4,480 Dfir Analyst jobs in the United States

Senior Cyber Security Analyst (Incident Response)

92189 San Diego Country Estates, California DeepSeas

Posted 8 days ago

Job Viewed

Tap Again To Close

Job Description

Senior Cyber Security Analyst (Incident Response)

Department: Security Operations

Employment Type: Full Time

Location: Remote

Reporting To: Cris Hamilton

Description

Position Overview

We are seeking a Senior Security Incident Response Analyst to join our growing Cybersecurity team. The ideal candidate will have extensive hands-on experience in detecting, responding to, and remediating sophisticated cyber threats using industry-leading tools, particularly EDR platforms. This role requires a deep technical background in both offensive and defensive security, forensic analysis, and threat hunting. The successful candidate will serve as a senior technical escalation point for complex incidents and help drive continuous improvement of our incident response capabilities.

Key Responsibilities
  • Lead and conduct advanced investigations into security incidents using EDR, Network traffic analysis, and Forensic tools.
  • Perform root cause analysis and develop mitigation strategies for complex cyber threats, including APTs, malware outbreaks, insider threats, ransomware, encryption, data exfil activities and others.
  • Act as a technical escalation point during major security incidents, providing in-depth knowledge of tools, techniques, and procedures (TTPs) used by threat actors.
  • Conduct deep dive investigations and threat hunting activities to detect and respond to anomalies and early indicators of compromise (IOCs), using EDRs products. (Mostly MS Defender).
  • Perform memory, disk, and log forensics using tools such as Volatility, Autopsy, and Windows/Linux forensic utilities.
  • Develop and refine incident response runbooks, playbooks, and standard operating procedures (SOPs).
  • Contribute with IR Partners by leveraging offensive and threat hunting security knowledge.
  • Assist with post-incident reviews and lessons learned to improve detection and response strategies.
  • Mentor junior IR analysts.
  • Stay current with the threat landscape, emerging attack techniques, and relevant security technologies.
Skills Knowledge and Expertise
  • Experience: Minimum 5+ years in a dedicated Incident Response or Security Operations role, with hands-on investigative experience using advanced EDR solutions (e.g., CrowdStrike, SentinelOne, Microsoft Defender for Endpoint, Carbon Black, etc.).
  • Technical Security Skills:
  • Defensive: Malware analysis, memory forensics, log analysis, endpoint and network triage.
  • Offensive: Understanding of exploitation techniques, red teaming, vulnerability assessment, and attack simulations.
  • Certifications: One or more of the following is required or highly preferred:
  • GIAC GCFA / GCIA / GCIH / GNFA
  • OSCP / OSCE / GPEN
  • Microsoft SC-200 / MS Defender-specific certifications
  • OWASP or web application security certifications
  • Networking and Systems Expertise:
  • Strong understanding of network protocols (TCP/IP, DNS, HTTP/S, SMTP, etc.)
  • Proficiency in analyzing packet captures and netflow data (e.g., Wireshark, Zeek)
  • Deep understanding of Windows, Linux, and cloud environments (AWS, Azure)
  • Knowledge of IR Frameworks: NIST 800-61, MITRE ATT&CK, Lockheed Martin Cyber Kill Chain.
  • Scripting and Automation: Python, PowerShell, Bash, or equivalent scripting languages for automating investigation and response tasks.
Why DeepSeas?

At Deep Seas, we like to say that heart rates go down, careers take off, and security programs mature. Our values provide the ultimate guide for our daily behavior and decisions. Without these values, we aren't Deep Seas. They preserve the essence of our organization, reflect the personalities of our Deeps (how we affectionately refer to our teammates), and enable us to exceed expectations. Our values are:
  • We are client obsessed.
  • We stand in solidarity with our teammates.
  • We prioritize personal health and well-being.
  • We believe in the power of diversity.
  • We solve hard problems at the speed of cyber.
This is your chance to join a supportive crew of teammates and an industry-leading organization that values opportunities for growth. If DeepSeas sounds like a good fit for you, send us your resume and let's talk!

Information security is everyone's responsibility:
  • Understanding and following DeepSeas's information security policies and procedures.
  • Remaining vigilant and reporting any suspicious activity or possible weaknesses in DeepSeas's information security.
  • Actively participating in DeepSeas's efforts to maintain and improve information security.
  • DeepSeas considers this position is as Moderate Risk with a potential to view/access/download restricted/private client/internal data. This information must be treated with Sensitivity and in the most secure manner. HR reserves the right to perform random background/drug Screens to ensure the safety of client/DeepSeas data
View Now

Senior Information Security Analyst (Incident Response)

22201 Arlington, Virginia First Citizens Bank

Posted 23 days ago

Job Viewed

Tap Again To Close

Job Description

Overview

This is a remote role that may be hired in several markets across the United States.

As a Senior Incident Response Analyst, you'll be a member of the bank's Cyber Incident Response team. We are looking for an experienced senior level analyst with proven skillsets to detect and respond to threats in the environment, interact with business stakeholders and work to restore operations. This is a technical role and will support the Threat Hunting, Intelligence, and Monitoring functions with content creation, threat analysis, detection recommendations, and colleague mentoring. Seeking a candidate with strong communication skills to complement their technical skillset providing the ability to distill down complex issues for broader understanding expedited incident management.

Responsibilities

  • Incident Analyst/handler -investigate SIEM/SOAR events as necessary; bring experience in malware analysis, network/endpoint security to respond to and contain incidents.
  • Incident Responder/Incident Lead - Lead Incidents, coordinating the investigation, mitigation, and remediation from a technical perspective. Liaise with technical and business stakeholders.
  • Incident Management - Ensures Information Security incidents are properly detected, documented, investigated, and resolved.
  • Content Development - Support the creation of countermeasures and mitigations in response to an incident.
  • Threat Hunting - Support the operational driven inputs (eg. on the heels of an incident or event) into threat hunting and help build countermeasures/mitigations to address commodity and targeted threats. Also build a capability to track evolving threat actor techniques.
  • Post Incident Review - Provide recommendations to improve communication, processes, procedures, and mitigation options based on high severity incidents.

Qualifications

Bachelor's Degree and 8 years of experience in Information security OR High School Diploma or GED and 12 years of experience in Information security

  • Experience with all aspects of Incident response including stakeholder management.
  • Familiarity with MITRE ATT&CK and its application to countermeasure creation is a plus.
  • Support the build out of a proactive threat hunting capability.
  • Experience analyzing/dispositioning and escalating security events (systems, application, network, authentication email events)
  • Experience translating threat actor techniques to building mitigations across a variety of security technologies. This could take the form of Yara, Sigma or Regular Expressions.
  • Ability to define security requirements and drive project deliverables.
  • Ability to keep track of multiple incidents and ensure responses are provided in a timely fashion.
  • Experience responding to cloud-related incidents in Azure, AWS and Google cloud.
  • Cloud administrative experience preferred.
  • Cyber Incident Response experience - 3+ years required in which your primary job was an Incident Response role.
  • This role requires participation in the afterhours on call rotation. Rotations will cycle on a weekly basis.

The base pay for this position is generally between $140,000 and $188,000. Actual starting base pay will be determined based on skills, experience, location, and other non-discriminatory factors permitted by law. For some roles, total compensation may also include variable incentives, bonuses, benefits, and/or other awards as outlined in the offer of employment.

This job posting is expected to remain active for 45 days from the initial posting date listed above. If it is necessary to extend this deadline, the posting will remain active as appropriate. Job postings may come down early due to business need or a high volume of applicants

Benefits are an integral part of total rewards and First Citizens Bank is committed to providing a competitive, thoughtfully designed and quality benefits program to meet the needs of our associates. More information can be found at

View Now

Senior Information Security Analyst (Incident Response)

27601 Raleigh, North Carolina First Citizens Bank

Posted 23 days ago

Job Viewed

Tap Again To Close

Job Description

Overview

This is a remote role that may be hired in several markets across the United States.

As a Senior Incident Response Analyst, you'll be a member of the bank's Cyber Incident Response team. We are looking for an experienced senior level analyst with proven skillsets to detect and respond to threats in the environment, interact with business stakeholders and work to restore operations. This is a technical role and will support the Threat Hunting, Intelligence, and Monitoring functions with content creation, threat analysis, detection recommendations, and colleague mentoring. Seeking a candidate with strong communication skills to complement their technical skillset providing the ability to distill down complex issues for broader understanding expedited incident management.

Responsibilities

  • Incident Analyst/handler -investigate SIEM/SOAR events as necessary; bring experience in malware analysis, network/endpoint security to respond to and contain incidents.
  • Incident Responder/Incident Lead - Lead Incidents, coordinating the investigation, mitigation, and remediation from a technical perspective. Liaise with technical and business stakeholders.
  • Incident Management - Ensures Information Security incidents are properly detected, documented, investigated, and resolved.
  • Content Development - Support the creation of countermeasures and mitigations in response to an incident.
  • Threat Hunting - Support the operational driven inputs (eg. on the heels of an incident or event) into threat hunting and help build countermeasures/mitigations to address commodity and targeted threats. Also build a capability to track evolving threat actor techniques.
  • Post Incident Review - Provide recommendations to improve communication, processes, procedures, and mitigation options based on high severity incidents.

Qualifications

Bachelor's Degree and 8 years of experience in Information security OR High School Diploma or GED and 12 years of experience in Information security

  • Experience with all aspects of Incident response including stakeholder management.
  • Familiarity with MITRE ATT&CK and its application to countermeasure creation is a plus.
  • Support the build out of a proactive threat hunting capability.
  • Experience analyzing/dispositioning and escalating security events (systems, application, network, authentication email events)
  • Experience translating threat actor techniques to building mitigations across a variety of security technologies. This could take the form of Yara, Sigma or Regular Expressions.
  • Ability to define security requirements and drive project deliverables.
  • Ability to keep track of multiple incidents and ensure responses are provided in a timely fashion.
  • Experience responding to cloud-related incidents in Azure, AWS and Google cloud.
  • Cloud administrative experience preferred.
  • Cyber Incident Response experience - 3+ years required in which your primary job was an Incident Response role.
  • This role requires participation in the afterhours on call rotation. Rotations will cycle on a weekly basis.

The base pay for this position is generally between $140,000 and $188,000. Actual starting base pay will be determined based on skills, experience, location, and other non-discriminatory factors permitted by law. For some roles, total compensation may also include variable incentives, bonuses, benefits, and/or other awards as outlined in the offer of employment.

This job posting is expected to remain active for 45 days from the initial posting date listed above. If it is necessary to extend this deadline, the posting will remain active as appropriate. Job postings may come down early due to business need or a high volume of applicants

Benefits are an integral part of total rewards and First Citizens Bank is committed to providing a competitive, thoughtfully designed and quality benefits program to meet the needs of our associates. More information can be found at

View Now

Senior Cyber Security Analyst (Incident Response) (San Diego)

92101 La Jolla, California DeepSeas

Posted 11 days ago

Job Viewed

Tap Again To Close

Job Description

full time
Senior Cyber Security Analyst (Incident Response)

Department: Security Operations

Employment Type: Full Time

Location: Remote

Reporting To: Cris Hamilton


Description

Position Overview

We are seeking a Senior Security Incident Response Analyst to join our growing Cybersecurity team. The ideal candidate will have extensive hands-on experience in detecting, responding to, and remediating sophisticated cyber threats using industry-leading tools, particularly EDR platforms. This role requires a deep technical background in both offensive and defensive security, forensic analysis, and threat hunting. The successful candidate will serve as a senior technical escalation point for complex incidents and help drive continuous improvement of our incident response capabilities.


Key Responsibilities
  • Lead and conduct advanced investigations into security incidents using EDR, Network traffic analysis, and Forensic tools.
  • Perform root cause analysis and develop mitigation strategies for complex cyber threats, including APTs, malware outbreaks, insider threats, ransomware, encryption, data exfil activities and others.
  • Act as a technical escalation point during major security incidents, providing in-depth knowledge of tools, techniques, and procedures (TTPs) used by threat actors.
  • Conduct deep dive investigations and threat hunting activities to detect and respond to anomalies and early indicators of compromise (IOCs), using EDRs products. (Mostly MS Defender).
  • Perform memory, disk, and log forensics using tools such as Volatility, Autopsy, and Windows/Linux forensic utilities.
  • Develop and refine incident response runbooks, playbooks, and standard operating procedures (SOPs).
  • Contribute with IR Partners by leveraging offensive and threat hunting security knowledge.
  • Assist with post-incident reviews and lessons learned to improve detection and response strategies.
  • Mentor junior IR analysts.
  • Stay current with the threat landscape, emerging attack techniques, and relevant security technologies.

Skills Knowledge and Expertise
  • Experience: Minimum 5+ years in a dedicated Incident Response or Security Operations role, with hands-on investigative experience using advanced EDR solutions (e.g., CrowdStrike, SentinelOne, Microsoft Defender for Endpoint, Carbon Black, etc.).
  • Technical Security Skills:
  • Defensive: Malware analysis, memory forensics, log analysis, endpoint and network triage.
  • Offensive: Understanding of exploitation techniques, red teaming, vulnerability assessment, and attack simulations.
  • Certifications: One or more of the following is required or highly preferred:
  • GIAC GCFA / GCIA / GCIH / GNFA
  • OSCP / OSCE / GPEN
  • Microsoft SC-200 / MS Defender-specific certifications
  • OWASP or web application security certifications
  • Networking and Systems Expertise:
  • Strong understanding of network protocols (TCP/IP, DNS, HTTP/S, SMTP, etc.)
  • Proficiency in analyzing packet captures and netflow data (e.g., Wireshark, Zeek)
  • Deep understanding of Windows, Linux, and cloud environments (AWS, Azure)
  • Knowledge of IR Frameworks: NIST 800-61, MITRE ATT&CK, Lockheed Martin Cyber Kill Chain.
  • Scripting and Automation: Python, PowerShell, Bash, or equivalent scripting languages for automating investigation and response tasks.

Why DeepSeas?

At Deep Seas, we like to say that heart rates go down, careers take off, and security programs mature. Our values provide the ultimate guide for our daily behavior and decisions. Without these values, we arent Deep Seas. They preserve the essence of our organization, reflect the personalities of our Deeps (how we affectionately refer to our teammates), and enable us to exceed expectations. Our values are:

  • We are client obsessed.
  • We stand in solidarity with our teammates.
  • We prioritize personal health and well-being.
  • We believe in the power of diversity.
  • We solve hard problems at the speed of cyber.

This is your chance to join a supportive crew of teammates and an industry-leading organization that values opportunities for growth. If DeepSeas sounds like a good fit for you, send us your resume and lets talk!

Information security is everyones responsibility:

  • Understanding and following DeepSeass information security policies and procedures.
  • Remaining vigilant and reporting any suspicious activity or possible weaknesses in DeepSeass information security.
  • Actively participating in DeepSeass efforts to maintain and improve information security.
  • DeepSeas considers this position is as Moderate Risk with a potential to view/access/download restricted/private client/internal data. This information must be treated with Sensitivity and in the most secure manner. HR reserves the right to perform random background/drug Screens to ensure the safety of client/DeepSeas data
#J-18808-Ljbffr
View Now

Principal Cloud Security, Digital Forensics, and Incident Response Analyst (Principal Cyber Secur...

89086 Sunrise Manor, Nevada Mission Support and Test Services

Posted 3 days ago

Job Viewed

Tap Again To Close

Job Description

**Job Description**
Mission Support and Test Services, LLC (MSTS) manages and operates the Nevada National Security Site (NNSS) for the U.S. National Nuclear Security Administration (NNSA). Our MISSION is to help ensure the security of the United States and its allies by providing high-hazard experimentation and incident response capabilities through operations, engineering, education, field, and integration services and by acting as environmental stewards to the Site's Cold War legacy. Our VISION is to be the user site of choice for large-scale, high-hazard, national security experimentation, with premier facilities and capabilities below ground, on the ground, and in the air. (See NNSS.gov for our unique capabilities.) Our 2,750+ professional, craft, and support employees are called upon to innovate, collaborate, and deliver on some of the more difficult nuclear security challenges facing the world today.
+ MSTS offers our full-time employees highly competitive salaries and benefits packages including medical, dental, and vision; both a pension and a 401k; paid time off and 96 hours of paid holidays; relocation (if located more than 75 miles from work location); tuition assistance and reimbursement; and more.
+ MSTS is a limited liability company consisting of Honeywell International Inc. (Honeywell), Jacobs Engineering Group Inc. (Jacobs), and HII Nuclear Inc.
**Responsiblities**
MSTS is seeking a highly experienced cybersecurity professional to implement and monitor security measures of the company's cloud infrastructure.
**Key Responsibilities**
+ Identify and analyze potential cloud-based threats, monitor cloud environments, and respond to security incidents.
+ Monitor intrusion detection/prevention systems (IDS/IPS), Security Event and Incident Management (SEIM) tools, endpoint security tools, email gateways, firewalls, network infrastructure, and other appliances for security issues.
+ Create logical and physical forensic images of digital evidence via the network or directly from hosts.
+ Analyze host-based indicators of compromise or network traffic and analyze additional log, forensic, malware, or other incident response related data as needed.
+ Participate as part of an incident response team to detect, to respond to, contain, and remediate cyber-related threats against IT assets.
+ Seize digital evidence in support of investigations and conduct host-based and network-based forensic analysis of digital evidence.
+ Create detailed reports of investigative activity for consumption by internal and external organizations that include Human Resources, the Legal Department, Information Security Officers, and local, state, and federal law enforcement.
+ Conduct digital investigations involving breaches of Information Technology (IT) infrastructure, forensic investigations, legal and privacy issues requiring digital investigations, and network forensic investigations handling large scale, complex post-incident investigations, where techniques such as network forensics, malware reverse engineering, log analysis, timeline creation, and host-based forensics have been applied.
+ Have a deep understanding of high-tech investigations, skills, techniques, and tools necessary for conducting live forensics on critical systems and being able to produce detailed analysis of the root cause of any incidents.
+ Conducting detailed analysis of systems where breaches of critical IT infrastructure may have occurred and provide root cause analysis, impact assessments and rapid response to aid detection of those responsible and make recommendations to assist in prevention of similar incidents.
+ Ability to conduct reverse engineering of malware and other suspicious code and report the findings.
+ Focus on projects of substantial complexity and broad scope, requiring interdisciplinary coordination.
+ Leverage practical experience to independently perform host-based forensic investigations to establish user activity on systems.
+ Independently plan, schedule, and direct projects that are guided by established objectives, budgets, and schedules.
+ Assist in researching, compiling, and analyzing technical data.
+ Be relied upon to multitask as required between responsibilities.
+ Review Cyber Security threat information and assist with mitigating vulnerabilities identified.
+ Develop standards, practices, and procedures as well as increase technical knowledge to solve problems and complete projects.
+ Contribute to an overall productive and respectful work environment by providing excellent customer service and working in a positive, collegial manner by maintaining cooperative and respectful working relationships with Cyber Security Staff, other divisions, and customers.
+ Perform related duties as assigned.
**Qualifications**
+ Bachelor's degree or equivalent training and experience in a computer-related field and at least 8 years of related experience.
+ Ability to conduct investigations on multiple cloud platforms (SaaS, PaaS, IaaS).
+ Strong knowledge of Azure, AWS, and Oracle OCI.
+ Ability to configure, use, and tune cloud native security tools such as SCNAPP, CSPM, and CASB.
+ Demonstrate a thorough understanding of advanced principles, theories, standards, practices, protocols, forensic hardware and software, and procedures used in Digital Forensics/Incident Response.
+ Understanding of the Windows Operating System and command line tools, network protocols, and TCP/IP fundamentals.
+ Understanding of the Mac Operating System and command line tools.
+ Understanding of the *Nix Operating System and Command line tools.
+ Ability to conduct forensic analysis of mobile devices including Android, iOS, Blackberry, and other cellular and tablet devices.
+ Understanding of file system forensics including HFS, NTFS, FAT, EXT, and CDFS.
+ Ability to conduct forensic analysis of Windows XP, Vista 7, 8, 10, and 11 file systems, Mac OSX, and various *Nix platforms.
+ Knowledge of Cyber Security vulnerabilities, mitigation strategies, network architecture, and how to apply security controls.
+ Ability to articulate highly technical processes and information to a non-technical audience.
+ Ability to render credible testimony in a court of law.
+ Experience with working with a broad variety of computer forensic hardware and software (preferably familiar with EnCase, FTK, and other forensic suites) and incident investigation tools and techniques.
+ Ability to investigate large data compromise events to mitigate risk to data compromise events and investigating insider threats and incidents.
+ Knowledge of computer forensic best practices and industry standard methodologies for responding to network threats.
+ Ability to conduct online investigations and gather intelligence.
+ Ability to understand policies, procedures, laws, regulations, and other directives.
+ Ability to maintain strict confidentiality.
+ Ability to communicate effectively in English, both verbally and in writing, sufficient enough to communicate with co-workers, customers, and write clear and concise reports.
+ Ability to use multiple electronic devices including standard office machines, cellular phones, and security appliances.
+ Ability to meet physical requirements necessary to safety and effectively perform all assigned duties.
+ Ability to pass a federal background check and obtain a "Q" Clearance.
+ **Preferred additional qualifications:**
+ AccessData Certified Examiner (ACE)
+ Certified Forensic Computer Examiner (CFCE)
+ GIAC Certified Incident Handler (GCIH)
+ GIAC Certified Forensic Analyst (GCFA)
+ Certified Electronic Evident Collection Specialist (CEECS)
+ GIAC Cloud Forensics Responder (GCFR)
+ GIAC Cloud Penetration Tester (GCPN)
+ GIAC Cloud Threat Detection (GCTD)
+ Certified Computer Examiner (CCE)
+ EnCase Certified Examiner (EnCE)
+ GIAC Security Essentials (GSEC)
+ Certified Information Systems Security Professional (CISSP)
+ The primary work location will be at the Losee Road facility in North Las Vegas, Nevada. Work at the Nevada National Security Site (located 65 miles northwest of Las Vegas, Nevada may be required to support work).
+ Work schedule will be 4/10s Monday through Thursday (subject to change).
+ Pre-placement physical examination, which includes a drug screen, is required. MSTS maintains a substance abuse policy that includes random drug testing.
+ Must possess a valid driver's license.
MSTS is required by DOE directive to conduct a pre-employment drug test and background review that includes checks of personal references, credit, law enforcement records, and employment/education verifications. Applicants offered employment with MSTS are also subject to a federal background investigation to meet the requirements for access to classified information or matter if the duties of the position require a DOE security clearance. Substance abuse or illegal drug use, falsification of information, criminal activity, serious misconduct or other indicators of untrustworthiness can cause a clearance to be denied or terminated by DOE, resulting in the inability to perform the duties assigned and subsequent termination of employment. In addition, Applicants for employment must be able to obtain and maintain a DOE Q-level security clearance, which requires U.S. citizenship, at least 18 years of age. Reference DOE Order 472.2 ( , "Personnel Security". If you hold more than one citizenship (i.e., of the U.S. and another country), your ability to obtain a security clearance may be impacted.
**Department of Energy Q Clearance** (position will be cleared to this level). Reviews and tests for the absence of any illegal drug as defined in 10 CFR Part 707.4 ( , "Workplace Substance Abuse Programs at DOE Sites," will be conducted. Applicant selected will be subject to a Federal background investigation, required to participate in subsequent reinvestigations, and must meet the eligibility requirements for access to classified matter. Successful completion of a counterintelligence evaluation, which may include a counterintelligence-scope polygraph examination, may also be required. Reference 10 CFR Part 709 ( , "Counterintelligence Evaluation Program."
MSTS is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, national origin, disability, veteran status or other characteristics protected by law. MSTS is a background screening, drug-free workplace.
Annual salary range for this position is: **$116,001.60 - $176,904.00**
Starting salary is determined based on the position market value, the individual candidate education and experience and internal equity.
View Now

Security Incident Response Analyst

22090 Reston, Virginia TechSur Solutions

Posted 21 days ago

Job Viewed

Tap Again To Close

Job Description

Job Title: Security Incident Response Analyst

Location: Reston, VA (TechSur HQ Office)

Salary: DOE + full benefits

Clearance: Active Public Trust (or ability to obtain)

Company Overview:

TechSur Solutions is a digital services company whose mission is to enable digital transformation for our customers improving quality and efficiency. Based in the DC metropolitan area, TechSur specializes in advanced cloud services, modernization for both IT structures and applications, leveraging Agile development, and Data Analytics. Since we were formed in August of 2016, we have supported multiple impactful and exciting government programs.

Job Overview

We are seeking a highly motivated Security Incident Response Analyst to monitor, analyze, and respond to cybersecurity incidents. The ideal candidate will work to detect, investigate, and contain security threats. This role involves real-time monitoring, forensic analysis, and collaboration with IT teams to strengthen the organization's cybersecurity posture.

Job Responsibilities
• Continuously monitor security alerts from SIEM (Security Information and Event Management) tools (Splunk, QRadar, ArcSight, etc.).
• Analyze logs from firewalls, IDS/IPS, endpoint security tools, and cloud security platforms.
• Detect, investigate, and escalate security incidents in real time.
• Analyze security threats, contain compromised assets, and initiate response actions.
• Conduct digital forensics and malware analysis to determine root causes.
• Work closely with IT teams to implement remediation measures, such as patching, access controls, and security hardening.
• Develop incident playbooks and response plans for various attack scenarios.
• Document security incidents, investigation steps, and remediation actions.
• Provide detailed incident reports and root cause analysis for leadership.
• Conduct post-incident reviews to identify security gaps and improve response strategies.

Required Skills/Work Experience
• 8+ years of experience
• Design, develop, engineer, and implement solutions to MLS requirements.
• Perform complex risk analyses which also include risk assessment.
• Establish and satisfy information assurance and security requirements based upon the analysis of user, policy, regulatory, and resource demands.
• Support customers at the highest levels in the development and implementation of doctrine and policies.
• Apply know-how to government and commercial common user systems, as well as to dedicated special purpose systems requiring specialized security features and procedures.
• Perform analysis, design, and development of security features for system architectures.

Education
• Bachelor's degree in computer science, information science, or related field

View Now

Security Incident Response Analyst

60103 Bartlett, Illinois Radware

Posted 21 days ago

Job Viewed

Tap Again To Close

Job Description

Radware is a global leader of cyber security and application delivery solutions for physical, cloud, and software defined data centers.

At Radware, we live and breathe cybersecurity. It is our passion. Each day, our international team works to earn the trust of more than 12,500 organizations around the globe. Keeping them safe is our mission. To that end, we go head-to-head with politically motivated hacktivists, dangerous nation-state threat actors and other notorious cyber attackers -these are not your average adversaries. Backed by nearly 30 years of experience, Radware is best known for its technical excellence and innovative network and application security solutions. That is why it is so important that we build our team with bold and bright talent.

What is the job:

The Radware Emergency Response Team (ERT) is located around the world, and operates globally, providing 24/7/365 support coverage and attack mitigation.
Radware ERT includes experts in the area of network threats, Application Security, Denial-of-Service attacks, with hands-on experience and skills to detect and mitigate attacks in real-time, assist customers, and operate Radware’s security solutions.

The Senior Security Analyst will run complex security analysis against real Layer3 - Layer7 attack vectors using various tools, technologies and techniques. Assessing and responding to Application Security threats and Low-level networking threats. Providing security support and guidance to customers during strategic projects and security events. Supporting and guiding lower security Tiers and collaborating with peers and stakeholders world-wide.

What will you do?

  • Hands-on analysis and research of Layer3 - Layer7 attack vectors in the area of network threats.
  • Investigating complex security events, gathering and assessing data from multiple sources, and providing clear picture of conclusion.
  • Analyzing PCAPs, logs, forensics and artifacts and using various mitigation devices.
  • Using investigation tools & data sources such as Wireshark, Kibana, Grafana, BigQuery, and much more.
  • Using SQL and different dialects to query large datasets containing HTTP transactions, security logs, network captures, etc.
  • Developing and maintaining scripts & automations to accelerate reoccurring tasks and projects.
  • Reviewing & assessing security policies of customers and providing insights and reports.
  • Supporting and guiding customers during SAAS onboarding projects and security architecture meetings.
  • Leading & supporting the teams as part of the IR during security incidents and escalations.
  • As a Senior member, taking part as a trainer in security & cloud training to junior members.
  • Collaborating with global peers & stakeholders.
  • The position requires rotational Friday morning shifts

View Now
Be The First To Know

About the latest Dfir analyst Jobs in United States !

Security Analyst

Missouri, Missouri Caleres

Posted today

Job Viewed

Tap Again To Close

Job Description

Join Caleres, Inc. as a Security Analyst and be part of a global footwear company with a rich history and a dynamic team. At Caleres, we are committed to inspiring people to feel great, one step at a time. With renowned brands like Famous Footwear and Sam Edelman, this is your chance to shape the future of our beloved company!

As a Security Analyst, you will play a vital role in ensuring the safety of our digital environment. If you have a passion for security and a keen eye for detail, this position is perfect for you!

Key Responsibilities:

  • Monitor the performance and availability of security services, providing informed recommendations on security tools, software, and services.
  • Conduct ongoing investigations to analyze information security alarms and events, assessing vulnerabilities and their potential impact.
  • Implement structured risk assessment processes, regularly assessing threats and vulnerabilities, and evaluating controls to mitigate risks.
  • Participate in architecture reviews to ensure compliance with information security standards.
  • Develop comprehensive plans to prevent, detect, and respond to information security incidents.
  • Create and deliver engaging training programs focused on information security and privacy to enhance awareness.

Perks of Joining Our Team:

  • Enjoy a 30% Associate Discount across Famous Footwear and Caleres brands to find your perfect fit!
  • Receive benefits starting on your first day, including 401k, health benefits, and PTO.
  • Access your earnings before payday with our convenient payment options.
  • Benefit from 24/7 mental wellness support through CompPsych EAP.
  • Enjoy a relaxed dress code that promotes your authentic style.
  • Take advantage of our onsite gym, Starbucks, and Grab and Go Market with convenient parking in downtown Clayton, MO.

Qualifications:

  • Bachelor's degree in Information Systems or related field with 3 years of experience; or 5+ years in IT Security or a related area.
  • Strong collaboration and communication skills with a proactive approach to processes and procedures.
  • Hands-on technical experience with Next-gen firewall solutions, endpoint security, SIEM tools, vulnerability scanners, and certificate management.

At Caleres, we embrace diversity and are committed to creating an inclusive workplace. We regularly review our compensation packages to ensure they reflect our commitment to fairness.

If you have been approached for personal data or money during the recruitment process, please report this to the appropriate channels. Legitimate Caleres contacts will use @caleres.com email addresses only.

View Now

Security Analyst

53024 Grafton, Wisconsin Regal Rexnord

Posted today

Job Viewed

Tap Again To Close

Job Description

Candidates must be eligible to work in the United States without requiring company sponsorship to obtain or keep U.S. work authorization.

Job Description

We are seeking a highly skilled and motivated Senior Security Analyst to join our team. This individual will work as part of a team that is responsible for the design, standardization, automation, implementation, and support around all facets of the Information Security Program, including e-mail, identity, endpoint, server, network, and mobile device security and automating detect and response capabilities. This role requires strong technical expertise to collaborate with IT infrastructure teams and will be responsible to manage various security projects, including data classification and retention projects.

Key Responsibilities

  • Identity and Access Management
    • Manage identity and access management (IAM) initiatives, including zero trust and conditional access.
    • Ensure secure and efficient access to systems and data by enforcing strong authentication mechanisms.
    • Regularly review and audit access controls to identify and address potential risks and opportunities for improvement.
    • Maintain up-to-date knowledge of emerging IAM technologies and best practices.
  • Privilege Access Management
    • Design, implement, and manage privilege access management (PAM) solutions to control and monitor access to sensitive systems and data.
    • Ensure adherence to the principle of least privilege.
    • Regularly review and audit access controls to identify and address potential risks.
  • Automating Detection and Response
    • Enhance M365 E5 security features to enhance the organization's security posture.
    • Develop and automate detection and response capabilities to quickly identify and mitigate security incidents.
    • Conduct regular assessments and audits to ensure and improve the effectiveness of security measures.
    • Collaborate with internal and external auditors to address security gaps.
  • Other responsibilities
    • Proven ability to work as part of a team and communicate ideas, suggestions, and solutions that drive continuous improvement to meet the organization's long-term objectives.
    • Understanding of Active Directory/Entra and best practices
    • Ability to build tools and scripts to perform real time security health assessments of against Company standards and measure improvement.
    • Understanding of secure development best practices
    • Work with the team to evaluate and improve the effectiveness of security tools.
    • Experience with security infrastructure encompassing endpoint, server, and network
    • Incident response management experience
    • Ability to utilize previous experience around Information Security technologies and identify areas for process and operational improvements.
    • Ability to interface with appropriate leaders and team members across the organization to identify and develop security procedures to support business needs.
    • Demonstrated ownership around individual and team-initiated projects, as well as the long-term maintenance of those projects.


Qualifications
  • Bachelor's Degree in MIS, Computer Science preferred (or related field).
  • Working knowledge of EDR, SIEM, Edge Management, and identity management tools
  • Scripting experience, PowerShell or .NET (VB or C#)
  • 5+ years of experience in IT security, IT Audit or related field.
  • CISSP, CISM and/or other relevant certifications preferred.
  • Strong problem-solving skills.
  • Strong communication skills
Benefits
  • Medical, Dental, Vision and Prescription Drug Coverage
  • Spending accounts (HSA, Health Care FSA and Dependent Care FSA)
  • Paid Time Off and Holidays
  • 401k Retirement Plan with Matching Employer Contributions
  • Life and Accidental Death & Dismemberment (AD&D) Insurance
  • Paid Leaves
  • Tuition Assistance

About Regal Rexnord

Regal Rexnord is a publicly held global industrial manufacturer with 30,000 associates around the world who help create a better tomorrow by providing sustainable solutions that power, transmit and control motion. The Company's electric motors and air moving subsystems provide the power to create motion. A portfolio of highly engineered power transmission components and subsystems efficiently transmits motion to power industrial applications. The Company's automation offering, comprised of controls, actuators, drives, and precision motors, controls motion in applications ranging from factory automation to precision control in surgical tools.

The Company's end markets benefit from meaningful secular demand tailwinds, and include factory automation, food & beverage, aerospace, medical, data center, warehouse, alternative energy, residential and commercial buildings, general industrial, construction, metals and mining, and agriculture.

Regal Rexnord is comprised of three operating segments: Industrial Powertrain Solutions, Power Efficiency Solutions, and Automation & Motion Control. Regal Rexnord has offices and manufacturing, sales and service facilities worldwide. For more information, including a copy of our Sustainability Report, visit RegalRexnord.com.

Equal Employment Opportunity Statement

Regal Rexnord is an Equal Opportunity and Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex/gender, sexual orientation, gender identity, pregnancy, age, ancestry, national origin, genetic information, marital status, citizenship status (unless required by the applicable law or government contract), disability or protected veteran status or any other status or characteristic protected by law. Regal Rexnord is committed to a diverse and inclusive workforce. We are committed to building a team that represents diverse and inclusive backgrounds, perspectives, and skills. If you'd like to view a copy of the company's affirmative action plan for protected veterans/individuals with disabilities or policy statement, please email If you have a disability and you believe you need a reasonable accommodation in order to search for a job opening or to submit an online application, please e-mail

Equal Employment Opportunity Posters

Notification to Agencies : Please note that Regal Rexnord Corporation and its affiliates and subsidiaries ("Regal Rexnord") do not accept unsolicited resumes or calls from third-party recruiters or employment agencies. In the absence of a signed Master Service Agreement or similar contract and approval from HR to submit resumes for a specific requisition, Regal Rexnord will not consider or approve payment to any third-parties for hires made.
View Now

Security Analyst

89105 North Las Vegas, Nevada American Homes 4 Rent

Posted 1 day ago

Job Viewed

Tap Again To Close

Job Description

Since 2012, we've grown to become one of the leading single-family rental companies and homebuilders in the country, recently recognized as a top employer by Fortune and Great Place To Work®. At AMH, our goal is to simplify the experience of leasing a home through professional management and maintenance support, so our residents can focus on what really matters to them, wherever they are in life.

The Security Analyst is responsible for monitoring, investigating, and responding to day-to-day security alerts, incidents, and issues. This includes alert management, log searches, issue investigation, handling of escalations received from Security Specialists, and effective coordination and collaboration with other IT teams.

Responsibilities:

  • Respond to and investigate day-to-day security alerts, incidents, and issues.
  • Coordinate and oversee the remediation of threat hunt detections through data sources and tools (e.g., proactively search for potential threats within an organization's network or systems.).
  • Responds to escalated issues received from Security Specialists (e.g., received via phone call, email, etc.).
  • Document new and current standard security procedures and processes, and ensure the documentation is up to date and accessible to the team.
Requirements:
  • Bachelor's degree in Computer Science, Information Technology, or Information Security from four-year college or university preferred or an equivalent combination of education and experience
  • Minimum of one (1) year of experience in IT Security
  • Experience in responding to security alerts and incidents
  • Entry level Security Certification such as Security + preferred
  • Basic knowledge of networking/web, phishing/cyberattacks, and incident response Security+ certification and other security related certifications are preferred
  • Strong time and ticket management skills
  • May occasionally work evenings or weekends as this position is part of an on-call rotation.


Compensation
The anticipated pay range/scale for this position is $65,499.00 to $79,392.00 Annually. Actual starting base pay within this range will depend on factors including geographic location, education, training, skills, and relevant experience.

Additional Compensation
This position is eligible to receive a discretionary annual bonus.

Perks and Benefits

Employees have the opportunity to participate in medical, dental and vision insurance; flexible spending accounts and/or health savings accounts; dependent savings accounts; 401(k) with company matching contributions; employee stock purchase plan; and a tuition reimbursement program. The Company provides 9 paid holidays per year, and, upon hire, new employees will accrue paid time off (PTO) at a rate of 0.0577 hours of PTO per hour worked, up to a maximum of 120 hours per year.

CA Privacy Notice: To learn more about what information we collect when you apply for a job, and how we use that information, please see our CA Job Applicant Privacy Notice found at
#LI-PH1
View Now
 

Nearby Locations

Other Jobs Near Me

Industry

  1. request_quote Accounting
  2. work Administrative
  3. eco Agriculture Forestry
  4. smart_toy AI & Emerging Technologies
  5. school Apprenticeships & Trainee
  6. apartment Architecture
  7. palette Arts & Entertainment
  8. directions_car Automotive
  9. flight_takeoff Aviation
  10. account_balance Banking & Finance
  11. local_florist Beauty & Wellness
  12. restaurant Catering
  13. volunteer_activism Charity & Voluntary
  14. science Chemical Engineering
  15. child_friendly Childcare
  16. foundation Civil Engineering
  17. clean_hands Cleaning & Sanitation
  18. diversity_3 Community & Social Care
  19. construction Construction
  20. brush Creative & Digital
  21. currency_bitcoin Crypto & Blockchain
  22. support_agent Customer Service & Helpdesk
  23. medical_services Dental
  24. medical_services Driving & Transport
  25. medical_services E Commerce & Social Media
  26. school Education & Teaching
  27. electrical_services Electrical Engineering
  28. bolt Energy
  29. local_mall Fmcg
  30. gavel Government & Non Profit
  31. emoji_events Graduate
  32. health_and_safety Healthcare
  33. beach_access Hospitality & Tourism
  34. groups Human Resources
  35. precision_manufacturing Industrial Engineering
  36. security Information Security
  37. handyman Installation & Maintenance
  38. policy Insurance
  39. code IT & Software
  40. gavel Legal
  41. sports_soccer Leisure & Sports
  42. inventory_2 Logistics & Warehousing
  43. supervisor_account Management
  44. supervisor_account Management Consultancy
  45. supervisor_account Manufacturing & Production
  46. campaign Marketing
  47. build Mechanical Engineering
  48. perm_media Media & PR
  49. local_hospital Medical
  50. local_hospital Military & Public Safety
  51. local_hospital Mining
  52. medical_services Nursing
  53. local_gas_station Oil & Gas
  54. biotech Pharmaceutical
  55. checklist_rtl Project Management
  56. shopping_bag Purchasing
  57. home_work Real Estate
  58. person_search Recruitment Consultancy
  59. store Retail
  60. point_of_sale Sales
  61. science Scientific Research & Development
  62. wifi Telecoms
  63. psychology Therapy
  64. pets Veterinary
View All Dfir Analyst Jobs