Epicareer Might not Working Properly
Learn More

Senior Cyber Incident Response Engineer

Salary undisclosed

Apply on

Availability Status

This job is expected to be in high demand and may close soon. We’ll remove this job ad once it's closed.


Original
Simplified

Company Overview:

World Wide Technology is looking for Senior Cyber Incident Response Engineer. This job is part of WWT s Strategic Resourcing services. The candidate will be supporting a WWT customer and will be employed by one of WWT s preferred partners.

World Wide Technology (WWT) is a global technology integrator and supply chain solutions provider. Through our culture of innovation we inspire, build and deliver business results, from idea to outcome.

Based in St. Louis, WWT works closely with industry leaders such as Cisco, HPE, Dell EMC, NetApp, VMware, Intel, AWS, Microsoft, and F5, focusing on three market segments: Fortune 500 companies, service providers and the public sector. WWT employs more than 5,400 people and operates in more than 2+ million square feet of state-of-the-art warehousing, distribution and integration space strategically located throughout the world. WWT is proud to announce that it has been named on the FORTUNE "100 Best Places to Work For " list for the eighth consecutive year and was awarded for multiple categories on Glassdoor s 2019 Employees' Choice Awards, honoring the Best Places to Work.

Job Description:

Title: Senior Cyber Incident Response Engineer

Location: REMOTE

Duration: 6-Month Contract to Hire

Responsibilities:

Position Overview:

The Senior Cyber Incident Response Engineer will play a crucial role in our Security Operations Center, responsible for monitoring, analyzing, and responding to security incidents. This individual will leverage their expertise in three of the following technologies: Splunk, Crowdstrike, Defender, Mindcast, and Anamoly, to enhance our threat detection and response capabilities. The ideal candidate will have a strong background in cybersecurity, excellent analytical skills, and a proactive approach to identifying and mitigating security threats.

Interview Process: Technical Screen, cleint Scenario EDR Data Based Assessment, if they pass the assessment then they will have a 30 min interview with the hiring manager and 2 of the other team members.

Key Responsibilities:

Threat Detection and Analysis:

Monitor security events and alerts from various sources, including SIEM systems, IDS/IPS, and endpoint protection platforms.

Conduct in-depth analysis of security incidents to determine the root cause, impact, and appropriate remediation steps.

Utilize expertise in Splunk, Crowdstrike, Defender, Mindcast, and/or Anamoly to enhance threat detection and response processes.

Incident Response:

Lead the investigation and resolution of complex security incidents, coordinating with other teams as necessary.

Computer incident response leadership.

Log analysis.

Forensic image analysis.

Timeline analysis.

Kill Chain analysis.

Threat modeling.

Preparation of incident status and reports.

Develop and implement incident response playbooks and procedures to ensure timely and effective incident handling.

Perform post-incident analysis to identify improvements and prevent future occurrences.

Security Monitoring:

Configure and fine-tune security monitoring tools and technologies to optimize detection capabilities.

Collaboration and Communication:

Interface with various Business Units, IT leads, third parties supporting customers IT Operations, Security, Operations, and law enforcement.

Communicate effectively with stakeholders, providing clear and concise reports on security incidents and SOC activities.

Required Qualifications/Skills:

Minimum of 5 years of experience in information security roles or worked in a SOC environment or similar cybersecurity role with experience in the health services or financial industries.

2+ years of CIRT incident response is REQUIRED.

Proficiency in at least three of the following technologies: Splunk, Crowdstrike, Defender, Mimecast, and Anamoly.

Experience with the following information security technologies and principles:

Firewalls.

Proxy.

Malware sandboxing and reverse engineering.

EDR.

AV

DLP

EuBA

Kill Chain Analysis

Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job