Job Description :

DTJP00027206
Job Title: Cybersecurity Incident Response
Hours: Standard
Location: Remote
Est Duration: 1 year

W2 CANDIDATES | Requirements • Display foundational understanding of Security Operations Center and/or Incident Response Team procedures. • Bases in Cybersecurity, desirable in Incident Handling (Incident Response Lifecycle). • Familiar with a ticketing system. • Analytical thinking, solve technical and business problems, time management and coordination skills and excellent command in English (both written and verbal). • Familiar with security technologies such as EDR and Antivirus. • Bases in Windows platforms, protocols, and tools with related experience in corporate infrastructures. • Experience with command-line interfaces. • Ability to work in a dynamic and multicultural environment, team player, with a positive and professional attitude, and strong customer service skills. • Basic understanding of security concepts, different types and techniques of cyber-attacks. • Basic understanding of how to perform investigations, analyze logs such as Network Packets, firewall/proxy logs, SIEM. • Desirable to posse either one or more of the following certifications: Certified Security Analyst (ECSA), CompTIA Security+.

The Dell Security & Resiliency organization manages the security risk across all aspects of Dell’s business. We are currently experiencing incredible growth in order to meet the security needs of the world’s largest technology company. With team members located in over 15 countries, you will have an excellent opportunity to influence the security culture at Dell and further develop your career.

Dell is a worldwide provider of information technology services and business solutions to a broad range of clients. We seek men and women who share our values, thrive in a team environment, and recognize the importance of accountability; people who strive to exceed expectations to ensure our Clients' success.

We are currently seeking an Analyst Incident Response to join our Security & Resiliency team, based in the United States. The ideal candidate will be responsible for investigating and reporting of major security incidents supporting all Dell business units and mergers & acquisitions. This role requires experience in all phases of Cyber Security Incident Response lifecycle. The Cybersecurity Intelligence & Response Team (CSIRT) under Security & Resiliency team is responsible for coordinating with IT, Legal, Human Resources, and other appropriate business units to gather incident details, assess impact, and coordinate response. This role requires some experience and expertise in the field since it is an escalation point.

The goal of the role is primarily to monitor and respond to threats and Cybersecurity incidents in Dell Infrastructure. Set up and maintain standard operating procedures and runbooks to meet the needs of Dell.

Key Responsibilities
• Monitor, identify, investigate, and resolve security incidents.
• Perform initial triage, analysis, document and assess cybersecurity incidents and escalate to appropriate internal teams for additional assistance when needed.
• Evaluate information security solutions and processes to provide recommendations supporting Dell security standards.
• Utilize internal guidelines to properly fulfill client requests and resolve cybersecurity incidents received via e-mail or internal ticketing systems in a timely and detail-oriented manner.
• Investigate and analyze data sets to identify trends and anomalies indicative of malicious activities.
• Perform analysis of malicious artefacts to classify the type of attack and determine remediation.
• Participate in additional projects, assignments or initiatives as required.
• Assist with the creation of Incident Response run books for analysis and response to cybersecurity incidents.
• Attend and work based on a ticketing queue.
• Participate in shift handoff activities.

Requirements
• Display foundational understanding of Security Operations Center and/or Incident Response Team procedures.
• Bases in Cybersecurity, desirable in Incident Handling (Incident Response Lifecycle).
• Familiar with a ticketing system.
• Analytical thinking, solve technical and business problems, time management and coordination skills and excellent command in English (both written and verbal).
• Familiar with security technologies such as EDR and Antivirus.
• Bases in Windows platforms, protocols, and tools with related experience in corporate infrastructures.
• Experience with command-line interfaces.
• Ability to work in a dynamic and multicultural environment, team player, with a positive and professional attitude, and strong customer service skills.
• Basic understanding of security concepts, different types and techniques of cyber-attacks.
• Basic understanding of how to perform investigations, analyze logs such as Network Packets, firewall/proxy logs, SIEM.
• Desirable to posse either one or more of the following certifications: Certified Security Analyst (ECSA), CompTIA Security+.

             

Similar Jobs you may be interested in ..