Comcast - Philadelphia, PA

posted 28 days ago

Full-time - Senior
Philadelphia, PA
11-50 employees
Broadcasting and Content Providers

About the position

The position is responsible for leading and providing internal expertise in cybersecurity incident response, collaborating with cross-functional project teams to develop long-term objectives and plans related to the company's technical vision. The role involves monitoring, identifying, investigating, and analyzing cybersecurity incidents, providing innovative solutions to complex problems, and mentoring junior team members. The individual will act as a technical expert, ensuring effective incident management and response while contributing to the design and implementation of cybersecurity measures.

Responsibilities

  • Lead response to Cyber Security Incidents of varying complexity levels from identification to final closeout.
  • Identify activity of investigative interest based on a review of system and application logs, differentiating likely malicious activity from benign false positives.
  • Assist the team in prioritizing threat detection alerts and related signals into the Security Operations Center.
  • Serve as a technical subject matter expert for highly complex incidents, tracking and documenting existing status for leadership and proposing next steps for all stakeholders.
  • Ensure that full containment and eradication has occurred for all incidents.
  • Partner with impacted teams to ensure all incident needs are met and timely restoration of service occurs as risk allows.
  • Provide clear and concise technical or executive level incident briefings as required.
  • Document all relevant incident data using approved case notes standards and propose improvements where appropriate.
  • Oversee activities of more junior team members during key incidents.
  • Mentor junior team members in incident response best practices.
  • Recommend continual process improvements and advocate on behalf of the team to other key cyber operations teams.
  • Support related projects with critical delivery deadlines as needed.

Requirements

  • Bachelor's Degree in Computer Science, Computer Engineering, Cyber Security, or related industry/military experience.
  • 7+ years' experience in Cyber Security, with at least 5 years in the Incident Response space focusing on significant, large scale incident investigations.
  • Demonstrated experience leading and owning accountability for incidents of significant complexity levels for all phases of response.
  • Strong technical understanding of the Incident Response process and ability to communicate with other business units from a technical perspective.
  • Familiarity with major threat actor groups and TTPs.
  • Knowledge of common enterprise-grade endpoint and network defense tools.
  • Experience working with logging technologies and large data sets.
  • Broad working knowledge of major OS and cloud platform technologies.
  • Cyber Security advisory experience with the ability to advise on a multitude of problems with different solutions in mind.
  • Excellent verbal and written communications skills.
  • Experience working in a globally dispersed/follow the sun model.
  • Experience creating scripts and automation as needed to assist in daily tasks.

Nice-to-haves

  • Previous experience in a Fortune 50 sized organization.
  • Background in a large, well-known Incident Response services organization.
  • Relevant industry certifications (e.g., CISSP, GCIH, GCFA, GCIA).

Benefits

  • Medical & Dental
  • 401(k) Savings Plan
  • Generous paid time off
  • Adoption assistance
  • Childcare resources
  • Pet insurance
  • Discounted digital TV and internet services
  • Discounted tickets for Universal Resorts
  • Free tickets to Universal theme parks
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service