Security Incident Response Analyst

Security Incident Response Analyst Job Description Template

Our company is looking for a Security Incident Response Analyst to join our team.

Responsibilities:

  • Lead a virtual team of Incident Response participants during times of active incidents;
  • Apply broad security industry, technology, business and professional knowledge to contribute to policy-making and process design;
  • Conduct incident and investigations post-mortem briefings, analysis, and reporting as required;
  • Research and stay current on the latest trends, best practices, and technology developments.

Requirements:

  • The candidate must also be available 24/7 in case there is a need to conduct an investigation off-hours;
  • Expert understanding of network architecture and security infrastructure placement;
  • 1-3 years of demonstrated experience in Incident Response;
  • 6 – 8 years of demonstrated security experience;
  • Understanding of threat modeling concepts such as threat indicators, threats actors and vectors is a plus;
  • Travel is at a minimum, but since this is an enterprise position, some travel is required;
  • Security Designation(s): CERT-CSIH, CISSP, CISM, CISA, CIIP;
  • Strong organizational, multi-tasking, and time-management skills;
  • Exposure to security standards NIST Cyber Security Framework, NIST SP800-53, COBIT, ISO27001;
  • Expert understanding of operating systems (Windows, Linux, iOS/Android);
  • Strong negotiation, influence, mediation & conflict management skills;
  • 10 – 12 years Professional experience;
  • Undergraduate Degree;
  • Exceptional ability to remain calm under stress.