Senior Incident Response Analyst Information Technology (IT) - Austin, TX at Geebo

Senior Incident Response Analyst

Senior Incident Response Analyst The evolving threats in the cyber space demand an alert team of professionals ready to respond quickly.
Our Incident Response team monitors organizational systems and responds to cybersecurity threats.
We improve defenses by analyzing cybersecurity incidents, identifying vulnerabilities and providing detailed, actionable reports for the IT security team.
Join us as a Senior Incident Response Analyst on our Cybersecurity Incident Response team in the United States to do the best work of your career and make a profound social impact.
What youll achieve As a Cyber Incident Response Analyst L3, this role is responsible for investigating and reporting of security incidents supporting all Dell Business Units.
This role requires experience in all phases of Cybersecurity incident response including preparation, analysis, notification, response, recovery, and post-mortem activities.
This role interacts with all levels of the organization and is viewed as a subject matter expert on all Incident Response activities.
The focus of the role is primarily responding to security incidents, managing and consistently maturing the security incident response process to meet the needs of Dell, and building the Global Incident Response Team's technical investigative capabilities (process & technology).
You will:

Serve as a global escalation point and work with the Incident Response Team members on tickets to manage / prioritize queue assignments
Perform technical cyber security investigations on security incidents, root cause analysis, recommend and mitigate the effects caused by an incident
Participate in After Actions Reports creation based on Lessons Learned from critical cybersecurity incidents
Investigate/analyze large and unstructured data sets, malicious artifacts, and EDR tools to identify trends and anomalies indicative of potential threats
Liaison with stakeholders and internal CSIRT teams to serve as a Cyber Security Champion to help implement best security practices and mature the Security Incident Response process to meet the needs of the business Take the first step towards your dream career Every Dell Technologies team member brings something unique to the table.
Heres what we are looking for with this role:
Essential Requirements
8
years of overall related experience with 5
years of cybersecurity Incident Response experience and 1
years of hands-on experience in a Security Operations Center
Exceptional ability to conduct cybersecurity investigations, analyze and distill relevant findings and determine root cause
Strong knowledge of security and web technologies such as SIEM, full packet capture, Firewall/NGFW, IDS/IPS, EDR, DLP, UEBA, networking protocols, Microsoft Windows and Linux/Unix platforms and tools with related experience in corporate infrastructures
Strong technical experience and familiarity of various types and techniques of cyber-attacks, with the incident response and threat hunting lifecycles
Excellent analytical thinking, time management and coordination skills and excellent command in English (both written and verbal) Desired Requirements
Industry recognized certification (CISSP, SANS GCIH, GCIA, GNFA, GREM, etc.
)
Knowledge and experience in:
Digital Forensics, reverse malware tools, and scripting languages Who we are We believe that each of us has the power to make an impact.
Thats why we put our team members at the center of everything we do.
If youre looking for an opportunity to grow your career with some of the best minds and most advanced tech in the industry, were looking for you.
Dell Technologies is a unique family of businesses that helps individuals and organizations transform how they work, live and play.
Join us to build a future that works for everyone because Progress Takes All of Us here (https:
//jobs.
dell.
com/diversity-and-inclusion).
Dell Technologies is committed to the principle of equal employment opportunity for all employees and to providing employees with a work environment free of discrimination and harassment.
Read the full Equal Employment Opportunity Policy here (https:
//jobs.
dell.
com/equal-employment-opportunity-policy-statement).
Job ID:
R224476 Dells Flexible & Hybrid Work Culture At Dell Technologies, we believe our best work is done when flexibility is offered.
We know that freedom and flexibility are crucial to all our employees no matter where you are located and our flexible and hybrid work style allows team members to have the freedom to ideate, be innovative, and drive results their way.
To learn more about our work culture, please visit our locations (https:
//jobs.
dell.
com/locations) page.
Recommended Skills Analytical Certified Information Systems Security Professional Coordinating Digital Forensics Distillation English Estimated Salary: $20 to $28 per hour based on qualifications.

Don't Be a Victim of Fraud

  • Electronic Scams
  • Home-based jobs
  • Fake Rentals
  • Bad Buyers
  • Non-Existent Merchandise
  • Secondhand Items
  • More...

Don't Be Fooled

The fraudster will send a check to the victim who has accepted a job. The check can be for multiple reasons such as signing bonus, supplies, etc. The victim will be instructed to deposit the check and use the money for any of these reasons and then instructed to send the remaining funds to the fraudster. The check will bounce and the victim is left responsible.