Security Incident Resume Samples

4.7 (125 votes) for Security Incident Resume Samples

The Guide To Resume Tailoring

Guide the recruiter to the conclusion that you are the best candidate for the security incident job. It’s actually very simple. Tailor your resume by picking relevant responsibilities from the examples below and then add your accomplishments. This way, you can position yourself in the best way to get hired.

Craft your perfect resume by picking job responsibilities written by professional recruiters

Pick from the thousands of curated job responsibilities used by the leading companies

Tailor your resume & cover letter with wording that best fits for each job you apply

Resume Builder

Create a Resume in Minutes with Professional Resume Templates

Resume Builder
CHOOSE THE BEST TEMPLATE - Choose from 15 Leading Templates. No need to think about design details.
USE PRE-WRITTEN BULLET POINTS - Select from thousands of pre-written bullet points.
SAVE YOUR DOCUMENTS IN PDF FILES - Instantly download in PDF format or share a custom link.

Resume Builder

Create a Resume in Minutes with Professional Resume Templates

Create a Resume in Minutes
BW
B Wolf
Brody
Wolf
93278 Gorczany Track
Los Angeles
CA
+1 (555) 163 4743
93278 Gorczany Track
Los Angeles
CA
Phone
p +1 (555) 163 4743
Experience Experience
Phoenix, AZ
Cyber Security Incident Analyst
Phoenix, AZ
Hackett, Reilly and Fritsch
Phoenix, AZ
Cyber Security Incident Analyst
  • Assists in Continuous Service Improvement efforts by identifying opportunities for process improvement. Drives some process improvement efforts
  • Provide solid technical expertise to support Business Response Teams including the forensic analysis of network traffic, network packets and log files
  • Develop and demonstrate high level proficiency utilizing security platforms related to logging, event correlation & incident management
  • Work with infrastructure and application support teams to drive closure of follow up actions identified through incident and problem management
  • Work with business teams and intelligence team to continuously identify new/improved indicators of compromise specific and develop detection signatures for enterprise monitoring tools
  • Should have advanced knowledge of security incident response tools, Arcsight SIEM, working knowledge of Windows, UNIX/LINUX operating systems, and networking devices
  • Develop, document and execute containment strategies
Phoenix, AZ
Security Incident Response Analyst
Phoenix, AZ
O'Conner, Kutch and O'Reilly
Phoenix, AZ
Security Incident Response Analyst
  • Review and verifying the accuracy of the reported severity level of an incident
  • Work closely with the Operations & Defense (O&D) and Research & Hunting (R&H) functions on the triage and management of cyber-related incidents
  • Provide timely incident updates and ensure that all engagement and communication protocols are followed
  • Track follow-up documentation related to an IS Incident, including Root Cause Analyses (RCAs), Lessons Learned and SIRT Remediation Plans throughout the incident lifecycle till closure
  • Act as primary interface and evangelist for the Cyber Threat & Incident Response (CTIR) function
  • Continuously identify, assess and manage threats relative to the corporate risk appetite
  • Leverage expertise and manage participation from the broader CTIR function on security incidents
present
Chicago, IL
Security Incident Manager
Chicago, IL
Flatley LLC
present
Chicago, IL
Security Incident Manager
present
  • Working with other internal teams to continually improve processes used to identify security issues
  • Development and management of SIEM rules and reports
  • Development and management of incident response training sessions
  • Complete all tasks – having connection with the organization’s activity but not detailed in the JDs – charged by the manager or superior
  • Manage the review of the details of all reported incidents to determine whether they constitute an IS Incident
  • Participate in the process for incident follow-up including communication, reporting and working with government compliance groups to ensure adequate measures have been taken to prevent re-occurrence
  • Directing and coordinating Security and technical response teams to develop quick containment solutions for identified incidents
Education Education
Bachelor’s Degree in Computer Science
Bachelor’s Degree in Computer Science
Quinnipiac University
Bachelor’s Degree in Computer Science
Skills Skills
  • Ability to operate in a pressurised environment with excellent attention to detail
  • Excellent knowledge of using Microsoft Office (Excel, Power-point & Word) would be advantageous
  • The ability to provide monthly, quarterly and yearly incidents for board reports would also be desirable
  • Proactive and professional approach to security
  • Great Journeys Start Here Apply Now
  • Open to any candidate who is able to provide proof of their identity, their employment history and their right to work in the UK during the recruitment process
  • Excellent customer service and organisational skills (Essential)
  • At Thales we provide CAREERS and not only jobs. With Thales employing 68,000 employees in 50 countries and 43% of all Thales UK roles being filled via internal movements our mobility policy enables thousands of employees each year to develop their careers at home and abroad, in their existing areas of expertise or by branching out into new fields
  • Punctual, excellent time management and task prioritisation skills
  • Experience of documenting incidents and compiling risk registers would be advantageous
Create a Resume in Minutes

15 Security Incident resume templates

1

Latam Security Incident Manager Resume Examples & Samples

  • Manage reviewing and verifying the accuracy of the reported severity level of an incident
  • Ensure our teams work with internal and external constituents to minimize risks associated with IS Incidents, including convening appropriate Subject Matter Experts to assist investigations and ensuring that all relevant facts of the IS Incident are properly communicated and reflected in the SIM Application
  • Manage tracking follow-up documentation related to an IS Incident, including Root Cause Analyses (RCAs), Lessons Learned and SIRT Remediation Plans throughout the incident lifecycle till closure
  • 10 or more years working in an Incident Response role with experience in examining suspicious/malicious network events, analyzing malicious code/exploits, and system/network forensics
  • Sound problem resolution, judgment, and decision-making skills required
  • Excellent organizational, interpersonal, and project management skills
  • Excellent communication skills both written and oral
  • Able to work effectively under pressure
2

Security Threat Management Security Incident Ops Analyst Resume Examples & Samples

  • Provide on-going support to security incident tracking system
  • Work with development teams, users, ISO, SIM, CSIS to ensure
  • 3 or more years working in an application support role
  • Experience working with internal and external service providers in the definition, requirements gathering/documentation, SDLC, implementation, testing, and on-going operational management of software solutions
  • Experience with Databases, SQL knowledge is a plus
  • Experience administering and troubleshooting operating systems, including Solaris, Linux, and Microsoft Windows Server is a plus
3

Security Incident Response Specialist Resume Examples & Samples

  • 4 or more years working in an Incident Response role with experience in examining suspicious/malicious network events, analyzing malicious code/exploits, and system/network forensics
  • 5 or more years working in IT/IT security, preferably a 24x7 operational environment, or educational equivalent
  • Experience writing Perl, Python, scripting, programming, or other languages is a plus
4

Security Incident Management Data Analyst Resume Examples & Samples

  • Data extraction
  • Data normalization if not performed in source system
  • Metrics creation
  • 5+ years hands-on business/data analysis
  • 2+ years Data design
  • 2+ years Data mining/Business Intelligence
  • 2+ years Windows VB/.Net development
  • Self starter and ability to work in a team environment
  • Hard working and self motivated. Able to work effectively under pressure
5

Cyber Security Incident Analyst Resume Examples & Samples

  • Investigate computer security incidents through containment, remediation, and post incident analysis using forensic and memory analysis tools
  • Work with cross-functional members of business response teams including legal, HR, IT, and Physical Security on investigations as required
  • Work with Cyber Intelligence teams to identify sources of external incidents and propose controls to minimize risk of future events where appropriate
  • Provide solid technical expertise to support Business Response Teams including the forensic analysis of network traffic, network packets and log files
  • Work with business teams and intelligence team to continuously identify new/improved indicators of compromise specific and develop detection signatures for enterprise monitoring tools
  • Help in the writing and develop of standard operating procedures for handing all types of incidents
  • Contribute to the development of GE Capital's Cyber Investigations and Incident Management strategy
  • Bachelor’s degree with proven relevant work experience
  • Broad understanding of Information Security with relevant experience and/or CISSP/CISM, GREM, EnCE, ACE, GCFA, CEH
  • Solid understanding of common threats, penetration/intrusion techniques and attack vectors
  • Skilled in forensic analysis of network traffic, network packets and log files
  • Experience in correlating events from various sources to produce actionable and accurate security alerts
  • In depth technical networking skills (proxies, protocols, firewalls, email filtering)
  • Experience in either penetration testing, computer forensics and / or malware analysis
  • Working knowledge of a broad range of current IT platforms and technologies
  • An active knowledge of current trends in computer security, software/hardware vulnerabilities
  • Skilled in the reverse engineering of malware
  • Strong understanding of Cell Phone Forensics, logical and physical data acquisition and analysis of mobile devices
  • Computer Forensics experience and/or certification
  • Experience with advanced forensic tools and techniques for attack reconstruction, including dead system analysis and volatile data collection and analysis
  • Previous experience working as part of an IT Security team within a financial services company
  • Strong written skills required for writing of incident reports and supporting documentation
6

Security Incident Response Coordinator Resume Examples & Samples

  • 2+ years in information security field or relevant experience
  • 2+ years hands-on experience in incident response and coordination
  • Methodic and result-oriented
  • Business vision
  • Ability to write clear and concise documentation
  • Proactive and autodidact
  • Written and verbal communication skills
  • Interpersonal and negotiation skills
  • Knowledge of networking technologies is an asset
  • English language is required (oral/written); French language is an asset
7

Information Security Incident Manager Resume Examples & Samples

  • Strong interpersonal skills, ability to mentor/train staff and bring awareness to current and emerging threats
  • Proven experience with Intrusion Detection Systems (IDS), Intrusion Prevention Systems (IPS), Web Application Firewalls (WAF), Firewall logs, systems logs, web logs, application logs and Security Information and Event Management (SIEM) systems. Must have experience on a Computer Incident Response Team (CIRT)
  • Experience implementing and supporting Enterprise Device Management solutions in support of BYOD
8

Cyber Security Incident Analyst Avp Resume Examples & Samples

  • Response to IT Security incidents: Investigating IT Security incidents and issues to identify root cause, assess impact and to make specific recommendations for containment, mitigation and future improvements to security posture
  • Perform proactive engagement in order to identify potential threats to the environment and its customers
  • Security related project: lead and manage security related projects. This can include projects driven by regulatory or internal requirements
  • Previous experience in security incident response and forensic investigation
9

Security Incident Response Manager Resume Examples & Samples

  • Providing leadership in the detection, response, mitigation, and reporting of cyber incidents impacting the environment
  • Collaborates with other technical leads: Engineering, Operations, Service Desk, Applications to integrate security controls into a complex technical architecture that sufficiently mitigates risk
  • Review alerts from MSSP provider as well as from internal monitoring tools. Determine impact and severity and lead mitigation efforts as needed
  • Operating and use of the cyber security incident response technologies including network logging and forensics, security information and event management tools, security analytics platforms, log search technologies, host based forensics, and case management system
  • Manage NFL Litigation hold process including the electronic discovery as well as forensic examination of electronically stored information
  • Manage processes for incident, patch, and threat management in compliance with policies
  • Develop Insider Threat Program
  • Conduct vulnerability/penetration Tests
  • Conduct Incident Response Table Top Exercises
  • Lead all notifications during major incident mitigation
  • Alert technical leads to emerging threats
  • Maintain and publish incident reports and threat level metrics
  • Act as the primary contact to our Managed Security Service provider
10

Security Incident Management Analyst Resume Examples & Samples

  • Reviewing and analyzing IS Incidents to identify those that pose a significant risk to the Citigroup franchise and its affiliates, and escalating those IS Incidents in accordance with Citigroup policy and procedures
  • Providing technical subject matter expertise to mitigating risk to impacted parties throughout an incident
  • Working with internal and external constituents to minimize risks associated with IS Incidents, including convening appropriate Subject Matter Experts to assist investigations and ensuring that all relevant facts of the IS Incident are properly communicated and reflected in the SIM Application
  • Tracking follow-up documentation related to an IS Incident, including Root Cause Analyses (RCAs), Lessons Learned and SIRT Remediation Plans throughout the incident lifecycle till closure
  • Demonstrated skills and ability to actively work towards obtaining GIAC Certified Incident Handler (GCIH)
11

Security Incident Management Analyst Resume Examples & Samples

  • Provide incident management device design and requirements in alignment with the Incident Management Framework
  • Appropriately document Incident Management processes, architecture, and related areas
  • Provide in-depth security technology expertise on a number of platforms, as well as be able to use specialized enterprise threat management, detection system, and network forensics technologies in order to detect and analyze advanced threats
  • Be able to detect privacy invasions and data breaches as well as to identity theft and frauds
  • Support overall enterprise security risk management solutions currently being deployed within TCCC, CCR, and BIG environment,
  • Ability to perform on call functions and respond to emergency calls during non-business hours
  • Knowledge of the TCP and IP protocol suite, security architecture, and remote access security techniques and products
  • This individual will be responsible for understanding emerging technology and the potential impact to privacy. Examples of where new processes might be needed to address security include cloud computing, mobility, and visualization
  • Knowledge of networking technologies and protocols, including Ethernet, TCP and IP and IP routing
  • Knowledge of Security, IDS and IPS technologies, Anomaly detection, threat analysis and prevention
  • Demonstrates knowledge in information technologies to include computer hardware and software, operating systems, and networking protocols
  • Excellent understanding of IP networking
  • Strong problem-solving, analytical, technical, and troubleshooting skills
  • Strong information technology and information security skills
  • Experienced with the following technologies: Cisco ASA firewalls, Cisco VPN concentrators and Cisco Sourcefire IPS, RSA Adaptive Authentication, Tipping Point IPS, Cisco IDS, Threat Management System Technology (such as RSA Security Analytics, Encase, Symantec SEP, RSA Two-Factor Authentication)
12

Senior Security Incident Response Analyst Resume Examples & Samples

  • Completion of a University Degree/College Diploma in Computer Science or IT related disciplines
  • Completion of at least two Security designations: GCIH, CIH, CEH, CISSP, GCIA, GPEN, GWAPT, GCFA, CCNP is preferred
  • 5+ years of IT experience and at least 3 years of hands-on Information Security experience is required
  • Advanced knowledge of scripting languages, Malware analysis, IDS analysis, Firewall analysis, Network traffic analysis, SIEM analysis, log review and web traffic inspection is required
  • Advanced knowledge of stand-alone and/or Enterprise Forensics tools is preferred
  • Demonstrate advanced knowledge of incident management, PKI, Access/Identity Management, secure authentication, and change management
  • Demonstrate advanced problem diagnosis and resolution techniques in an IT environment
  • An approach to work that includes initiative, sound judgment, diplomacy and discretion
  • Ability to work independently on a variety of assignments with minimal supervision
13

Aspac Security Incident Management Manager Resume Examples & Samples

  • 6 or more years working in IT/IT security, preferably a 24x7 operational environment, or educational equivalent
  • Ability to communicate technical issues to technical and non-technical business representatives
  • Dedicated and self driven desire to research current information security landscape
14

Information Security Incident Analyst Resume Examples & Samples

  • Previous operational experience in a CSIRT, CIRT, SOC, or CERT
  • Experience with network analysis tools such as Wireshark and TCP Dump
  • Security Incident Management – analysis, detection and handling of security events
  • Comprehension of how attacks exploit operating systems and protocols
  • Must understand how to analyze network traffic for suspicious and malicious activity
  • Hands-on experience with security technologies
  • Intrusion Detection & Prevention (IDP)
  • Experience with the Network Security Monitoring methodologies
  • Experience in Ethical Hacking or Red Team
  • Hands-on experience with forensics tools such as Mandiant Intelligent Response (MIR)
  • Experience with vulnerability scanners such as: Qualys, nCircle, Nessus
  • Experience with Data Loss Prevention tools such as: Vontu, McAfee DLP, OpenDLP
  • Bachelor of Engineering or Sciences Degree is required; or equivalent experience
  • Minimum of 8 years of experience is required; 10 to 12 years of experience is preferred
  • Broad understanding of Information Security with relevant work experience and/or relevant certifications
  • 3+ years of experience in creating customized detection signatures and alerts for enterprise monitoring tools
  • 3+ years of experience in correlating events from multiple sources to detect suspicious and/or malicious activity
15

Cyber Security Incident Response Management Lead-digital Resume Examples & Samples

  • Cyber Response planning and Cyber Incident management
  • Analyze alerts from various sources within the enterprise and determine possible causes of such alerts
  • Track and communicate response status to multiple levels of the organization
  • Minimum five years of Cyber Security Incident Response handling and event management with experience assisting the resolution of customer escalations, incident handling, and response
  • 3 years of experience in Application Security specifically around Web, Mobile and Digital Security
  • Solid and demonstrable comprehension of Information Security including vulnerability & compliance management, Data Loss Protection [DLP], emerging threats and attacks
  • Experience with reviewing raw log files, data correlation, and analysis (i.e. user/system access, application, firewall, network flow, IDS, system/database logs)
  • Strong attention to detail in conducting analysis combined with an ability to accurately record full documentation in support of their work
  • Outstanding work ethic, reliable and adaptable
  • Excellent written and verbal communication and organizational skills
  • Bachelor's Degree in Engineering, Business Management, or Technology related fields a major plus
  • Information security certifications (such as CISSP, SANS, CEH or related certifications)
  • Knowledge of networking fundamentals (all OSI layers), protocols and packet analysis
16

Senior Security Incident Handler / Team Lead Resume Examples & Samples

  • Manage major and critical security incidents (malware infections, unauthorized access, malicious emails, Distributed Denial of Service (DDoS) attacks, zero-day vulnerabilities, employee misconduct etc)
  • Coordinate the teams participating in major and critical security incidents
  • Ensure proper tracking and documentation of the incident, provide regular updates to GISO, Head of Security IT and all Managers in Charge
  • Organize security incident dry-run exercises to test the robustness of incident response capabilities
  • Drive improvements in existing processes
  • Maintain and update all relevant documentation (runbooks, processes, e-mail templates and slide decks)
  • Bachelor's degree in Computer Engineering, Information Security, or equivalent
  • At least 5 years of IT security/Information Security experience, ideally in a Security Operations Centre (SOC) of a large organization
  • Strong experience in incident response; possessing the ability to lead, manage, document, report a virtual incident response team during critical it security incidents
  • Knowledge about advanced persistence threads and the different threat actors is a plus
  • Expert knowledge of Information Security best practices
  • Ability to think critically and properly assess threat intelligence and security incidents
  • Strong knowledge of incident and problem management frameworks (eg NIST, ITIL)
  • Familiar with security processes in a large organization, including the definition and follow-up of standard operational procedures, incident and problem management, and change requests
  • Security industry certifications such as GCIA, GCIH, GCFA or GREM
  • Willingness to perform on-call duties
17

Security Incident Manager for Digital Private Banking s Access & Security Resume Examples & Samples

  • Provision of the incident response service for Online & Mobile Banking Fraud including processes, documentation, reporting, metrics, trending, etc
  • First-line coordination of the analysis, the containment and the remediation of incidents, close with the clients, front support units, Relationship Managers, IT Security and CSIRT
  • Performance of post incident reviews as a quality assurance to ensure the deliverables are bringing value to the clients
  • Gain insights in related topics by participating in special projects Highly motivated and experienced team with an excellent reputation
  • A unique working experience in the digital world with the opportunity to be innovative and to excel in a future oriented team
18

NAM Security Incident Management Manager Resume Examples & Samples

  • Manage our technical subject matter expertise to mitigating risk to impacted parties throughout an incident
  • 7 or more years working in an Incident Response role with experience in examining suspicious/malicious network events, analyzing malicious code/exploits, and system/network forensics
  • Experience in advanced computer and network forensic investigative functions relating to computer intrusion, theft of information, and other criminal activity
  • Strong customer and quality-focus is a must
19

Csirt Lead / Senior Security Incident Handler Resume Examples & Samples

  • Coordinate technical specialists in responding to major security incidents (APT attacks, DDoS attacks, etc)
  • Ensure proper incident handling and manage the communications with senior management and stakeholders
  • Lead post-incident lessons learned and actions to improve readiness for future incidents
  • Design and enhance incident response processes in line with industry best practices (SANS, NIST, etc)
  • Provide on demand security expertise to projects
  • Maintain and update all relevant documentation
20

Security Incident Manager Resume Examples & Samples

  • Manage analyzing IS Incidents to identify those that pose a significant risk to the Citigroup franchise and its affiliates, and escalating those IS Incidents in accordance with Citigroup policy and procedures
  • Manage the review of the details of all reported incidents to determine whether they constitute an IS Incident
  • Manage the oversight of the quality, availability, and integrity of the data in the Security Incident Management Application (SIM Application)
  • Bachelor's degree in Computer Science, Computer Eng, Computer Security or Business Administration
  • 4 or more years as a manager in a security or security related management position
  • 10 or more years working in an Incident Response role with experience in examining suspicious/malicious network events, analysing malicious code/exploits, and system/network forensics
  • Experience in crisis management and coordination of technical teams, senior business leaders and legal counsel during Incident Response proceedings
  • Certified GIAC Certified Incident Handler (GCIH) or demonstrated skills and ability to obtain certification
21

Security Incident Management Analyst Resume Examples & Samples

  • Review and analyse IS Incidents to identify those that pose a significant risk to the Citigroup franchise and its affiliates, and escalating those IS Incidents in accordance with Citigroup policy and procedures
  • Work with internal and external constituents to minimize risks associated with IS Incidents, including convening appropriate Subject Matter Experts to assist investigations and ensuring that all relevant facts of the IS Incident are properly communicated and reflected in the SIM Application
  • Oversee the quality, availability, and integrity of the data in the Security Incident Management Application (SIM Application)
  • 2 or more years working in an Incident Response role with experience in examining suspicious/malicious network events, analysing malicious code/exploits, and system/network forensics
  • 4 or more years working in IT/IT security, preferably a 24x7 operational environment, or educational equivalent
  • Ability to understand strategic objectives and vision, and work towards those goa
22

Security Incident Management Senior Analyst Resume Examples & Samples

  • Review the details of all reported incidents to determine whether they constitute an IS Incident
  • Review and verifying the accuracy of the reported severity level of an incident
  • Provide technical subject matter expertise to mitigating risk to impacted parties throughout an incident
  • Track follow-up documentation related to an IS Incident, including Root Cause Analyses (RCAs), Lessons Learned and SIRT Remediation Plans throughout the incident lifecycle till closure
  • 5 or more years working in an Incident Response role with experience in examining suspicious/malicious network events, analysing malicious code/exploits, and system/network forensics
  • 7 or more years working in IT/IT security, preferably a 24x7 operational environment, or educational equivalent
23

Information Security Incident Response Analyst Resume Examples & Samples

  • Bachelor?s Degree or Equivalent
  • Knowledge or experience of Incident Management, Information Security, ITIL Foundation, or BCP
  • Experience of Archer Security Management, Symantec DLP or other DLP systems a plus
24

Cyber Security Incident Response SOC Analyst Resume Examples & Samples

  • Mitigate and contain identified threats using approved methodologies when detected. Initiate escalation procedures and incident response processes as defined in operational plans
  • Monitor information security alerts though the use of a Security Information and Event Manager (SIEM) to triage, mitigate, and escalate issues as needed while capturing essential details and artifacts
  • Utilize sensor data and correlated logs containing IDS/IPS, AV, Windows events, web proxy, and similar data to establish context and to rule-out false positives
  • Operationalize actionable intelligence reports from the Threat Intelligence team and external sources
  • Provide feedback to peer teams to enhance the sensor set and improve signature fidelity
  • Identify trends, potential new technologies, and emerging threats which may impact the business
  • Experience operating and administrating Security Information and Event Management (SIEM) platforms
  • Possess functional knowledge and administrative experience on Windows and Unix/Linux Platforms
25

Information Security Incident Analyst Resume Examples & Samples

  • Expert understanding of network communications (TCP/IP fundamentals, HTTP basics)
  • Expert understanding of multiple operating systems such as Linux, Solaris, BSD, or Windows
  • Expert understanding of intrusion detection systems (e.g. Snort, Suricata) and tools (e.g. tcpdump, Wireshark)
  • Hands-on experience with other security technologies
  • Next-Gen Intrusion Detection Systems – FireEye, Damballa, or Palo Alto WildFire
  • Security Information & Event Management (SIEM) – ArcSight, Splunk, or OSSIM
  • Packet capture technologies – NetWitness, Solera, Moloch, or at a minimum, WireShark or tcpdump
  • Scripting experience with one or more of the following: PERL, Bash, PowerShell, Python
  • Ability to write technical documentation and present technical briefings to varying audiences
  • Ability to work with a globally distributed team and rely heavily on electronic communication
  • Ability to travel as needed to support the corporate objectives
  • 8+ years of information security experience is required; At least 7 years experience in security monitoring, digital forensic analysis, or incident response is preferred
26

Security Incident Response Analyst Resume Examples & Samples

  • Review and analye IS Incidents to identify those that pose a significant risk to the Citigroup franchise and its affiliates, and escalating those IS Incidents in accordance with Citigroup policy and procedures
  • 2 or more years working in an Incident Response role with experience in examining suspicious/malicious network events, analyzing malicious code/exploits, and system/network forensics
  • 2 or more years working in IT/IT security, preferably a 24x7 operational environment, or educational equivalent
  • Excellent communication skills, analytical ability, strong judgment and leadership skills, and the ability to work effectively with clients and IT management and staffs
27

Engineer, Cyber Security Incident Response Resume Examples & Samples

  • Experience with Security Incident Handling / Security System Administration in an ISP, large-scale network environment, or Large Enterprise, or equivalent work experience in a Managed Security Service Provider organization. Minimum 7 to 10+ years of experience in monitoring security events and security incident handling
  • Experience in administering network gear (i.e., Cisco routers and switches) and at least one year of CMTS experience is desired
  • Experience administering UNIX or Linux based applications (or) at least one year of experience administering UNIX or Linux systems in secure environments
  • Experience with TCP/IP and UDP/IP networking
  • Experience with Radius system administration, creating and modifying user and group access rights, TFA configurations, reporting and troubleshooting
  • Education Level: Bachelor degree or equivalent
  • Field of Study: Network Security, Computer Science, MIS, or related field
  • Certifications: SANS GIAC Program certifications in Intrusion Analyst, Incident Handler and Forensics Analysts, CCNA, CISA. Desired: MCSA, MCSE, MCP, CCSA, CCSE, RSA SecurID Administrator, JNCIS-FWV, CCNP, CCIE, CISSP
  • Years of Experience: Generally requires 5-8 years related experience
28

NAM Security Incident Management Manager Resume Examples & Samples

  • Manage enhanced review of customer information with Legal, Compliance, Information Security officers and Business areas in support of policies and procedures
  • Oversees the Program enterprise-wide with the Business Sectors and Regions
  • Responsible for providing strategic guidance, oversight and subject matter expertise to the program team
  • Accountable for the program and responsible for policy, resourcing and other decisions essential to delivery of Regulatory Notification Process
  • Serves as escalation point for project issues, risks and change requests
  • Review and approve reports for regulatory filing that are fully compliant with standards, policies and procedures and are well written
  • Works with the businesses to coordinate deliverables required for audit reviews
  • Manage and build partnerships across the businesses and key functional support areas within Legal, Compliance, Information Security officers and Business areas
  • Manage relationship and coordinate deliverables for internal and external (regulatory, etc.) exams, reviews, and audits
  • Support develops and implements control monitoring program across multiple businesses to proactively identify control risks and self-identify issues for remediation
  • Meet, preferably exceed, standards for the research, analysis, documentation, presentation, completeness, timeliness and accuracy
  • Bachelor's degree in Computer Science, Computer Eng, Computer Security or other related field
  • 7+ years of direct experience in, Information Security, Control, Compliance, Audit, or Regulatory management
  • Ability to run a program and a team across multiples country and regions
  • Self-motivated with a passion for establishing and maintaining a culture of control
  • Detail oriented, with proven ability to question and identify opportunities within existing processes and business practices by leveraging previous experiences and knowledge
  • Strong communication, reporting, presentation and influencing skills
  • Strong analytical, evaluative and problem solving abilities
  • Interpersonal skills and ability to work well in a team environment collaborating across diverse groups
  • Detail oriented: Meticulous approach to review and document cases; Attention to detail, structured approach to review and analyze information
  • Research: Strong research skills, familiarity/comfort with multiple data/information sources; Ability to synthesize findings of a case into a succinct summary/conclusion
  • Self-Directed: Ability to prioritize work activity to maximize performance against agreed targets
  • Risk Sensitive: Ability to identify and evaluate potential risks in any given case and escalate accordingly
29

Cyber Security Incident Manager Resume Examples & Samples

  • Assess third party security incidents quickly and effectively and communicate a course of action to respond to the security incident while mitigating risk and limiting the operational and reputational impact to JPMorgan Chase & Co
  • Coordinate response from Firmwide Cybersecurity colleagues and other internal teams, including but not limited to Legal, Compliance, Oversight & Control and TPO management teams
  • Communicate effectively with representatives of the Lines of Business, technology specialists, and third parties
  • Manage deliverables pertaining to regulatory & legal engagements, including responding to inquiries, managing examinations, and providing substantiation material
  • Assist in the analysis of findings in investigative matters, and develop fact based reports of events
  • Work closely with the technology risk teams to assess risk and provide recommendations for improving our security posture
  • Communicate assessments to senior leadership and recommend course of action to be undertaken
  • A minimum 3 years in a highly visible leadership role
  • 10+yrs of Information Technology, Cybersecurity, or Information Risk experience
  • Demonstrate proficiency in incident response and digital forensics
  • Demonstrate strong organizational and time management skills with the ability to adapt and adjust to changing and sometimes conflicting priorities and to manage multiple assignments with challenging / conflicting deadlines in a fast paced environment
  • Outstanding verbal, interpersonal and written communication and presentation skills, including demonstrated ability to interact with both technical and non-technical stakeholders
  • Ability to develop and maintain strong partnerships with key stakeholders, and to work across LOBs and regions, balancing the needs of multiple organizations
  • Must have a solid Information Business Risk background, including risk analysis, privacy, and data protection
30

Information Security Incident Manager Resume Examples & Samples

  • Periodic on-call weekend rotation; the rotation is distributed across the entire team throughout the year with the schedule forecasted 12 months in advance - 10 to 12 weekends / year
  • Mastery at handling multiple high priority events or incidents with competing priorities while simultaneously maintaining the seamless ability to stay abreast of all critical and important details for each
  • Bachelor’s degree in Information Technology or related field desired
  • Ability to work effectively with technical and non-technical staff
  • Familiarity with industry organizations and individuals that can be leveraged for knowledge sharing and support
31

Cyber Security Incident Response Analyst Resume Examples & Samples

  • 5+ years of work experience in information security, especially in an Information operations / incident role
  • Competence in using both internal and external ticketing systems for ITIL-based incident, problem and change management
  • Proactive attitude, seeking for improvement opportunities which can positively impact the security posture and the business
32

Senior Cyber Security Incident Response Analyst Resume Examples & Samples

  • Incident response (digital forensics experience a plus)
  • Linux (Debian, RedHat, CentOS preferred) and Windows operating systems (system administration level)
  • Five (5) years cyber security experience
  • Three (3) years incident response experience
  • Experience working with commercial and open source security tools
33

Security Incident Response Team Analyst Resume Examples & Samples

  • Responsible for the development, implementation, and maintenance of the security incident response team (SIRT) plan and procedures on a global scale to ensure incident response strategies can be implemented as required
  • Recommends strategic and tactical planning and response options, and assists with the implementation of the solutions as required
  • Provides ongoing guidance for SIRT improvements to reach desired control level
  • Facilitate SIRT response efforts and alignment with overall business objectives
  • Support the planning, coordination, and execution of crisis management exercises and/or actual events. Prepare and deliver post-exercise reports in a timely manner detailing all success and issues encountered
  • Facilitate the action item process of SIRT exercises/ actual events and coordinate post-event resolution meetings
  • Responsible for the SIRT implementation and maintenance of the enterprise notification system
  • Maintains SIRT global policies, standards, and procedures to ensure compliance and best practices
  • Continuous work to design a SIRT program to integrate into Equifax's daily operations, and maintain that integration in a dynamic environment, using tools, procedures, relationships, and other techniques
  • Bachelor's Degree in Business, Management Information Systems, or a related field; or the equivalent in education and work experience
  • Experience in Information Security or Crisis Management preferred
  • Knowledge of crisis management planning methodologies and best practices preferred
  • Excellent oral, written, interpersonal and presentation skills
  • CBCP and/or CISM certification preferred
  • Self-starter with the ability to work under the pressure of deadlines
  • Demonstrate the ability to be a problem solver
  • Facilitator of cross-functional teams
  • Ability to analyze problems and develop and implement effective solutions
  • Able to effectively communicate with and influence senior leadership
  • Able to keep highly confidential information private
  • Microsoft Office (Outlook, Word, Excel, PPT)
  • Strong ability to learn new technical skills and systems
  • Passionate desire for continuous learning of information security and physical security practices
34

Principal Cyber Security Incident Coordinator Resume Examples & Samples

  • Coordinate response efforts to cyber security incidents caused by internal and external threats
  • Coordinate cross-functional communications between members of business unit security teams including legal, human resources, media relations, and others where required
  • Work with Cyber Intelligence teams to identify sources of external incidents and propose controls to minimize risk of future incidents where appropriate
  • Prepare and train Fidelity businesses for responding to security incidents; writing process and procedure documents as required
  • Develop standard operating procedures for managing all types of incidents and work with other security teams to develop improved incident management capabilities (technical, process, and people
  • Post incident analysis, driving lessons learned throughout Fidelity with applicable teams for tactical and strategic remediation
  • Providing technical expertise to support business unit security teams including the understanding of forensic analysis of network traffic, network packets, and log files
  • Your ability to demonstrate expert skills in cyber security incident management and response practices and proven track record managing cyber security incidents
  • Your solid understanding of common threats, penetration/intrusion techniques and attack vectors
  • Your excellent interpersonal, verbal and written communication, presentation, and problem solving skills
  • Your proficiency with commonly used incident response tools, logging, and SIEM technologies
  • Your proficiency in taking threat models and applying effective cyber security monitoring strategies
  • Your strong influencing skills to include negotiation, problem solving and conflict resolution
  • Your flexibility and collaborative efforts with peers
  • Your ability to interact effectively with people at all levels of the organization
  • Your strong understanding of data security and privacy laws and regulations and the design, implementation, and practical use of data protection technologies such as data loss prevention, digital rights management, encryption, data masking and tokenization, and access control
  • Your ability to be a humble expert with a sense of urgency
  • Your skills at taking complex topics and making them simple
  • Your transparent judgment and ability to stand behind your decisions, right or wrong
35

Security Incident Response Manager Resume Examples & Samples

  • Manage teams
  • 8+ years of IT Experience
  • 2+ years of IT Security or Cyber Security experience
  • Previous incident management exposure
  • Healthcare Information Technology or Privacy experience
  • CISSP, CEH or other security certifications
  • Ability to manage individual tasks, projects and team members
  • Process oriented
36

Information Security Incident Resonse Analyst Resume Examples & Samples

  • Ability to handle sensitive matters with discretion and maintain confidentiality
  • Ability to effectively host calls with senior members of the Firm to develop quick response plans to information security incidents
  • Ability to handle multiple competing priorities, while maintaining attention to detail
  • Strong working knowledge of Microsoft Office (Excel, PowerPoint, and Visio)
  • Flexible and self-motivator
37

Security Incident Response Analyst Resume Examples & Samples

  • Act as primary interface and evangelist for the Cyber Threat & Incident Response (CTIR) function
  • Provide leadership, focus, expertise and accountability for cyber threat & incident response activities
  • Continuously identify, assess and manage threats relative to the corporate risk appetite
  • Leverage expertise and manage participation from the broader CTIR function on security incidents
  • Facilitate closer alignment with stakeholders through the development of engagement models and facilitation of cyber simulation exercises
  • Develop and promote standardization in the process and technology framework to maximize service efficiency
  • Bachelor's Degree in Information Technology or related field of study
  • Ability to travel up to 25% of the time, and support a flexible work schedule with limited notice
  • Adaptable character, capable of dealing effectively with colleagues and business users working in a constantly evolving, complex environment
  • Seasoned critical thinking, organizational and time management skills
  • Strong written and verbal communication skills, with the proven ability to engage effectively at all levels of an organization
  • Ability to remain focused and calm, while maximizing output in high-stress situations
  • Minimum of 5 years of operational experience in large enterprise environments
  • Operational experience across Windows, UNIX, Networking and Hosting domains
  • Experience and strong understanding of security technology and defense topologies
  • Holistic understanding of adversary tactics, attack vectors, current threats and remediation strategies
  • Possession of ITIL Practitioner and Security certifications are preferred
38

Information Security Incident Lead-VP-fort Lauderdale Resume Examples & Samples

  • Performing Quality Assurance (QA) Initial and Final reviews on security incidents globally to determine if customer and regulatory notifications were made in accordance with the SIRT Process and that documentation is in order
  • The QA review includes a detailed checklist and reporting which is made available to U.S. Regulators and other reviewers
  • Initial and Final QA reviews both have tight schedules to facilitate timely closing of SIRT records and early identification and resolution of identified issues
  • Maintenance of accurate records on QA results including status of follow up activities
  • Interaction with the GIS SIRT Notification Team on documentation of Legal opinions, customer and regulatory notifications and copies of the notification artifacts
  • Perform stringent escalation, follow up and resolution of failed QA tests to remediate documentation issues
  • Identify trends in QA quality, timeliness and completeness results over time and escalate to appropriate personnel
  • Produce metrics relative to QA results
  • Performance of research on past QA or SIRT activity
  • Complete all tasks – having connection with the organization’s activity but not detailed in the JDs – charged by the manager or superior
  • 3 or more years of experience in an operational or technical support role
  • 2 or more years working in IT/IT security or educational equivalent
  • Certified Information Systems Security Professional (CISSP) certified or ability to obtain certification
39

Lead Security Incident Handler Resume Examples & Samples

  • 8+ years experience in the Information Security field, including operational security monitoring and incident response experience
  • Experience monitoring devices such as network and host-based intrusion detection systems, web application firewalls, database security monitoring systems, firewalls/routers/switches, proxy servers, antivirus systems, file integrity monitoring tools, and operating system logs
  • Experience responding to security incidents in a production environment, such as investigating and remediating possible endpoint malware infections and mitigating email borne threats such as spam and phishing
  • The ability to cross-functionally lead and manage the response to high priority, high visibility operational security issues
  • The ability to build strong relationships with peers both internal and external to your functional group, and with peers/professional organizations outside your company
  • Must be actively involved in the security community
  • Strong technical understanding of network fundamentals and common Internet protocols
  • Strong technical understanding of the information security threat landscape (attack vectors and tools, best practices for securing systems and networks, etc.)
  • Ability to assist in the develop of technical skills training for the Incident Handlers within the CSIRT
  • Familiarity with Microsoft Windows, Macintosh, Linux/Unix system administration and security controls
  • Must have strong verbal and written communication skills; ability to communicate effectively and clearly to executive leadership
  • Experience using security incident and event management tools for hunting and investigating security incidents
  • Ability to develop custom threat detection rules (i.e. YARA/OpenIOC)
  • Experience using intrusion detection systems for security incident monitoring and investigations
  • Prior experience in a 24x7x365 operations environment is a benefit
  • Prior experience performing incident response or digital forensics as part of an internal team or in a consulting capacity
  • Experience in malware static/behavioral reversing is a benefit
  • Relevant information security certifications, such as CISSP, SANS GCIA, SANS GCIH, SANS GPEN, SANS GCFA, SANS GNFA, SANS GREM, Offensive Security OSCP
  • Scripting skills (i.e. Python/Perl/Ruby, shell scripting) or development experience a significant plus
40

Latam Security Incident Manager Resume Examples & Samples

  • Manage the implementation of the VERIS Taxonomy into the new CSIM tool
  • Lead the effort to ensure continuity of historical data from day one of CSIM by coordinating efforts to map historical data to the new taxonomy
  • Act as the central point of contact for these activities and coordinate with other groups such as Information Security Officers (ISOs), Security Operations Center (SOC), CIRT (Cyber Investigations Response Team) and the broader Global Information Security Threat Management group
  • Take charge of implementation of various related projects, such as the implementation of the Security Incident Severity Calculator, by leading the discussions with other areas for its development and enhancement
  • Reviewing the details of all reported incidents to determine whether they constitute an IS Incident
  • Reviewing and verifying the accuracy of the reported severity level of an incident
  • Overseeing the quality, availability, and integrity of the data in the Security Incident Management Application (SIM Application)
  • 3 or more years working in an Incident Response role with experience in examining suspicious/malicious network events, analyzing malicious code/exploits, and system/network forensics
  • 3 or more years working in IT/IT security, preferably a 24x7 operational environment, or educational equivalent
  • Certified Information Systems Security Professional (CISSP) certified/qualified
  • The Bachelor Degree could be replaced with experience
41

Computer Security Incident Response Analyst Resume Examples & Samples

  • Conduct analyses related to forensic investigations, cybercrimes, and/or cyberattacks
  • Analyzing security logs, monitoring logs, firewall logs and intrusion prevention system logs
  • Investigation and recommendations to identify gaps from the incident
  • Manage projects related to cyber security investigation and forensic examination
  • Develop and Update operational playbook e.g. DDOS, ransomware
  • Co-ordinate with internal security teams for incident response
  • Contribute to the Permanent Control framework for implementation of policies and procedures in day-to-day business activities, such as Control Plan
  • Knowledge and demonstration of experience of Information Technology, particularly those areas related to Information Security, Cyber Security, Cloud Computing, Big Data and Network Security Engineering is an advantage
  • Good communication skills, both verbal and written, with the ability to express complex technical issues in an easily understood manner
  • Ability to collaborate and communicate effectively and respectfully with both business-oriented executives and technology-oriented personnel in teams across the organization
  • Computer Forensic and investigation experience is an advantage
  • Understanding and experience in Finance industry is an advantage
  • At least 2 years relevant working experience
42

Cyber Security Incident Handler Resume Examples & Samples

  • Understand CSIRT (Computer Security Incident Response Team) functions and participates in the triage and analysis of cyber security events and incidents
  • Escalation of appropriate incidents to cyber security incident investigators
  • Analysis of logs from various security controls, including, but not limited to firewall, proxy, host intrusion prevention systems, endpoint security solutions, Splunk, and malware sandboxes
  • Collaboration with level one event handlers and level three incident investigators to improve prevention and detection methods
  • Perform limited remote live-response activities
  • Enrich security event data to streamline the incident response process
  • Maintaining proper documentation and creation of reports
43

Senior Security Incident Response Team Lead-secureworks Resume Examples & Samples

  • Support consulting team by assisting in coordinating managing workloads, scoping and scheduling client engagements, identifying appropriate subject matter expertise to address client requirements, and acting as an initial escalation point to address issues with service delivery
  • Identify and address problems with service delivery efficiency and efficacy
  • Design and deliver incident response exercises to test client incident response plans; oversee the delivery of exercises by other consultants
  • Develop detailed incident response plans and playbooks based on client needs
  • Contribute to the continual improvement of services that we deliver to clients and the processes that the team utilizes to deliver them
  • Serve as subject matter expert in incident response capability development and improvement
  • Provide objective, actionable, and complete guidance that enables and improves our clients’ incident management capabilities
  • Conduct assessments of client readiness to respond to incidents, including designing and delivering incident response exercises to test client incident response capabilities; review the assessments of other consultant
  • Support complex incident response; review analysis and conclusions of other consultants
  • Document findings, develop recommendations and present both orally and in written reports
44

Cyber Security Incident Handler Resume Examples & Samples

  • Evaluates process anomalies for security exposure. Identify attack vectors, exploits, malicious code or social engineering attempts
  • Determines scope of breach or exposure, and business risk or impact to the affected business unit
  • Performs root cause analysis, develops remediation plans, and works with SMEs to ensure proper execution of corrective action plans
  • Works with SMEs to determine mitigation strategies, and coordinates with affected business unit(s) to implement mitigating security controls
  • Collects and preserves digital evidence in a forensically sound manner using state-of-the-art forensics tools
  • Broad and extensive knowledge of digital processing platforms, hardware, operating systems, and applications. Ability to identify and troubleshoot failures in any of these areas
  • Strong knowledge and experience in security controls including forensics tools such as; Encase Enterprise, anti-virus, intrusion prevention, authentication mechanisms, and data collection and analysis tools
  • Excellent communication and documentation skills. Ability to produce reports for senior level management that properly articulates risk, exposure, and corrective action plans. Ability to speak publicly and lead diverse teams of SMEs and Operations Management through a security incident. Properly and thoroughly document incident findings, evidence, root cause analysis, and corrective action plans
  • Input to security infrastructure design based on incident response experience. Provides routine updates to Security Policies and Procedures
  • Engages appropriate levels of management to affect improvements to the security posture of the organization
  • Ability to respond quickly and accurately to any level of security incident. Ensure that investigation activities do not interfere with production. Properly manage elevated access within the environment
  • Maintain skills through annual training
  • Ability to work in a team of professionals sharing workload and investigation assignments in a fast paced high risk environment
  • Ability & willingness to provide 7x24 support while primary or secondary on call for security related incidents
  • Minimum ten (10) years of experience
  • A minimum of 8 years of experience in Information Technology (IT) including development, implementation, communication, monitoring and maintenance of information security policies and procedures
  • Solid understanding of networking and ability to analyze network packet captures
  • 2+ years hands on experience with Encase Enterprise
45

Security Incident Response Senior Analyst Resume Examples & Samples

  • Prioritise security incidents for EMEA and escalate where appropriate
  • Participate in 24X7 rota for incident response
  • Where required carry out forensic capture and analysis
  • Support the identification of current risk position for divisions, identifying potential exposures and drive actions to address or mitigate Information Security risk
  • Develop a thorough understanding of divisional business, systems and processes in order to provide tailored Security solutions and services whilst minimising impact or disruption to divisions
  • Escalate where appropriate any failures to comply with security controls in application / system implementation
  • Develop relationships with divisions in order to identify issues and drive Security Policy compliance
  • Engage with business and technology projects to identify Information Security weaknesses in proposed systems / applications and develop appropriate solutions based on risk assessment
  • When required, produce high quality statements and investigative briefing updates
  • Provide policy advice and guidance to business divisions and technology service providers
  • May be required to provide technical advice and guidance to support incidents as required
  • Follow the RBS incident management processes and procedures
  • Understand the IT environment of the Group’s infrastructure e.g. network, email, platforms and intranet in order to provide appropriate advice in relation to incidents
  • Understand the Global laws and regulations in respect of forensic capture and investigations
  • Understand HR policy and structure in respect of employee investigations
  • Support incidents through to recovery or conclusion by participating in incident control groups and mobilising resource as required
  • Liaise with business risk functions to confirm that businesses are taking appropriate action in response to business Information Security incidents
  • Minimum 4 years experience working within an information security or technical IT role
  • General understanding of other areas of Security: Physical Security, Business Continuity, Fraud Prevention
  • Experience of working in a financial institution
  • Ability to write technical issues in business terms
  • Experience of working with individuals and teams from diverse cultures and professional backgrounds
  • Knowledge of Security relevant legal and regulatory legislation of European countries
  • Experience working in a global outsourced environment
  • Experience of incident response and performing computer forensic services in a Financial Services organization would be an advantage
46

Cyber Security Incident Response & Forensic Analyst Resume Examples & Samples

  • Perform Threat hunting using a variety of tools and methods
  • Live Response and Forensic analysis of servers and PCs running Windows, Linux, Mac and other operating systems
  • Producing incidents and compromise reports and presentations with both high-level and detailed findings, along with recommendations for mitigation
  • Working closely with the Security Operating Center (SOC) and Security Incident Handling for incident response
  • Providing cyber-security knowledge and advice to clients as well as internally to our leadership
  • Collaborating with other MSS teams and management to grow and evolve CGI’s Managed Security Service offerings
  • Maintaining awareness of trends in IT security technology and regulatory requirements
  • Minimum of five years of directly-related IT experience with at least three years of security incident response and breach analysis experience. Related post-secondary education is an asset
  • Experience in Network analysis (i.e. review pcap perform malware call-backs identification)
  • Experience in Host compromise analysis (i.e. determining how compromise occurred, forensics analysis)
  • Experience in Malware and Malicious code analysis, including reverse engineering analysis
  • Experience with endpoint threat detection (EDTR) tools such as FireEye HX, MIR, Bit9/Carbon Black, RSA ECAT, CrowdStrike and encase similar
  • Knowledge and understanding of common Intrusion Analysis models such as the Cyber Kill Chain
  • Experience with network sensors such as FireEye, Cisco, Fortinet, and Trend Micro
  • Strong knowledge of various network and security technologies including but not limited to SIEM, Intrusion Prevention/Detection, Log management, End Point Security, Strong Authentication
  • Experience with scripting and programming
  • Strong knowledge of networking protocols
  • Team player willing to share knowledge and learn from others
  • Good time-management and organizational skills and ability to work autonomously in a dynamic environment
47

Product Security & Incident Response Engineer Resume Examples & Samples

  • Excellent understanding of security and vulnerabilities concepts
  • Strong interest in the security community and familiar with security oriented e-zines or mailing-lists, such as bugtraq or Phrack
  • Strong knowledge of data networking protocols, specifically TCP/IP, routing and switching
  • Good knowledge of the SSL/TLS protocol a big advantage
  • Good understanding of cryptography concepts (public/private key cryptography, certificates, etc...) Background of penetration testing is highly preferred
  • Good knowledge of Web application concepts
  • Experience in reverse engineering of security threats
  • Previous experience in one or more of the language: C/C++, Python, Perl, Ruby
  • Administrator level working knowledge of Windows, Linux or Unix skills an advantage
  • SQL knowledge an advantage
  • Good communication skills, oral & written
48

Information Security Incident Response Analyst Resume Examples & Samples

  • Support the daily coordination and remediation of information security events with teams that support the Incident Response process and business unit risk officers
  • Manage Incident Response efforts to assess the criticality of an incident, appropriate mitigation activities, communication across the organization, and ensure proper documentation is produced outlining the details of the incident
  • Ensure that incident management is consistent across all parts of the business
  • Proactively participate in the continuous review of information security incidents and root causes, in order to highlight control gaps across the organization or process gaps within the team
  • Compile and validate statistical data for management reporting
  • Provide general Information Security advisory services to key stakeholders across the Firm
  • Participate in various projects related to operational improvements and tooling
  • Bachelor - s Degree or Equivalent
49

Senior Security Incident Response Engineer Resume Examples & Samples

  • 5-10 years of experience in Information Security with a focus on Incident Response, Security Engineering, and/or Intrusion Detection
  • Solid understanding of incident response, threat modeling, and common attack vectors
  • Strong collaboration skills and an ability to lead cross-functional teams
  • Experience communicating complex security issues to senior leadership
  • Exceptional analytical and investigative abilities with hands-on experience leading root cause analysis
  • Must have experience with analysis of network traffic and endpoint artifacts
  • Demonstrated ability to analyze endpoint, network, and application logs
  • Expert level knowledge of Mac OS X, Linux, and Windows Operating Systems
50

Information Security Incident Response Engineer Resume Examples & Samples

  • Executing forensic strategies and gathering data to support investigation, inquiry, or litigation
  • Evaluate systems to analyze results of scans, identify resolutions, and continuously monitor for changes
  • Provide incident response guidance to involved stakeholders
  • Coordinate efforts and resources during incidents
  • Develop tabletop exercises
  • Develop, validate, and maintain an incident response plan and associated processes
  • Experience with, and proven methods for, analyzing and interpreting information from Security Operations Centers (SOCs), Computer Security Incident Response Teams (CSIRTs), or SecOps systems
  • Familiarity with digital forensics procedures and tools, malware analysis, and reverse engineering
  • IDA / Assembly would be extra awesome, we’ll pay for the licence
51

Cyber Security Incident Response Senior Manager Resume Examples & Samples

  • Provide timely, comprehensive and accurate information to ISG leadership in both written and verbal communications
  • Develop requisite expertise, knowledge, and ability to perform independently
  • 8+ years of work experience in information security, especially in an Information operations / incident role
  • Relevant technical security certifications (GIAC, EC-Council, ISC-2 etc.); optional as well security architecture/management certifications (ISO27000, ISACA, etc.)
  • Strong technical writing skills especially focusing on risk from the business' perspective as well as controls, threats hreat actors, and mitigation strategies and actions
52

Cyber Security Incident Analyst Resume Examples & Samples

  • Prioritize and differentiate between potential attacks, intrusions attempts, and false positives
  • Collect initial IOCs (indicators of compromise ) and determine the scope of the compromise
  • Establish the timeline of events and correlate multiple alerts related to the same incident, as necessary
  • Develop and demonstrate high level proficiency utilizing security platforms related to logging, event correlation & incident management
  • Perform other cyber incident monitoring and triage actions, as assigned
53

Cyber Security Incident Analyst Resume Examples & Samples

  • Analyze and determine the scope of the compromise
  • Research targeted attacks
  • Develop, document and execute containment strategies
  • Document and brief the business on remediation options and execute the plan with IS Partners
  • Produce final report and recommendation
  • Coordinate efforts of, and provide timely updates to, multiple business units during response
  • Performing in-depth analysis in support of incident response operations
  • Develop requirements for technical capabilities for cyber incident management
  • Investigate major breaches of security and recommending appropriate control improvements
  • Work with infrastructure and application support teams to drive closure of follow up actions identified through incident and problem management
  • Produce major incident and problem reports for all major incidents and problem investigations as well as internal notification to senior management
  • Ensure response to major incidents including escalation, follow through, dissemination of workarounds, or resolution advice and closure
  • Assists in Continuous Service Improvement efforts by identifying opportunities for process improvement. Drives some process improvement efforts
  • Aadditional responsibilities will include reporting, documenting team procedures and workflows, documentation review and improvements, attending meetings as required and working on projects to drive efficiencies
  • Work with global teams and Line of Business contacts for issue escalations and resolution
  • Planning, coordination and execution of cyber security exercises and follow up actions/lessons learned
  • Business Continuity Planning
  • The role will require 7/24 support during Critical or High Incidents
  • Experience working within a security operations environment with emphasis on cyber security incident management, network, host and application security, intrusion detection and/or other security event analysis, vulnerability management, forensics, system operations and cyber intelligence a plus
  • Have working knowledge of cyber and other security policies and capabilities to prevent, detect, monitor and mitigate cyber-attacks
  • Should have advanced knowledge of security incident response tools, Arcsight SIEM, working knowledge of Windows, UNIX/LINUX operating systems, and networking devices
  • Knowledge of NERC CIP, SCADA/ICS environments
  • Strong Analytical, deductive reasoning, critical thinking, problem solving, and prioritization skills
  • Strong Team Player with ability to take charge of their area of expertise
  • Demonstrated knowledge and understanding of security technologies
  • Solid understanding of business organization and processes
  • Ability to present complex solutions and methods to a general community and the higher management
  • Excellent interpersonal skills to work with diverse personnel and stakeholders regionally and globally
  • Ability to work with a sense of urgency and pay attention to detail
  • Ability to develop and follow operational processes and workflows with experience in incidents handling and response
  • Ability to analyze complex problems in a methodical manner and work through to resolution
  • Degree in information security preferred or equivalent experience
  • One or more of the following certifications are preferred CISSP, GIAC Certifications - GCIA, GCIH
54

Information Senior Security Incident Response Lead Resume Examples & Samples

  • Integrate & Document Use Cases for Security Monitoring Program
  • Optimize the Equipment/Operational Management of all remotely deployed Monitoring Kits
  • Develop Customer engagement Model to enhance the onboarding Tech Response delivery service
  • Design, deploy & Integrate Event Monitoring tools into the comprehensive SIEM architecture to support real-time security monitoring operations
  • Communicate with all levels of IT Staff, follow methodologies, and create/present clear, concise deliverables
  • Troubleshoot and configure networking devices, various platforms, and database (Oracle) Windows and/or UNIX system administration
  • Serve as both the Technical Liaison to the Response team and the Business Liaison to the BISO’s
  • Remain current on regulatory requirements affecting information security and digital investigations
  • Take leadership role in developing new service offerings to meet market demands
  • Bachelor's degree (in field mathematics, telecommunications, electrical engineering, computer engineering, computer science) or equivalent eight to ten years’ experience with information security
  • Demonstrated skills in digital investigations including: computer forensics, network forensics, mobile forensics, eDiscovery, malware analysis, memory analysis, and a strong understanding of information security principles
  • Experience working with security vendors for troubleshooting, tuning, and general support
  • Familiarity with web technologies such as content delivery network (CDN) and Web Application Firewall (WAF)
  • Requires 10 or more years of experience with virtualization, Microsoft Windows systems, networking devices, and security incident audit management and reporting systems
  • Experience and proven development knowledge of one or more programming language(s)
55

Cyber Security Incident Response Coordinator Resume Examples & Samples

  • Coordinate response efforts to cyber incidents caused by external threats that may involve nontraditional working hours
  • Serve as a liaison to different businesses and interface with fellow team members and colleagues on other security teams. As-needed, manage relationships with business partners, management, vendors, and external parties
  • Drive integration with other corporate incident management programs to ensure consistency and alignment with peer support teams within IT
  • Lead small to medium sized projects as directed by leadership
  • Be a champion for process and documentation. Develop and document processes to ensure consistent and scalable response operations and ensure continuous improvement to the company’s incident response plan
  • As requested, develop and deliver metrics to leadership
  • Create ready-to-go draft communications and ensure timely reports/updates to leadership during and after an event
  • Own and manage the teams internal action playbooks and knowledgebase
  • Experience and competency with Incident Management Programs/Solutions
  • Ability to work in a fast-paced, demanding environment
  • Strong understanding and demonstrated experience applying a risk-based approach to information security and IT assessments
  • Excellent organizational skills and strong attention to detail
  • Ability to prioritize duties based on shifting demands
  • Relevant technical and/or security certificates a plus
56

Cyber Security Incident Responder Resume Examples & Samples

  • Provide assessments of threats, vulnerabilities and deviations from acceptable configuration or policy
  • Ensure Chain of Custody is followed
  • Perform analysis of log files from a variety of sources
  • Perform initial collection of images and inspect to discern possible mitigation/remediation on systems
  • Receive and analyze alerts from various sources within the command and determine possible causes trigger events for the alerts
  • Assess and advise on recovered data for relevance of security incidents and create written reports, per provided guidelines, for CRIT manager
  • Assist with developing effective process changes to enhance response procedures
  • At least five (5) years of experience in a business or technical position
  • Experience analyzing IT cyber security incidents, resolving computer incidents and forensic investigations providing root cause analysis, and performing packet level analysis is preferred
  • Familiarity with basic System Administration, Network, and Operating System hardening techniques
  • Knowledge of Network Protocols such as TCP/IP communications & how common protocols and applications work at the network level, including DNS, HTTP, and SMB
  • Familiarity supporting Cyber Incident/Network Investigations and using event escalation and reporting procedures
  • Familiarity/experience with forensics to include cloning exposure, proper marking and handling of material and information, understanding and use of basic system administration and incident handling tool sets (BlueCoat, HBSS, Nessus, ACAS, Disk Jockey, WireShark, CAINE, XC-Ways, etc.)
  • Strong customer service, oral and written communication skills
  • Familiarity and knowledge of Chain of Custody procedures and safeguarding sensitive information
  • Current Security+ or higher IT Security Certification is required
  • Completion of Operating System certifications (Linux, Windows 10, or Windows Sever 2012) is required within six (6) months of hire date
  • U.S. Citizenship and ability to obtain a permanent U.S. DoD Secret Security Clearance required
  • Upon hire a signed CSIR Team Non-Disclosure Agreement is required
  • Current CEH, GCIA, or GCIH Certifications are preferred
  • Experience managing cases with enterprise SIEM and logging systems
  • Understanding Windows, UNIX and LINUX operating systems and command line tools
  • Experience conducting forensic media analysis and log file analysis
  • U.S. Citizen and ability to obtain an interim and a permanent U.S. DoD Secret Security Clearance required
  • Requires the ability to possess a Government CAC Card
57

Electronic Security Incident Response Engineer Resume Examples & Samples

  • Understand security information and event management systems to correlate data from multiple log sources, develop new rules, tune existing rules, and perform other advanced capabilities
  • The ability to understand database query languages and data models with scripting and/or programming experience in lieu of specific security Information and event management experience would be considered
  • Perform data analysis across multiple security systems including but not limited to endpoint protection platforms, firewalls, honeypots, sandboxes, and vulnerability management systems
  • Lead incident response events ensuring details are accounted for and process steps are followed
  • Ensure the security incident response process is kept current, consistent, communicated, and tied in with other critical IT processes. This includes ensuring appropriate parties such as legal forensic investigators are engaged when and where appropriate
  • Perform problem management and incident post mortem activities to ensure follow up actions and process improvements are continually being performed
  • Associate's degree or 4 years of professional work experience in lieu of a degree
  • Incident management experience, training and/or schoolwork
58

Senior Computer Security Incident Response Specialist Resume Examples & Samples

  • Research and integration of current vulnerabilities, threats, and security technologies into incident response operations
  • Management of complex security incidents through the incident response life cycle
  • Documentation of security incidents in Remedy and maintenance of incident artifacts
  • Detection and analysis of security incidents through the monitoring of security tools, such as Tivoli Endpoint Manager, Symantec Endpoint Protection, Fortinet, ArcSight, FireEye, and custom tools
  • Analysis of incident related data, such as packet captures, netflow, DNS history, and logs
  • Forensic analysis through use of both open source and enterprise computer forensic tools, such as Encase, FTK, and Volatility
  • Static and dynamic analysis of malicious code identification and analysis, using HB Gary, Cuckoo, OllyDbg, Sysinternals, and other tools
  • Design and implementation of threat containment, and eradication strategies
  • Develop and document incident response processes and procedures
  • Analysis of organization security posture and development of formal recommendations for control implementation or modification
  • Generate after action reports, lessons learned documents, and threat papers for senior management
  • Provide training and mentoring to other incident response team members
  • Participation in an afterhours on-call rotation
  • Passion for information security and incident response
  • Experience with Linux and Windows in an enterprise environment
  • Experience with Active Directory and other enterprise credential stores
  • Experience with virtualization technologies such as VMWare or VirtualBox
  • Experience with computer forensics and malware analysis
  • Self-starter with a sense of urgency who takes ownership and responsibility for projects and initiatives
  • Ability to quickly learn new technologies and respond to changing requirements and environment
  • Ability to identify both tactical and strategic solutions to complex issues
  • At least five years of experience in a computer security incident response role
  • At least five years of enterprise Linux and Windows administration
  • Must possess CISSP upon hire or within 6 months of hire
  • Must possess be able to obtain a DOD secret clearance
59

Security Incident Manager Resume Examples & Samples

  • Identify different types of events or incidents and applying the right response plan / playbook for each (e.g. malware, data breach, vulnerability or system compromise)
  • Ability to deal with multiple high priority events or incidents with competing priorities whilst maintaining the ability to stay abreast of all critical and important details for each
  • Manage the response to security incidents by working with response partners across TalkTalk and externally as required
  • Directing and coordinating Security and technical response teams to develop quick containment solutions for identified incidents
  • Establish oversight of security incidents and communicate analysis, containment, eradication and remediation efforts to all involved business partners
  • Determine the root cause of incidents and work with Security, business or technology groups to remediate any identified control gaps or failures
  • Escalate incidents to CSO and other key stakeholders in a timely manner with appropriate information regarding impact, risk, action times, and root cause analysis
  • Develop, test and implement incident response plans / playbooks
  • Develop and conduct incident response exercises to test the quality and effectiveness of incident response plans / playbooks
  • Provide clear requirements and guidance to improve security and monitoring capabilities that improve the effectiveness of the security incident response process
  • Engage in implementation and continual improvement of technologies and controls that are critical to timely security incident response
  • Maintain up-to-date knowledge on threats that may harm TalkTalk and our Customers
  • 3+ years demonstrable experience in managing security incidents in a complex environment
  • Highly effective risk assessment, data analysis and communication skills
  • Strong understanding of Windows & Linux operating systems and network fundamentals
  • Strong understanding of current cyber threats
  • Experience of developing, implementing and continual improvement of incident response plans / playbooks
  • Experience of dealing with security incidents involving insider threats
  • Working knowledge of the cyber kill chain
  • GCIH, CEH or CFE certified
  • Familiarity with SIEM and computer forensic tools
60

Security Incident Response Analyst Resume Examples & Samples

  • Investigate and manage security events and incidents via all intake mechanisms
  • Provide security consultation to IT and business
  • Remediate security control gaps
  • Take ownership and drive projects that result from security incidents
  • Participate in escalated events and manage security incident War Rooms
  • Improve process and intake taxonomy
  • Promote teamwork across the broader IRM and Cyber Defense Organization
  • Participate in documentation review and continuous operational improvement
  • Strong planning, analytical, problem-solving, and root-cause analysis skills
  • 3+ years of IT Experience
  • 1+ years of IT Security or Cyber Security experience
  • Ability to work weekend evening shifts and some holidays
  • Self-motivated individual
  • Decisive in the management of individual tasks and projects
  • Ability to explain complex technical problems to a non-technical audience
  • Impeccable time management skills
61

Senior Cyber Security Incident Response Analyst Resume Examples & Samples

  • 70% - Execution
  • Perform proactive analysis and reporting of cyber threats, data breaches and security anomalies
  • Apply knowledge of tools including security information and event management, vulnerability scanners, email security, wireless tools, sniffers, and penetration testing toward IR activities
  • Act as incident response SME for security event monitoring architecture and policies
  • Work with outside security entities that provide defense mechanisms including telecom carriers, internet security services, etc
  • Produce reports and briefs to management that provide an accurate depiction of the current threat landscape and associated risks
  • Collaborate with our threat intelligence team and partners to share and consume threat intel and response methods
  • 10% - Management
  • Develops and improves incident management processes
  • Provides input on incidents metrics and threat intelligence data analytics
  • Provides guidance to Cargill’s Security Operations Center (SOC)
  • 20% - Collaboration
  • Collaborates with other CISO groups to strengthen our cybersecurity defenses
  • Drives cross-functional collaboration with Global IT and the business during incidents or crisis
  • Bachelor’s degree or 12 years of professional IT experience
  • 8+ years of professional IT experience
  • 4+ years of network and computer security experience
  • Relevant security certifications (e.g. CEH, CISSP, etc.)
  • Subject Matter Expert in one or more of the following areas: Incident Response, Computer and Network Forensics, Network Security, Servers and Endpoint Protection, Application and/or Database Security
  • Strong teaming skills encompassing cross-functional global teams, peer relationships, informing, and understanding and appreciating differences
  • Strong analytical and investigative abilities with hands-on experience leading root cause analysis
  • Solid communication skills encompassing inter-personal communications, persuasion and influencing skills, security communications in business terminology
  • Proven record of high performance in problem solving, collaborating, planning/priority setting, timely decision making, perseverance, and a drive for results
  • Solid knowledge of computer networks and common protocols: TCP/IP, UDP, DNS, FTP, SSH, SSL/TLS, HTTP, and etc
  • Must have experience with analysis of network traffic, application logs and endpoint artifacts
  • Expert level knowledge Mac OS X, Linux, and Windows Operating Systems
  • Strong, proven ability to translate threat intelligence into potential business impact
  • Strong interpersonal skills in terms of effective listening, patience, composure, and conflict management
  • Strong writing and documentation skills
  • Scripting or other programming experience
  • Requires on-call support
  • Ability to travel 5%-10%
  • Ability to mentor and develop team members in key techniques, tools, and skills
62

Security Incident Handler Resume Examples & Samples

  • 2-5 years' experience in the Information Security field, including operational security monitoring or incident response experience
  • Monitoring devices such as network and host-based intrusion detection systems, web application firewalls, database security monitoring systems, firewalls/routers/switches, proxy servers, antivirus systems, file integrity monitoring tools, and operating system logs
  • Responding to security incidents in a production environment, such as investigating and remediating possible endpoint malware infections and mitigating e-mail borne threats such as spam and phishing
  • Experience configuring security incident and event management tools (such as ARCSight, Symantec SIM, LogLogic), including creating event filtering and correlation rules and reports
  • System forensics/investigation skills, including analyzing system artifacts (file system, memory, running processes, network connections) for indicators of infection/compromise
  • Experience managing intrusion detection systems (such as IBM ISS or Sourcefire), including initial provisioning, software patching/upgrades and signature creation/tuning
  • Familiarity with ITIL service management methodology
  • Ability to write custom intrusion detection system rules
63

Information Security Incident Handler Resume Examples & Samples

  • Security Incident Handling
  • Security Incidents reports and lessons learned
  • Communication to stakeholders
  • Security Incident Handling documentation
  • Collect and document data from a variety of sources to assist incident response actions
  • Demonstrated experience in performing Information security incident analysis and response > 1 years
  • Demonstrated experience in SOC/CSIRT > 2 years
  • Demonstrated experience in network / security infrastructure administration > 1 years
  • Demonstrated experience Linux/Windows administration > 1 years
  • Demonstrated experience in large and complex organisation(s) > 1 years
  • Demonstrated experience in usage of ticketing tools
  • Demonstrated on-the-job experience with any of the standard commercial SIEM tools
  • Ability to identify risks, threats, vulnerabilities and associated attacks that might involve: malicious code, protocol/design/configuration flaws…
  • Strong troubleshooting and analytical skills
  • Understanding the Internet and detailed knowledge of network protocols (Ethernet, 802.11.X, IP, ICMP, TCP, UDP…)
  • Knowledge of application/services related protocols (DNS, SMTP, HTTP, FTP…)
  • Knowledge of network infrastructure elements and architecture (Firewall, Proxy, IPS, WAF…)
  • Knowledge of current security vulnerabilities and related attack methodologies
  • Detailed knowledge of packet capture analysis and usage of associated tools
  • Detailed knowledge of log management (Syslog, CEF, debug levels, parsing…)
  • Knowledge of encryption algorithms, digital signature mechanisms and PKI
  • Knowledge of scripting, character manipulation and regular expressions
  • Common sense to make efficient and acceptable decisions
  • Willingness to continue education and to stay up to date, passionate about IT and information security
  • Ability to lookup for information and to solve unknown problems
  • Diplomacy when dealing with other parties
64

Security Incident Response Administrator Resume Examples & Samples

  • Monitors user access process to ensure operational integrity of the system. Enforces the information security configuration and maintains system for issuing, protecting, changing, and revoking passwords
  • Develops technical and programmatic assessments, evaluates engineering and integration initiatives and provides technical support to assess security policies, standards and guidelines. Implements, enforces and communicates security policies and/or plans for data, software applications, hardware and telecommunications
  • Performs product evaluations, recommends and implements products/services for network security. Validates and tests security architecture and design solutions to produce detailed engineering specifications with recommend vendor technologies
65

Cyber Security Incident Response Management Lead-digital Resume Examples & Samples

  • Cyber response planning and incident management
  • Work with the Firm’s SOC to respond to emerging incidents in a timely manner; triage details, and support the SOC and relevant Business Managers
  • Analyze alerts within the enterprise and determine possible causes of such alerts
  • Identify false-positive and false-negative alerts
  • Quantify exposure and severity of vulnerabilities and threats and potential business impacts
  • Track and communicate response status within the organization
  • 3 years of experience in Application Security specifically around Web, Mobile, and Digital Security
  • Solid and demonstrable comprehension of Information Security including vulnerability and compliance management, Data Loss Protection [DLP], emerging threats, and attacks
  • Understanding of OWASP security concepts and common application security risks, such as XSS, XSRF, SQL Injection, and Cookie Manipulation
  • Able to work effectively under pressure in time critical situations
  • Strong attention to detail in conducting analysis combined with an ability to accurately document their work
  • Ability to think strategically, work with a sense of urgency, and pay attention to detail
  • Outstanding work ethic, reliable, and adaptable
  • Experience with working on global teams across time zones, cultures, and languages
  • Ability to present complex solutions and methods to a multidisciplinary community
66

Security Incident Response Engineer Resume Examples & Samples

  • Three years of experience working in a security response center or security operations center
  • Bachelor degree in Network Security, Computer Science, MIS or related fields
  • Minimum 3 to 5 years of experience administering Unix or Linux based applications (or) at least one year of experience administering Unix or Linux systems in secure environments
  • Minimum of 3 to 5 years of experience with TCP/IP and UDP/IP protocols and networking
  • Experience with firewall policy creation and rule updates, configuration and troubleshooting; firewall administration experience preferred
  • Must be familiar with trouble ticketing procedures and have strong written and verbal communication skills
  • Experience with best practice incident response procedures
67

Security Incident Handler Resume Examples & Samples

  • 3+ years experience in the Information Security field, including operational security monitoring or incident response experience
  • Responding to security incidents in a production environment, such as investigating and remediating possible endpoint malware infections and mitigating e-mail threats such as spam and phishing
  • Must be a US Citizen or US Resident Alien
68

Associate Security Incident Handler Resume Examples & Samples

  • 1+ years experience in the Information Security field, including operational security monitoring or incident response experience
  • Familiarity with Mac OSX, Microsoft Windows, and Linux/Unix system administration and security controls
  • Must have strong verbal and written communication skills; ability to communicate effectively and clearly to both technical and non-technical staff
  • Scripting skills (i.e. Python/Perl, shell scripting) a significant plus
  • Prior experience in a 24x7x365 operations environment
  • Relevant information security certifications, such as CISSP, SANS GCIA, SANS GCIH, SANS GPEN, SANS GFCA, Offensive Security OSCP
69

Information Security Incident Manager Resume Examples & Samples

  • Masters Degree in IT/Computer Science or Computer Engineering
  • 3+ years of experience as an expert in the field of information security
  • 5+ of experience in the "Information Security Incident Management", ideally owner of certifications (e.g. GCIH, GCIA, GREM, GMON, GCFE, GCFA) in good standing
  • Desirable deep expert knowledge about network and host forensics, malware analysis, usage of indicators of compromise, initial infection and APT vectors
  • Hands-on attitude, including automation and tooling of regular tasks using scripting languages
  • Experience in working in Matrix structured international organization
  • Experience in detection and response to IT security threats and incidents
70

Computer Security Incident Response Team Resume Examples & Samples

  • Utilize commercial intelligence providers to gain insight into existing activities in the hacker and fraudster communities, as well as planned activities and emerging motivations
  • Advise the Information Security Steering Committee of significant emerging threats, and recommend tactical steps to counteract these threats
  • Develop functional requirements for roles that will be involved in the CSIRT program
  • Work with business units, IT functions and external providers to ensure that the process is mutually understood and agreed on, and those responsibilities are clear and accepted
  • Act as a liaison throughout the entire organization (including enterprise IT services, lines of business, public relations, legal counsel and customer call centers)
  • Initiate the IT security incident response process, and execute decision authority to the extent of the role within that process
  • Ensure execution of the incident response process to the resolution of the incident
  • Ensure generation, maintenance and protection of required incident records, such as investigator journals
  • Organize, participate in and, if required, chair post-incident reviews for presentation to the senior management
  • 1+ years of previous experience in a lead level role
  • Industry- specific certifications in information security, including one or more of the following: CISA, CISSP, CISM, GIAC or equivalent certification
  • Proven ability to build relationships and influence individuals at all levels in a matrixes environment, as well as external vendors and service providers, to ensure that segregation and overlapping roles are identified and coordinated
  • Proficient in working in a fast-paced, complex, dynamic, multicultural business environment
  • Knowledge of legal requirements for privacy of personal information from employees and customer
71

Security Incident Manager Resume Examples & Samples

  • Developing and managing an enterprise-wide incident identification and resolution program
  • Planning, organization and execution of processes to restore normal service operation as quickly as possible to minimize impact to service operations
  • Management of team assigned to maintenance of SIEM
  • Development and management of SIEM rules and reports
  • Development of rules and monitoring procedures for IDS/IPS/NexGen firewall population
  • Development and management of incident response training sessions
  • Acting as an escalation point and communicate with senior and executive leadership during major incidents and outages (including the active participation and leadership with troubleshooting, diagnosis and resolution)
  • Performing post-mortem process and reviews; creating a culture of curiosity surrounding events that impact global operations
  • Monitoring incidents to ensure that the Service Level Agreement are met
  • Maintaining and updating the corporate incident response plan
  • Managing security forensic activities on potential compromised systems and unauthorized changes to production configurations
  • Managing the chain of custody for all evidence collected during incidents and security investigations
  • Researching, reporting on and implementing new solutions in the area of incident management
  • Working with other internal teams to continually improve processes used to identify security issues
  • Experience interfacing with other internal or external organizations regarding failure and incident response situations
  • Knowledgeable and experienced in
72

Security Incident Handler Resume Examples & Samples

  • Have a bachelor's or master's degree in computer science or equivalent coupled with some experience as an IT security incident handler/SIEM operator
  • Have one or more security certifications on your resume (CISSP, GCIH, GCFA, CEH, OSCP)
  • Have a strong technical understanding and know how to communicate complex technical concepts to both IT & the business
  • Have knowledge and understanding of corporate IT security architecture, including network security. You will work with Linux systems and experience with these is an advantage
73

Cyber Security Incident Response & Forensic Investigations Analyst Resume Examples & Samples

  • Conduct in-depth incident response investigations
  • Perform forensic analysis of Windows, Mac, and iOS operating system devices
  • Demonstrate ability to methodically analyze problems and identify solutions
  • Explain, present, demonstrate [when applicable] and document the findings of the incident and forensic analysis findings to senior leadership in the Security, Human Resources, and Legal Organizations
  • Bachelor’s degree and 8+ years of professional IT experience, including Cyber Security. Additional years of experience in Cyber Security will be considered in lieu of a Bachelor's degree
  • US citizenship required. Must possess an active DoD Secret clearance or above
  • Knowledge in computer forensic methodology, eDiscovery, and evidence chain of custody
  • Demonstrated success leading and/or conducting security analysis, incident response and investigations
  • Experience securing common services (i.e. DHCP, DNS, Terminal, WINS, Routing, etc)
  • Certified Computer Forensic Examiner Certification from one of the following
  • CFCE: Certified Forensic Computer Examiner
  • GCFA & GCFE Certifications
  • ACE: Access Data Forensics Certification
  • Experience supporting multiple programs through cyber security related needs
74

Senior Cyber Security Incident Response Manager Resume Examples & Samples

  • Lead investigations into information security incidents
  • Drive efforts towards containment of threats and remediation of environment during or after an incident
  • Perform complex security investigations and root cause analyses
  • Assemble and coordinate with technical teams and third-party vendors to resolve incidents as quickly and efficiently as possible
  • Ensure that all incidents are recorded and tracked to meet audit and legal requirements where necessary
  • Manage Ally's vulnerability Scanning program and perform vulnerability assessments to identify weaknesses and assess the effectiveness of existing controls
  • Deep understanding of network protocols and troubleshooting
  • Deep understanding of server operating systems
  • Deep understanding of vulnerability scanning
  • Minimum of three years information security specific experience
  • Bachelor's degree in information systems or relevant field of study
75

Manager of Cyber Security & Incident Response Resume Examples & Samples

  • Maintain a functional Cyber Incident Response lab that is designed to safely and accurately aid the team’s ability to analyze threats to Realogy
  • Independently lead computer incident investigations, determining the cause of the security incident and preserving evidence for potential legal action
  • Leverage, implement, and fine tune Incident Response tools leveraged by Realogy to proactively hunt for indications of compromise
  • Backup the CIRT Director and be the Technical CIRT Commander when needed, and or by rotation. When acting as the CIRT Commander this role will be expected to Lead the response to Cyber Security threats and incidents for the collection, analysis, and preservation of digital evidence
  • Serve as Lead Advisor to Security Analysts including mentoring and training
  • Execute, develop, and document Incident Handling Guides
  • Conduct in-depth analysis of cyber threat data to include: identification of active security threats, development of new analytic methods, reverse engineering of malicious code, and documenting and transitioning results in reports and presentations
  • Minimum 5-7 years of experience in Information Security
  • Bachelor of Science Degree with a concentration in Computer Science, or Information Technology, or equivalent prior work experience in a related field
76

Senior Computer Security Incident Engineer Resume Examples & Samples

  • 5+ years experience in the Information Security field, including operational security monitoring or incident response experience
  • Experience using security incident and event management tools for hunting and investigating security incidents is a benefit
  • Experience translating highly technical incident response problems into business risks
  • Relevant information security certifications, such as CISSP, SANS GCIA, SANS GCIH, SANS GPEN, SANS GCFA, SANS GNFA, SANS GREM, or Offensive Security OSCP
77

Principal Product Security Incident Engineer Resume Examples & Samples

  • Perform black-box penetration testing and code reviews of our flagship services, product offerings and partners apps
  • Participate in our incident response and vulnerability remediation efforts
  • Develop secure code practices and provide hands-on training to developers and quality engineers
  • 5 + years work experience in an application security role
  • In-depth experience identifying and protecting against web application and web service security vulnerabilities including those found in the OWASP Top 10 and CWE Top 25
78

Information Security Incident Response & Monitoring Lead Resume Examples & Samples

  • Have around 3-5 yearsof Information Security experience
  • Be able to partner with teamssuch as developers, vendors, analysts, and business clients
  • Have experience working with Security Information Event Management (SIEM) systems(e.g. SplunkES)
  • Have relevant experience with analytical tools(e.g. Excel, Splunk and Tableau)
  • Security Certifications is a plus (e.g. CISSP, GIAC, CISA, or CISM)
  • Scripting experience is a plus (e.g. SQL, Python, or Perl)
79

Security Incident Engineer Resume Examples & Samples

  • Auditing of code to assure it is secure from potential loopholes that may affect the company platforms
  • Managing, detecting, investigating, troubleshooting and reviewing of security incidents within the IS infrastructure
  • Co-coordinating with internal teams, 3rd parties and clients to resolve security incidents
  • Security risk assessments and auditing of internal systems
  • Overseeing the implementation of best practices and auditor recommendations
  • Evaluate security features of products and systems
  • Advice peers of necessity for security counter-measures
  • Relevant IT qualification (CCNA, CEH, OSCP, RHCE) or equivalent experience
  • 3-5 years experience in a networking and troubleshooting environment
  • 2 years experience in Unix Shell Scripting (Perl / PHP / Bash)
  • Advantageous: Experience in ASP / VB
80

Tier Security Incident Management Analyst Resume Examples & Samples

  • Experience in an Incident Response role with experience in examining suspicious/malicious network events, analyzing malicious code/exploits, and system/network forensics
  • Experience in IT/IT security, preferably a 24x7 operational environment, or educational equivalent
  • Experience with Reverse Engineering malicious code and Web/Network Penetration Testing is a plus
81

Security Incident Analyst Resume Examples & Samples

  • Bachelor’s degree in computer science, programming, or a related field and minimum 5 years work experience
  • Must have one of the following certifications
  • SANS GIAC: GCED, GCIA, GCFA, GPEN, GWAPT, GCFE, GSNA, GPPA, GAWN, GWEB, GNFA, GREM, GXPN, GMON or GCIH
  • ISC2 CCFP, CCSP, CISSP
  • Cisco: CCNA, CCNP
  • CERT CSIH
  • EnCase: EnCE
  • Sec+CE
  • CNDSP Analyst or IR
  • Carnegie Mellon: SEI, CCSIH
  • Theoretical and practical knowledge in the following areas
  • IT infrastructure, administration, information security background
  • Managed or participated in an incident management or response program
  • Experience with monitoring and detection
  • Practical experience with cyber intelligence analysis
  • Familiarity and experience with incident response processes (identification, analysis, and eradication/resolution) and tools
  • Excellent problem-solving skills that would allow for the ability to diagnose and troubleshoot technical issues
  • Customer-oriented with a strong interest in client satisfaction
  • The ability to learn new technology and concepts quickly
  • Ability to communicate effectively at both executive and technical levels, building customer service centric relationships and communicating technical security concepts
  • Experience in dealing with senior management, application, operations, and network support teams and potentially other business partners
  • Experience providing continuous improvement to an Information Security Program
  • Experience in working with remote IT teams
  • Practical experience in working with third party incident management organizations
  • Willingness to be a team player
  • Ability to have fun while working
82

Cyber Security Incident Response Manager Resume Examples & Samples

  • Undergraduate Degree or Master’s Degree
  • 10 - 12 years Professional experience
  • 6 - 8 years of demonstrated security experience
  • 2-3 years of demonstrated experience in Incident Response
  • Security Designation(s): CERT-CSIH, CISSP, CISM, CISA, CIIP
  • Exposure to security standards NIST Cyber Security Framework, NIST SP800-53, COBIT, ISO27001
  • Understanding of threat modeling concepts such as threat indicators, threats actors and vectors is a plus
83

Security Incident Response Engineer, AWS Resume Examples & Samples

  • 5 years or more of demonstrated experience with a focus in areas such as systems, network, and/or application security
  • Scripting/coding experience with one or more languages
  • Confidently and intelligently respond to security incidents, and programmatically prevent the same type of incidents from occurring in the future
  • Build security utilities and tools for internal use that enable you and your fellow Security Engineers to operate at high speed and wide scale
  • Evaluate the impact to the organization of current security trends, advisories, publications, and academic research. Coordinate responses as necessary across affected teams to do the right thing for our customers and our organization
  • Have a passion to learn and thrive in a dynamic and constantly changing environment
  • Help identify, take ownership of, and drive improvements across the team
  • Experience with virtualization technologies, especially with AWS services
  • Ability to prioritize multiple tasks and projects in a dynamic environment
  • Programming experience in Python, Ruby, Java, or Go
84

Security Incident Response Team Manager Resume Examples & Samples

  • Management and development of the security operations center resources
  • Development of threat intelligence products that support IT Operations, Cloud Operations (DevOps), and Application Security teams
  • Curation of the operational response metrics
  • Management of after action review / problem management / continuous improvement activities
85

Cyber Security Incident Response Analyst Resume Examples & Samples

  • Incident investigations including: intrusions, illegal software usage, misuse of computing facilities, internal probes and hacks
  • Daily analysis of multiple data sources with the ability to determine if a threat applies to Ford
  • Verification of identified cyber incidents through digital forensic investigation using various tools
  • Hunting tasks, finding malicious events using Incidents of Compromise and other information
  • Leverage enterprise-wide skill sets to handle incidents
  • Bachelor degree in computer science
  • 2+ years’ experience in the security field
  • Knowledge of Information Security including malware, emerging threats, attacks, and vulnerability management
  • In-depth knowledge of networking, servers, clients, various computer peripherals and operating systems, network and/or Storage technologies
  • Experience in a fast paced, high stress, support environment, able to work with a sense of urgency and strong attention to detail
  • Exposure to a SIEM to review system language log files, correlate data, and analysis (i.e. firewall, network flow, IDS, system logs)
  • Awareness of computer forensics as a discipline a plus
86

Information Security Incident Analyst Resume Examples & Samples

  • Review and adapt application security strategy
  • Oversee the execution of the process to regularly reassess the criticality of GBIS applications
  • Ensure critical applications are in compliance with information security policies
  • Oversee the execution of the penetration testing exercises on critical applications and follow up correction of vulnerabilities detected
  • Pilot and deploy application security initiatives in the regional locations
  • Develop and update Information security awareness material
  • Deliver security awareness sessions
87

Security Incident Analyst Resume Examples & Samples

  • Bachelor’s degree, or equivalent combination of recent, relevant technical security work experience
  • Excellent verbal and written communication skills with the ability to facilitate, lead, mentor, and interact professionally with a diverse group of executives, managers and subject matter experts
  • Experienced in security architecture concepts and processes for large scale IT system development project
  • Prior experience of having worked on compliance monitoring or incident response teams is preferred
  • Demonstrate a working knowledge of established IT security and privacy frameworks including NIST 800-53 latest version, and knowledge of IRS Publication 1075, as well as state and federal laws, policies and regulations
  • Previous working experience and knowledge of two or more security technologies such as Intrusion Prevention, Automated Application and Network Vulnerability Assessment or Data Loss Prevention
  • Experience incident handling guidelines such as the NIST Computer Security Incident Handling guide
  • Desire to keep current with technology and business needs
  • O We are looking for a experienced Business Analyst with experience providing application development and support of various web-based applications and experience with leading, facilitating, gathering, documenting, and analyzing business and technical requirements into deliverable solutions as well as functional processes and business rules. Also this candidate will actively participate in assessment, planning, architecture and design activities. In addition, the candidate must demonstrated experience as an analyst in full-cycle implementation of application from conception through post-production support. If there are potential candidates that have experience with LDAP directories such as Microsoft Active Directory and authentication protocols. Experience with provisioning systems such as Microsoft Forefront Identity Manager. Experience with federated identity management, single sign-on technology, and web-based access management systems. We would like to see these candidates resumes. However, this is not a must be would be nice if the candidates have the experience
  • Participate in requirements analysis sessions and develop design specifications for reports and application configuration
  • Candidates must have hands on experience writing Sql queries
  • Participate in process workflow sessions and develop workflow maps (may also facilitate the session)
  • Must have an understanding of the limitations and opportunities presented by the applications supported
  • Coordinate with Vendors on the implementation or support of their products
  • Identify tasks and levels of effort for the implementation of solutions
  • Report project activity and status to management
  • Identify, resolve and escalate project issues (when necessary) in a reasonable period of time
  • Develop clear and concise documentation that facilitates repeatable configuration and migration of the applications
  • Perform application troubleshooting and problem solving
  • Must be able to handle multiple activities simultaneously, be able to prioritize effectively, and meet overlapping deadlines
  • Act as a liaison between client and IT in resolving software issues
  • Have good communication skills (verbal and written)
  • Typically requires 4-6 years relevant experience
  • Solid knowledge of system development methodology, project management and system architecture. Solid analytical / problem solving skills
  • Ability to evaluate IT and business challenges from a broad perspective
  • Strong influencing and excellent communication skills. Ability to translate between non-technical business users and technical IT resources. Strong client service attitude
  • 3+ years' experience with Network Vulnerability Tools/Montitoring
88

Security Incident Specialist Resume Examples & Samples

  • To form and lead a leveraged virtual incident response team with the various global IT teams and business units and coordinates resources to effectively perform incident response task
  • Takes responsibility for successful execution of incident response plan
  • Presents incident response report and lessons learned to management
  • Provide security control enhancement recommendations based on security incident data
  • Mature the Security Incident Response process to ensure it meets the needs of the global business and is adhered to
  • To respond and perform technical security investigations on security incidents, root cause analysis, recommend and mitigate the effects caused by an incident
  • Communicate and build effective relationships with people at all levels
  • Responsible to manage and drive to closure all audit issues to the Incident Response and Management process
  • Communicate and educate information security risks to end users
  • Design and coordinate cohesive responses to security events that involve multiple team across the organization
  • Perform deep dive analysis of malicious artifacts. This includes dynamic and static analysis of malicious binary code to determine its characteristics
  • Provide situational awareness on the current threat landscape and the techniques, tactics and procedures associated with specific threat
  • Reviews, analyzes and resolves difficult and complex information security incidents
  • Document and communications of findings
  • Plan and execute annual Security Incident Response tabletop exercises
  • Provide security threat summary reports to clients as needed
  • Publishes quarterly threat awareness briefing
  • Maintains Threat Intelligence documentation and procedures
89

Information Security Incident Handler Resume Examples & Samples

  • Effectively apply corporate incident handling procedures by leading information security incident meetings and documenting related activities
  • Triage, respond to and escalate security incidents
  • Coordinate incident response activities across multiple independently managed environments and security teams
  • Utilize multiple security/threat intelligence tools and resources to research threats
  • Analyze and respond to reported SPAM and Phishing e-mail
  • Work will sometimes require working after hours and being on a team of on-call individuals
  • Strong knowledge of network, backend systems, OSes, applications and web services in a manner that allows for the interaction of all as it relates to security and services
  • Ability to apply analytical expertise and critical thinking to security incidents
  • Ability to assimilate, understand and utilize various security technologies
  • BS in Computer Science, Information Security, or a related field
  • 3+ years working in the Information Security
  • 7+ years of experience in Information Technology
  • Experience with event escalation, reporting and investigation
  • Industry certifications related to security and incident handling
  • Russian language skills
90

Cyber Security Incident Handler Resume Examples & Samples

  • Track incident escalations from the Analysis Team to resolution - execute containment, eradication, and recovery strategies
  • Validate the scope of the compromise and perform a detailed root-cause analysis
  • Identify and validate any data exfiltration attempts
  • Initiate containment strategies and solicit input from key stakeholders and SMEs, as necessary
  • Provide independent, sophisticated analysis of potential malware and exploits
  • Participate in forensic investigations, as required, including the collection, preservation of electronic evidence, analysis, and creation of a final forensics report
  • Determine and initiate eradication steps including removal of malicious artifacts from known affected systems
  • Initiate recovery actions to ensure all affected systems and resources are brought back online and normal business processes are resumed
  • Document and communicate incident response action(s) taken, in accordance with established reporting procedures
  • Recommend effective process changes to enhance defense and response procedures
91

Security Incident Manager Resume Examples & Samples

  • Ensure that security services are maintained in compliance with the Australian Government security standards (ISM and PSPF), Security Policies and the Services contract
  • The Security Incident Manager will act as the first point of escalation for the client for security incidents, owning queries or issues through to resolution
  • Review of incident investigation processes including isolation, eradication and recovery
  • Conduct investigations of security incidents in according with DXC and government standards
  • Undertake security data analysis, administration and event tracking activities on a full time basis, assigned to an enterprise, Australian Government client
  • Participate in the process for incident follow-up including communication, reporting and working with government compliance groups to ensure adequate measures have been taken to prevent re-occurrence
  • Collaborate with client, DXC technical teams and other provider staff as required to mitigate security threats and respond to incidents
  • Design reports to predefined parameters to identify events of interest to the customer. Work with reporting and database tools to create customized reports to meet customer requirements
  • Comprehensive knowledge of security platforms including Firewalls, Intrusion Prevention Systems and Endpoint protection systems
  • Candidate will possess strong knowledge of key standards and regulations regarding information security
  • Candidate should have some understanding of key application security risks; and
  • The successful candidate must be an Australian Citizenand have the ability to hold an existing Australian Government security clearance at the NegVet1 level
92

Senior Security Incident Handler Resume Examples & Samples

  • 5+ years experience in the Information Security field, including operational security monitoring, incident response, or offensive security experience
  • Ability to take technical incident response concepts and apply them in detection and hunting scenarios
  • Experience in malware static/behavioral reversing
  • Relevant information security certifications, such as CISSP, SANS GCIA, SANS GCIH, SANS GPEN, SANS GCFA, SANS GNFA, SANS GREM, or Offensive Security OSCP/OSCE
  • Scripting skills (i.e. Python/Perl/Ruby, shell scripting) or development experience is a significant plus
93

Information Security Incident Management & Forensics Director Resume Examples & Samples

  • 10 or more years experience in information security experience in positions of increasing responsibility
  • Demonstrated experience managing incident management teams performing incident scoping, containment, forensic analysis and remediation
  • Experience with various incident ticketing systems.Understanding of complex networking technology including firewalls, VPN, routing, switching, load balancers, monitoring, security and DNS
  • Extensive experience with authoring, implementing and maintaining incident response plans
  • Manages and tracks incident and forensic investigations of potential security incidents and violations
  • Coordinates with security operations teams to provide monitoring, response, mitigation and reporting for network and computer incidents
  • Drives threat-focused operations through the use of cyber threat intelligence
  • Provides oversight and manages readiness and response across all network operational functions
  • Provides oversight on processes and enhancements of tools to ensure incidents are responded to appropriately
  • Ensures the closure of all resolved and end-user confirmed incidents
  • Regularly communicates security incidents and other related metrics reports to the CISO and executive management team
94

Senior Cyber Security Incident Analyst Resume Examples & Samples

  • Monitor and triage detected or reported incidents to identify the suspicious activity and to determine incident validity
  • Document and communicate incident investigation / triage results, in accordance with established reporting procedures
  • Track incident investigations to resolution – work with incident responders as necessary
  • Provide hands-on help to Level I and Level II Incident Analysts with tasks relating to incident investigation & triage
  • Assist with onboarding training and mentoring to help raise the talent/skill level of Cyber Security Incident Analysts
  • Assist with monitoring of incident queues and incident assignments to ensure the most efficient and effective incident response and resolution
  • Compose cyber incidents notifications and other communications, as needed
  • Respond to requests for ad-hoc reporting and research topics from management, as required
  • Recommend effective process changes to enhance monitoring and triage procedures
95

Information Security Incident Response Handler Resume Examples & Samples

  • Lead highly sensitive, complex, and confidential high-tech investigations into information security incidents, including providing recommendations on mitigation and remediation
  • Manage multiple high-priority incidents simultaneously
  • Coordinate incident response stakeholders including legal, PR, customer support
  • Coordinate forensic investigations
  • Coordinate and synchronize response actions across multiple departments
  • Ensure all response activities are accurately and consistently recorded
  • Conduct rigorous post-mortems
  • Draft executive communications
  • Partner with stakeholders to draft and finalize customer communication
  • Build strong relationships both internally and externally to stay abreast of trends and emerging threats as well as technology within the company
  • Provide guidance to proactive security teams based on incident data and trends
  • Maintain fluency in security vulnerabilities, threats, response and mitigation strategies
  • Be an effective communicator regardless of audience or medium
  • Explain complex security issues to varying levels of technical aptitude
  • Be a sound decision maker and balance decisions based on technical merit against real world risks
  • Design repeatable and scalable response processes
  • Drive research initiatives to further incident response maturity
  • 3-5 years of professional information security experience, with a minimum of 2 years in incident response in a large organization
  • Experience working with incident response stakeholders such as legal, PR, customer support, etc
  • Highly skilled in Security Operations and Incident Response
  • Maturity to command chaotic situations with a strong sense of diplomacy
  • Ability to multi-task and thrive under pressure
  • Technical knowledge of web, application, and network compromise identification and remediation
  • Working knowledge of international privacy regulations
  • Understanding of host and network based forensic tools/processes
  • Solid knowledge and operational experience in handling host, application and network based incident response scenarios
  • SANS GCIH, CISSP, forensics examiner certifications
96

Security Incident Handler Resume Examples & Samples

  • 1-3 years experience in the Information Security field or a relevant undergraduate or Master's degree focused on Information Security / Information Assurance
  • Strong verbal and written communication skills; ability to communicate effectively and clearly to both technical and non-technical staff
  • Familiarity with system administration and security controls on at least two of MacOS, Microsoft Windows, and Linux / Unix
  • Experience investigating security issues and / or complex operational issues on Windows and Linux
  • Experience analyzing system and application logs (e.g., web or mail server logs), either to investigate security issues or complex operational issues
  • Operational experience responding to security incidents in a production environment, such as investigating and remediating possible endpoint malware infections and mitigating email borne threats such as spam and phishing
  • System forensics / investigation skills, including analyzing system artifacts (file system, memory, running processes, network connections) for indicators of infection / compromise
  • Experience coordinating incident response, troubleshooting, or other complex issues across a global organisation
  • Scripting skills (i.e. Python / Perl, shell scripting) a significant plus
  • Relevant information security certifications, such as CISSP, GCIA, GCIH, GPEN, GCFA, or OSCP
  • Involvement in the Information Security Community
97

Cyber Security Incident Response Engineer Resume Examples & Samples

  • Review logs and events via SIEM to detect and investigate any anomalies
  • Ability to identify compromised systems and lead remediation efforts
  • Maintain the corporate Forensic Architecture
  • Maintain proper documentation for Incident Handling
  • Educate Frontier employees about the proper way to handle possible compromised systems
  • The ability to construct and enforce Corporate policy and process with a measurable understanding based on NIST and SANS
  • Manage and/or support Network tools specific to Information, Network, and Incident Response
  • BS in Information Security, Computer Science, Information Technology with major in Security or 6 years’ experience in Information Security field, with at least 3 years working on a Security Team handling security related incidents, SOC experience preferred or equivalent experience in the field of telecommunications or network experience
  • Minimum of 2 years but prefer 5 years of Network analysis, with a focus on security and packet inspection
  • Strong in-depth technical knowledge in information security with emphasis on computer and network security, authentication and security protocols
  • Preferred experience and proficiencies in known security applications ArcSight or other SIEM, Cisco Firepower IPS/IDS(Sourcefire), PaloAlto Firewalls, RSA Archer
  • Experience with CVEs, patch analysis and threat analysis
  • Experience conducting Incident Response events
  • Experience using Enterprise Security Information and Event Management package preferable Splunk or AlienVault
  • Experience in implementing security management solutions and creating detailed documentation
  • Maintain at least one Industry Standard Security certification, such as: CISSP, GCIH, GCIA, CEH, etc
  • Reverse Engineering of malware via code analysis is a plus
98

Security Incident Reponse Team Specialist Resume Examples & Samples

  • Review and analyze IS Incidents to identify those that pose a significant risk to the Citigroup franchise and its affiliates, and escalating those IS Incidents in accordance with Citigroup policy and procedures
  • Ensuring that SIRT metrics are available to senior management at the business and corporate level
  • Understanding of networking protocols and infrastructure designs; including routing, firewall functionality, host and network intrusion detection/prevention systems, encryption, load balancing, and other network protocols
  • Certified Information Systems Security Professional (CISSP) certified/qualified or ability to actively work towards obtaining certification
99

Security / Incident Response Engineer Resume Examples & Samples

  • Provide security monitoring for the hosting environment to detect and alert on possible intrusions and threat
  • Monitoring and reporting on all security devices
  • Ensuring integrity and confidentiality of sensitive data
  • Engages with other internal and external parties to get and share information to improve security posture
  • Validate incident containment and remediation recommendations
  • Provide continuous monitoring reporting support. Involving vulnerability scan analysis and remediation of devices to include: Windows, Linux, and Network. Work with management and technical POC’s to remediate reported vulnerabilities. Analyze vulnerability scan reports and POAM items with the Authorizing Authority
  • Ensure continuous operation of security servers and applications
  • Participate in the coordination of resources during enterprise incident response efforts. Interface with internal and external entities including program managers, law enforcement organizations, intelligence community organizations and other government agencies
  • Analyze and report on internal and external threats
  • Assist in incident handling when responding to suspected security incidents, providing containment of incidents, detailed root-cause analysis and restoration of services
  • 3) General
  • Provide Change Control Board support, participate in weekly system change technical review meetings. Provide security concerns, questions, and approval
  • Contribute in the generation of system security documentation and artifacts, supporting FISMA and OIG audits
  • Understanding of Linux and basic Linux commands; understanding of mobile technology and OS (i.e. Android, iOS, Windows
  • Conducting forensic media analysis and log file analysis
  • Knowledge of computer systems network monitoring and intrusion detection tools and techniques, and commercial off-the-shelf (COTS) network and security monitoring products such as NetWitness, Imperva SecureSphere, Fire Eye, Tenable Security Center/Nessus, Checkpoint Endpoint Security, Checkpoint SMART Suite, Websense, Symantec Antivirus, Sophos Anti-virus, Splunk, ArcSight
  • Experience and/or hands-on knowledge in one or more of the following areas: network, OS platforms, applications and information security
  • Experience troubleshooting network, OS platforms (Windows and Linux), and application or security issues
  • Must have excellent people and organizational skills to professionally interact with and present to federal staff and customers
  • Demonstrated effective oral and written communicator to both management and technical staff
  • Demonstrated strong and effective Customer Care skills
100

Security Incident Response Engineer Resume Examples & Samples

  • Identifies, investigates, and responds to threats
  • Conducts host and network forensic investigations across a range of environments, including log analysis and malware triage in support of incident response investigations
  • Collects additional context using Threat Intelligence and Security Operations Center data in support of investigation and analysis
  • Creates actionable after-incident reports for security team continuous improvement
  • Reports and trends cyber incident activity
  • Provides subject matter expertise for SOC staff
  • Maintains incident response operating procedures and documentation and update as needed
  • Works with other areas of the company, finding common ground to ensure a smooth Security incident process that involves risk, privacy, and business continuity
  • Other duties as assigned by management
  • Security Incident Response methodologies and frameworks that include chain of custody for forensics events
  • Experience with investigating using a wide variety of detective technologies such as SIEM, packet capture analysis, host forensics and memory analysis tools
  • Understanding of threat landscape in terms of the tools, tactics, and techniques of attacks
  • Understanding of networking and security fundamentals and administration of Windows, Unix/Linux, and Macintosh
  • Scripting including Python, PowerShell and batch/shell scripting
  • Correlate data from multiple sources to identify incidents and events of interest
  • Ability to effectively communicate technical and non-technical issues both verbally and in writing
  • Bachelor’s degree and/or equivalent experience
  • 3-5+ years Information Security experience required
  • Certification in Incident Response and/or Forensics is required such as GCIH (GIAC Certified Incident Hander), GCFE (GIAC Certified Forensic Examiner) or GCFA (GIAC Certified Forensic Analyst
101

Cyber Security Incident Response Program Manager Resume Examples & Samples

  • Proactively reviews and revises major incident management processes to ensure IT is always well positioned for high-quality recovery regardless of the situation
  • Recommends tools and methods to achieve effective and efficient incident management
  • Routinely develops and updates incident response processes and playbooks to ensure response activities align with best practices and minimize gaps in response
  • Defines incident management metrics to measure and report on infrastructure, application, and cyber-security performance
  • Organizes and conducts regularly scheduled and impromptu training/tabletop exercises on a global scale to ensure IT and business resources are ready to respond to incidents in an effective manner
  • Designs and executes global communications plans to ensure Garmin is fully prepared and at the ready for major incidents regardless region or situation
  • Must be able to interact and communicate effectively with roles ranging from Executive staff to IT Operations Specialists
  • Provides timely, comprehensive and accurate information to stakeholders including staff, management, senior and executive leadership
  • This role doesn’t have to have hands-on technical skills, but it helps. The person needs to be able to speak the language of the technologists “on the ground” who are interacting with the affected systems, network devices and applications
  • Must have significant 3+ years dealing with cyber security issues
  • Demonstrated strong and effective verbal, written, and interpersonal communication skills especially on risk from business’ perspective as well as controls, threats/threat actors, and mitigation actions
  • At ease conversing with all organizational levels, including chief executives, middle management, business partners, and technical resources
  • Ability to quickly instill confidence, garner consensus and earn respect
  • Critical thinking and contextual analysis abilities
102

Cyber Security Incident Responder Resume Examples & Samples

  • Conducts technical analysis and assessments of security related incidents, including malware analysis, network level analysis, and system level forensic analysis
  • Assists in the management of SEI”s Information Security Architecture (OS, middle-tier)
  • Participates in threat intelligence lifecycle, providing output data from investigations back to threat intelligence team to drive further detections
  • Responds to inquiries regarding data and computer security incidents or suspicious activities
  • Keeps abreast of industry standards and knowledge
  • Interacts effectively with other SEI teams
103

Information Security Incident Handler Resume Examples & Samples

  • Working closely with Managed Security Services partner, the Incident Handler will respond to computer security incidents and escalate when necessary as well as coordinate response to computer security incidents. The Incident Handler will recommend a course of action on each incident; create, manage, and record all actions taken by Incident Response Teams, including root cause analysis (RCA); and serve as initial POC for events of interest reported both internally and externally
  • Develop and maintain the organization’s Incident Response Plan, contribute to tabletop exercises to test the plan, and build relationships with operational teams to ensure efficient execution of the IRP
  • Develop and maintain Incident Response procedures to ensure effective and efficient response to daily incident indicators. Perform analysis and correlation of event, alert, and incident data to ensure effective detection capabilities are in place
  • Where necessary, the Incident Handler will be responsible for performing forensic investigations and working closely with the appropriate teams to conduct and participate in cyber investigations
  • Working with other members of the IT Security team, researches, designs, and advocates new technologies, architectures, and security products that will support security requirements for the enterprise and its customers, business partners and vendors. Additionally, working with other information security team members, recommends configuration changes to improve the performance, usability, and value of cyber analysis/detection tools
  • Research and analyze potential impact of new threats and exploits and communicate risks to relevant business units. Provide advice on vulnerabilities or potential vulnerabilities within architecture to enable the Information Security team to effectively evaluate and develop secure solutions, based on the threat landscape
  • Contribute to periodic cyber intelligence products that will be delivered to internal audience, helping to enhance situational awareness of management and leadership teams
104

Cyber Security Incident Manager Resume Examples & Samples

  • 5 + years of experience with Information Security related activities
  • 3 + years of experience in an operations focused information security role
  • ​Experience conducting analysis/investigation and containment of potential data breaches or cyber security incidents
  • Ability to lead technical bridge lines to develop quick containment solutions to cyber-security incidents
  • Ability to communicate effectively across all levels of a global financial institution
  • Familiarity security vulnerabilities, exploits, malware and digital forensics
  • This is a high stress role in a fast paced environment. Time management and personal health management are important success criteria
  • Familiarity with network security vulnerabilities, exploits, attacks, and malware
  • Ability to work effectively with technical and non-technical business owners
105

Computer Security Incident Responder Resume Examples & Samples

  • Acquire and maintain an understanding of the architecture of C&W Technology, both on-prem and in the cloud, and its operation, necessary for meeting all other responsibilities
  • Follow a comprehensive approach to management of cyber threats, both external and internal, for both client-facing applications and network, and internal applications and networks
  • Monitor the firewalls (Palo Alto and legacy Cisco, Juniper, and others), configuration change detection tools (Atomic Eye née Triumfant), network monitoring tools, the SEP Manager, the Managed Security Service, and other such tools for unusual activity
  • Develop awareness of normal network and system behavior, and detect and diagnose abnormal behavior
  • Triage incoming Cushman and Wakefield MSS issues: initial assessment and the prioritization of the event, initial determination of incident to determine risk and damage or appropriate routing of security or privacy data request
  • Engage, drive, or participate in the Service Management incident response process to drive containment, eradication, and restoration for small security threats; for more complex threats, engage, drive, or participate in the Security Incident Response Process, as defined in the playbooks, to contain and eradicate threats and restore normal operations that existed prior to the threats effects, working with the Service Management Team and others, including Security, Legal, HR, and various other corporate functions and service lines
  • Participate in root cause analyses of major security incidents
106

Cyber Security Incident Manager Resume Examples & Samples

  • Prepare and issue security reports including making recommendations. Report the results of Security compliance reviews with conclusions, recommendations for improvement, planned management actions and follow-up status. Perform detailed, effective technical analysis and review of security tools and techniques as needed to help ensure consistent, effective and efficient security administration and control. Provide security investigation support, remediation, and reporting. Develop effective client security communications for manager and director levels
  • Provide implementation governance, identification of system and vulnerabilities, system and business risk assessment and IT security advice and consultation to business unit leaders and others as necessary. IT Security Systems include but are not limited to firewalls, encryption, virus products, internet proxy servers, access control mechanisms, authentication systems, password systems, application authorizations, security patch management, data and backup processes, vulnerability assessment tools, and authorizations
  • Lead a bridge security team responsible for security planning, reporting, access control, and incident management. Assist Project Teams in the preparation of business cases, recommendations, alternative selection, project planning and implementation of IT Security tools, techniques, requirements, and systems. Oversee and assist in the development of IT Security technical standards, procedures and programs for clients consistent with corporate security objectives, business needs, associated business risks, and generally accepted IT Security practices
107

Cyber Security Incident Response Handler Resume Examples & Samples

  • Maintain a professional communicative relationship with clients and management to provide information throughout the incident, problem, and change management cycles
  • Coordinate and drive efforts among multiple business units during response activities and post-mortem
  • Provide timely, comprehensive and accurate information to Incident Response Manager in both written and verbal communications
  • Develop the requisite expertise, knowledge, and ability to perform independently through mentorship; mentor and share expertise with junior staff
  • Proactively research and monitor security-related information sources to aid in the identification of threats to PepsiCo's networks, systems and intellectual property
  • Lead and mentor other staff members on incident response, analysis and tools
  • Routinely develop and update incident response playbooks to ensure response activities align with best practices, minimize gaps in response and provide comprehensive mitigation of threats
  • Bachelor or master degree in Information Technology, related discipline or relevant work experience
  • Relevant technical security certifications (GIAC, OSCP, EC-Council, ISC-2 etc.); optional as well security architecture/management certifications (ISACA, etc.)
  • Proven experience performing analysis of security events and incidents, to determine root cause and provide resolution; working experience against advanced persistent threats is well seen
  • Strong working knowledge of at least three of the following security tools: host-based antivirus, anti-spam gateway solutions, firewalls, IDS/IPS, server and network device hardening, data loss prevention, forensics software, vulnerability management, website security
  • Solid customer orientation with excellent oral and written communication skills
  • Decision-making capabilities, with an ability to weigh the relative costs and benefits of potential actions and identify the most appropriate one
108

Security Incident Management Service Resume Examples & Samples

  • Typically 10+ years of experience
  • Experience with U.S. Federal Government IT systems, policies, and requirements
  • Have appropriate certification in compliance with the requirements of the DoD 8570.1-M
  • Certification and Accreditation in accordance with DCID 6/3 and NIST (800-53), RMF, FISMA; IAVAs and STIGs
  • Familiar with security support structure design in accordance with Industry and DoD standards, and Intelligence Community (IC) best-practices; Project Mgmt. and/or Information Security
109

Computer Security Incident Response Lead Resume Examples & Samples

  • Investigate, manage and document, security incidents driven from the business, Diageo support partners, security alerts and known vulnerabilities. Develop and support mitigation plans and implement controls to address known risks and vulnerabilities
  • Define, maintain, and update security incident response standards and processes
  • Security alert investigation and event correlation skills using security forensic tools such as, Arcsight, log management, IDP/IPS and threat and vulnerability systems
  • Use technical knowledge and troubleshooting skills to support identification of threats and propose mitigations to address risk identified through incident investigation, which will occasionally include acting as an escalation contact outside core working hours
  • Support internal and external audit functions related to security incident response controls and process
110

Cyber Security Incident Response Lead Resume Examples & Samples

  • Respond to cybersecurity incidents reported locally or from the Computer Network Defense Service Provider (CNDSP)
  • Work closely with the GEOC CND Watch to quickly resolve identified security incidents
  • Work with end-users to collect data regarding cybersecurity incidents
  • Open incidents in the Remedy IT Service Request Management (ITSRM) system and track to completion
  • Monitor enterprise CND sensors for malicious traffic and intrusion attempts
  • Be familiar with customer cybersecurity policies and procedures and provide guidance to users as needed
  • Liaison with the CNDSP and USCYBERCOM on status of customer cybersecurity incidents and other cybersecurity responsibilities
  • Centrally manage day-to-day cybersecurity incidents
  • Work with Component and TSOC sites to gather data regarding detected cybersecurity incidents
  • Participate in daily briefings
  • As required, develop reports, presentations and briefing slides
  • Certified Information System Security Professional (CISSP) certification or equivalent required prior to date of hire
  • Proven knowledge of cyber incident response procedures and techniques
  • Experience with the US Combatant Commands (USCENTCOM/USSOCOM) is desired
  • Knowledge and experience with DOD IA processes and policies (e.g., CJCSM 6510.01, Incident Response, and other IA policies)
111

Information Security Incident Response Analyst Resume Examples & Samples

  • Bachelor or Master’s Degree in Computer Science, Information Systems, or equivalent work experience
  • At least 5 years of directly related experience in Information Security Threat Management
  • Deep technical skills with IDS/IPS, infrastructure and application logging, and incident management
  • Process management experience with incident response and SIEM
  • Ability to effectively articulate true risk – avoiding tendencies toward fear, uncertainty, and doubt – and the priority of potential remediation
  • Organizational skills to track opportunities / problems and remediation / actions; proven analytical and problem solving ability while being cool under pressure and diplomatic
  • Must be able to work both independently with minimal direction, as well as with others in multiple cultures as a part of a global team
  • Candidate must be based in either Colorado Springs, CO or Santa Clara, CA
  • Information security experience in a high-tech manufacturing organization (Intellectual Property focused)
  • Splunk skills and certification highly desired
  • Demonstrated experience in developing and implementing an operational strategy in a large, complex environment with successful outcomes
  • Ability to work with others having a wide variety of styles, performance, culture, etc
112

Contract Senior Security Incident Response Eng Resume Examples & Samples

  • Document and communicate findings, escalate critical incidents, and interact with customers
  • Improve and challenge existing processes and procedures in a very agile and fast moving information security environment
  • Participating in project meetings and performing security design reviews - from high level application architecture to configuration of OS level parameters to meet security goals
  • Escalation point for internal and external stakeholders
  • Continually create new knowledge base articles and pattern discovery to be used for discovery, alerting and detection
  • Perform live response data collection and analysis on hosts of interest in an investigation
  • Position includes on call responsibilities
  • Leverage and expand the capabilities of existing analytical tools and technologies; recommend new technologies as appropriate
  • 3-5 years of relevant experience in threat intelligence, incident response, malware analysis or similar role
  • Knowledge of the cyber threat landscape, including actors, TTPs, targets, etc
  • Broad, basic understanding of information technology, including networking, operating systems and web application development
  • Experience with Threat Intelligence Platforms and analyst software tools
  • Experience performing technical research
  • Ability to collect, analyze, document, and disseminate OSINT information using various means of collection methods
  • Demonstrated understanding of the intelligence life cycle, network threats, attacks, attack vectors and methods of exploitation with an understanding of intrusion set tactics, techniques and procedures (TTPs). Demonstrated hands-on experience analyzing high volumes of logs, network data and other attack artifacts
  • Experience and proficiency with any of the following: Intrusion analysis, Host-Based Forensics, Network Forensics, Malware Analysis concepts and methods
  • Unix/Linux command line, scripting and programming experience
  • Familiarity or experience in Cyber Kill Chain methodology, Diamond Model of Intrusion Analysis and Center of Gravity Analysis
  • 5+ years’ experience in a hands-on technical role working within the Information Security Field, with emphasis on Intrusion Detection, Incident Response, Digital Forensics and Malware Analysis
  • Strong leadership skills with the ability to prioritize and execute in a methodical and disciplined manner, as well as to set and manage expectations with senior stakeholders and team members
  • A strong ability to multi-task and manage varying priorities
  • Excellent verbal and written communication and presentation skills, high attention to detail
  • Excellent understanding of operating systems (Windows, Linux, OS X) and web applications
  • Proficiency in networking concepts and experienced in network device configuration, routing, switching and firewalling
  • Experience with and knowledge of packet flow, TCP/UDP traffic, firewall, IDS/IPS, proxy technologies, antivirus solutions, protocol analyzers, vulnerability scanners, endpoint monitoring tools
  • Proficient with one or more scripting languages such as Perl, Python, PowerShell etc. in an incident handling environment
  • Experience in digital forensics and tools associated with the task such as EnCase, FTK, GRR Rapid Response, X-Ways, Volatility, Rekall
  • Advanced knowledge and experience with ArcSight SIEM and Splunk
  • Experience in security engineering such as security device installations, configurations, troubleshooting (e.g. IPS, WAF, etc.)
  • Familiarity with network and application penetration testing
  • One of more certifications such as GIAC GCIA, GCIH, GCFE, GCFA, GREM are a plus
113

Senior Security Incident Response Engineer Resume Examples & Samples

  • Responding to critical incidents, threats, vulnerabilities and bring these issues to resolution
  • Act as mentor and guide for SIRT members and for SOC Analysts
  • Detailed Investigations using multiple tools and methods to correlate and analyze relevant events from host and network device log files
  • Able to perform digital forensics investigations and malware analysis
  • Perform hunting activities to search the network for indicators of compromise using all available security tools and systems
  • Able to perform case management duties
  • Maintain current knowledge of tools and best-practices in advanced persistent threats; tools, techniques, and procedures of attackers; and forensics and incident response
  • Experience in reverse engineering malware and tools associated with the task such as IDA Pro, OllyDbg, Radare2
  • Proficiency with case management and ticketing systems
  • Basic knowledge of architecture, engineering, and operations of at least one enterprise SIEM platform
  • Ability to effectively work across multiple groups within Sony
  • Experience in a global “FORTUNE” level corporation
  • Advanced knowledge and experience with Splunk
  • Bachelor of Science in Computer Science, Computer Engineering, Information Technology, Cyber Security, Intelligence studies or equivalent degree preferred
114

Security Incident Resume Examples & Samples

  • The Security Incident, Risk and Document Coordinator will play a vital role in contributing to the assured operation of the Information Security & Architecture Team (IS&A) ensuring that Information and Security is managed appropriately
  • Coordinating the Security Incident Process#Coordination and creation of IS&A KPIs
  • Coordination of the IS&A information Security Management System (ISMS)
  • Ensuring all documentation is maintained and issued in accordance with current Thales UK requirements
  • Coordination of the IS&A Risk Management Process
  • Ensuring all security risk policies are implemented, managed and maintained
  • Ensuring all subsequent risk registers (Technical, Physical and Personnel) are reviewed and maintained
  • Maintain an understanding of current and emerging threats and legislation
  • Maintain an understanding of system technologies
  • Develop and enhance relationships with the business customers
  • Housekeeping and administration of security tasks as required
  • We’re looking for a candidate who has experience of working in a security environment (Preferred)
  • Has good working knowledge of Security related legal and regulatory requirements and has used relevant systems such as Chorus
  • Excellent knowledge of using Microsoft Office (Excel, Power-point & Word) would be advantageous
  • Experience of documenting incidents and compiling risk registers would be advantageous
  • The ability to provide monthly, quarterly and yearly incidents for board reports would also be desirable
  • Excellent customer service and organisational skills (Essential)
  • Previous experience in a customer service role would be advantageous
  • Previous experience in dealing with security incidents and emergency situations
  • Proactive and professional approach to security
  • High degree of self-motivation and dedication to achieving excellence
  • Ability to operate in a pressurised environment with excellent attention to detail
  • Punctual, excellent time management and task prioritisation skills
115

Security Incident Responder Resume Examples & Samples

  • To work with the law enforcement and business partnerships to investigate cybercrime and threat actors and support investigation and contribution to large and small scale computer security breaches
  • Collaborate with Business Partners in Risk & Fraud on cases, providing technical investigative capabilities to review and analyze cyber threats to provide both internal & external parties key information to respond to threat
  • Interact and assist other investigative teams on time sensitive, critical investigations
  • Provide initial analysis of security intelligence feeds
  • Provide communication and escalation as per Security Incident Management Process /Guidelines for severe intelligence findings
  • Takes an active part in the gathering, analysis, and communication of threat intelligence through the intelligence process
  • Review and analyze external threat intelligence feeds (industry feeds and security partners)
  • Hunting based on indicators of compromise or suspicious anomalous activity based on data alerts or data outputs from various toolsets
  • Publish Actionable Intelligence alerts to L2 and L3 analysts for defined use cases (e.g. compromised credentials, Indicators of Compromise associated with active malicious campaigns)
  • Publish Situational Awareness alerts to L2, L3 and SIEM Admin/Integration Engineer for use cases (e.g. New security threats under consideration that could impact the business)
  • Submit change control to apply customized rules to prevent attacks and SOC rules to count the number of attacks prevented
  • Ability to contribute to the development of various in-house security tools written in a variety of languages
  • Extensive experience in Cyber Security Digital Forensic Investigations & Incident Response, Threat hunting and QRadar ranging from Malware response, Acceptable policy violations, Intellectual property theft, Copyright violations, Code of ethics violation
  • Should have worked on digital forensics, incident response, malware analysis, compromise assessments, and other security services
  • Ideal candidate should have focus area of expertise in Forensics investigator with contemporary tool sets used for Forensics
  • Cyber Threat Intelligence (FOR 578) or equivalent
116

Security Incident Resolution Manager Resume Examples & Samples

  • Use Incident Response (IR) tool for tracking cases and investigations
  • Analyze and manage the security risks associated with business decisions and strategies
  • Ability to work within and lead cross functional teams
  • Security Industry certifications (Sec+, CEH, GCIA/GCIH,CISSP, CISM, )
  • Demonstrated knowledge of: Linux, Windows
  • Minimum 5 years of related IT experience, with at least 3 years in security analyst or PM role within Security
  • Working understanding of datacenters: network/security concepts and principles
  • PM certifications such as PMP, CSM
  • Mastery of PM tools: MS Project, Project Server, Issues/Risks documentation and mitigation, and SDLC
  • Experience working within an IT Service Management (ITSM) framework and ITIL v3
  • Excellent verbal and written communication skills and the ability to interact professionally with diverse group of stakeholders
  • Coordinate recruitment of project personnel and assign duties, responsibilities and spans of authority. Including Network, server systems, security operations center
  • Hold status and implementation meetings with project personnel and upper management
  • Ability to work independently and as a team to complete overall goals
  • University degree in Computer Science or related disciplines
117

Security Incident Resolution Analyst Resume Examples & Samples

  • Own/Manage Security Operations projects including incident identification through resolution
  • Assist in gathering forensic data and physical equipment
  • Assist in completing reports related to security operations
  • Foster and maintain a working relationship staying hand-in-hand with the company’s Cyber Security team and Security Operations Center and their policies
  • Results oriented with a flexible attitude and strong leadership skills required
  • Must have strong analytical, planning, organizational and communication skills with the ability to provide a concise business translation of technical requirements and descriptions
  • Ability to work flexible hours
  • In-depth skills and experience in the following security technologies: identity and access management, firewalls, intrusion detection, encryption, PKI, vulnerabilities management, mobile security and cloud security
  • Knowledge in information security standards such as ISO27001, COBIT and OWASP, NIST
  • Certifications or in depth knowledge/experience with: PCI, HIPAA, PII, PCI-P
  • In depth knowledge with Security tools: Splunk, Network analysis tools (Stealthwatch), McAfee EPO, Identity Management and Privileged Access Solutions, IPS, AV, Firewall, Netflow, etc.)
  • Understand security threats and perform risk mitigation activities
  • Minimum 3 years of related IT experience, with at least 1 years in security analyst or PM role within Security
  • Exemplify the concepts of data Confidentiality, Integrity & Availability - a.k.a. the "CIA Triad"
  • Experience working a ServiceNow environment is a plus
  • Ability to conform to shifting priorities, demands and timelines through analytical and problem-solving capabilities
  • Excellent breadth of thinking, able to provide pragmatic solutions that consider all relevant constraints whether technical, financial, organizational, risk, or capability based
  • Ability to multitask and prioritize tasks
  • Elevated troubleshooting skills and logical though process
118

Lead Security Incident Response Analyst Resume Examples & Samples

  • Lead the Incident Response team and manage incidents through to resolution in partnership with departments across the organization
  • Oversee forensic investigation capabilities ranging from system to network activity and all artifacts which tell a story of what could have happened
  • Translate technical details pertaining to incident response into consumable elements for non-technical groups
  • Partner with and maintain relationships with external resources that could be associated with incident response
  • Maintain and perform upkeep on the policies, protocols and runbooks associated with the IR team; communicate and train non-security departments involved through documentation and recurring tabletop exercises and simulations
  • Lead post incident after action reviews to determine what went well, what needs improvement and track remediation elements with applicable groups
  • Supply enhancements to detection and prevention systems managed by the Blue Team as necessary and collaborate with the Red Team on campaigns they execute
119

Senior Security Incident Responder Resume Examples & Samples

  • Own and provide tiered technical resolution for security incidents and SOC service requests with an emphasis on Tier 2 and greater
  • Log and record all identified or reported security incidents and service requests into DFIR ticketing system, and appropriately classify and prioritize based on DFIR SOPs and playbooks
  • Identify gaps and recommend improvements to enterprise technology environment across all platforms, with a goal to enhance the overall security posture of ESI
  • Possess and maintain adequate level of technical and analytical skills, to handle security incidents and threats that have the Provide timely, reliable and courteous service to all customers
  • Work hand-in-hand with the Security Operations Center (SOC) and all relevant stakeholders to identify, remediate and bring closure to all potential security related threats
  • Report common and repeat problems (trend analysis) to management and propose process and technical improvements
  • Participate in an on-call rotation
  • Bachelor’s degree and at least 5 years experience or at least 11 years experience without degree
  • Minimum 5 years of general Information Security experience required
  • Minimum 5 years of experience with a variety of operating systems including Windows, Linux or UNIX in a functional capacity preferred
  • Excellent written and verbal communication skills required. Must be able to communicate technical details a clear, understandable manner
  • Customer-oriented focus required, with a strong interest in a satisfied client
  • Solid understanding of Information Security required
  • The ability to pick new technology or concepts up very quickly required
  • Outstanding time management and organizational skills required
  • LI-KM2
120

Cyber Security Incident Response Junior Analyst Resume Examples & Samples

  • Collect and analyze event information and perform threat or target analysis duties. Interprets, analyzes, and reports all events and anomalies in accordance with cyber security related directives, including initiating, responding, and reporting discovered events
  • Supports multi-level responses and addresses reported or detected incidents
  • Provides correlation and trending of cyber incident activity
  • Create TTPs, AARs, and ability to do deep drive investigations on complex incidents
  • Maintains situational awareness reports for advanced threats such as Advanced Persistent Threat (APT)
  • 1 – 3 years hands of experience in the field of intrusion monitoring, incident response and mitigation, web application security, threat research or intelligence analysis
  • Demonstrable experience in the area of malware analysis, threat intelligence, vulnerability management and security assurance
  • Candidates must be willing to work in an on-call situation
  • Ability to present critical security deficiencies and solutions to multiple audiences
  • Working knowledge of Cybersecurity tools (IPS, AV, Firewall, etc.)
  • Hands on experience with an Incident Management Tool (RSA Archer, ServiceNow)
121

Security Incident Response Team Architect Resume Examples & Samples

  • Build and maintain of relationship between security and infrastructure operations teams
  • Security Incident Response service leadership (provision to Enterprise + Cloud)
  • Threat Intelligence / Analysis capabilities
  • Incident lifecycle management from identification through triage and containment. Remediation is passed to responsible remediation owners and Security GRC team for risk management
122

Security Incident Response Team Lead Resume Examples & Samples

  • Act as the primary escalation point for cyber security incidents at AbbVie, developing response plans and coordinating activity as needed
  • Provide leadership to the Cyber Security Incident Response Team in the implementation of the Information Security and Incident Response strategies
  • Identify process improvement opportunities and develop subsequent plans of action to resolve gaps with minimal management intervention
  • Provide oversight to managed security service provider(s) to ensure quality of work and service level agreements are being met
  • Develop, integrate, improve cyber security incident response “playbooks” and documentation for the team
  • Act as a mentor for incident responders
  • Identify capability gaps and assist in developing those capabilities or implementing technology as needed
  • Examine log, system, and malware data to assess incident scope and impact
  • Prepare formal reports on incident findings
  • Drive improvements in cyber security incident detection
  • Drive improvements in cyber security incident response automation capabilities
  • Act as a first responder for cyber security incidents as needed
  • Expert level understanding of cyber security incident response
  • Expert level understanding of Windows OS
  • Expert level understanding of intrusion-focused system forensics
  • Advanced level understanding of TCP/IP Networking
  • Advanced level understanding of malware analysis
  • Familiarity with network and enterprise architecture
  • Ability to author clear and concise incident reports
  • Ability to successfully interact with non-technical in-business contacts
  • Ability to works independently without direction for day to day activities
  • Ability to analyze and understand technical information
  • Experience analyzing and pivoting on large sets of data
  • Ability to author clear and concise reports
  • Ability to successfully interact with non-technical customers
  • Familiarity with general information security concepts and practices
  • Familiarity with change and incident management concepts and processes
  • Minimum 7 years of experience in an information technology discipline
  • 4 year college degree in computer science or related field is preferred
  • Minimum 4 years of experience in an incident response role handling and responding to information security incidents
  • Security certifications are desired
123

Info Security Incident Response Analyst Resume Examples & Samples

  • A bachelor's degree in engineering, computer science, information security, or information systems
  • 3+ years of experience in information systems security, Broad knowledge of technology and interest in security, Extensive experience with incident response within a large enterprise environment. Experience in handling web security incidents
  • Good communication skills Good reporting skills. Very good understanding of SIEM technologies like Qradar, ArcSight, Splunk etc. Good understanding of SIEM rule fine tuning activity
  • Certifications: GCIH, GCFA, GCFE, GREM, CEH
  • Experience with solutions from Encase, Mandiant, AccessData, HBGary, etc
  • Knowledge of forensics and malware analysis tools e.g. SIFT, volatility, FTK, sleuth kit, winhex, ollydbg, IDA Pro, Lord PE
  • Worked on security related Projects in the past Awareness / knowledge of statutory requirements/international standards and good practices relating to information security (ISO27001, PCI etc.)
  • Any one certification
  • Understanding and experience of incident handling
  • Knowledge of security solutions, Active directory, Firewall, windows logs, Unix logs
  • Shell scripting
  • Networking knowledge