Home

Cyber Security Incident Response Lead DTS--Local to MI and NC at Charlotte, North Carolina, USA
Email: [email protected]
Title: Cyber Security Engineer ( Sr. Incident Response Lead)

Work Location: Charlotte, NC or Detroit, MI (Hybrid)

USC,GC PREFFERED

Sr. Incident Response Lead

Top Skills:

Cyber Security Incident Response Lead DTS

** Cloud experience preferably Azure/AWS security experience,
GCIA, GCIH, or other GIAC certifications, at least one certification needed;

**
Forensic capability and Automation;

**
Splunk/Sort/Phantom
practical experience.

** AI;

** Able to participate in a rotating On-Call schedule approximately once a month for after-hours information security events / incidents.

** Excellent communication skills customer facing calm even demeanor when challenged, team player who works well with others and works well collaboratively. High EQ. Ethical Hacker skills.

** Incident commander - Lead calls, strong and varied technical capabilities, social awareness working with all levels, able to prioritize.

Job Description:

The CSIRT Incident Response position at Ally is a member of the Information Protection and Risk Management team and works closely with other members of the IPRM program to develop and implement a comprehensive approach to the management of security risks at Ally. The candidate will work with subject matter experts drawn from other teams within IPRM to manage the response to cyber security threats and incidents.

This role is also responsible for working with other team members in responding to security incidents according to established policies and best practices. It will also require strong organizational, workflow / process flow, Use Case development, and documentation capabilities.

Job Responsibilities

Lead investigations into information security events / incidents

Drive efforts towards containment of threats and remediation of environment during or after an incident

Maintain and improve Allys CyberSecurity Incident Response plan

Lead audit management responsibilities to ensure identified gaps are addressed in respect to required timing to reduce risk

Contribute to the development of use case and prioritization of use case development

Contribute to the process improvement process through development of new detections and changes in the response processes

Perform complex security investigations and root cause analyses

Participate in a rotating On-Call schedule for after hours information security events / incidents

Perform Post Incident reviews and After Action Reports

Assemble and coordinate with technical teams and third-party vendors to resolve incidents as quickly and efficiently as possible

Ensure that all incidents are recorded and tracked to meet audit and legal requirements where necessary

Function as stakeholder to strengthen the overall Response framework inclusive of SOC and CSIRT

Serve as escalation point for the PCI environment including guidance for monitoring and response

Qualifications

Minimum of five years information security specific experience

Deep understanding of network protocols and troubleshooting

Deep understanding of server and workstation operating systems

Broad understanding and experience managing security mitigation solutions at all layers and protocols

Experience securing multi-cloud environments, FaaS and CI/CD pipelines

Experience securing Applications and APIs

Bachelor\\'s degree in information systems or equivalent experience

Ability to analyze large data sets and unstructured data for the purpose of identifying trends and anomalies indicative of malicious activity, as well as demonstrated capability to learn and develop new techniques

Strong knowledge of current security threats, techniques, and landscape, as well as a dedicated and self-driven desire to research current information security landscape

Ability to research, develop, and keep abreast of tools, techniques, and process improvements in support of security detection and analysis in accordance with current and emerging threat and attack vectors

Ability to incorporate threat intel data into existing security solutions to monitor or prevent current threat actors

Experience with cyber hunting practices/exercises using SIEM, Enterprise search tools, or other solutions

Excellent communications skills (verbal and written) are required

Excellent problem-solving skills and troubleshooting skills with a strong attention to detail

Ability to interact with personnel at all levels across the organization and to comprehend business imperatives

Kind Regards,

Syeda Hajra
| Absolute IT | Senior Technical Recruiter

116 Village Blvd Suite 200 Princeton New Jersey 08540

Absolute
IT

[email protected]

https://www.linkedin.com/in/syeda-hajra-a96813245/

www.absoluting.com

--

Keywords: continuous integration continuous deployment artificial intelligence information technology green card Michigan North Carolina
Cyber Security Incident Response Lead DTS--Local to MI and NC
[email protected]
[email protected]
View all
Wed Aug 14 22:51:00 UTC 2024

To remove this job post send "job_kill 1660158" as subject from [email protected] to [email protected]. Do not write anything extra in the subject line as this is a automatic system which will not work otherwise.


Your reply to [email protected] -
To       

Subject   
Message -

Your email id:

Captcha Image:
Captcha Code:


Pages not loading, taking too much time to load, server timeout or unavailable, or any other issues please contact admin at [email protected]
Time Taken: 15

Location: Charlotte, North Carolina