1. Must be able to physically access assigned workspace areas with or without reasonable accommodation.
  2. Work remotely or in office as necessary.
  3. Work indoors and be exposed to various environmental factors such as, but not limited to, CRT, noise, and dust.
  4. Utilize laptop and standard keyboard to perform essential functions of the job.
#J-18808-Ljbffr
Apply Now
An error has occurred. This application may no longer respond until reloaded. Reload 🗙