Clarivate Analytics - Philadelphia, PA

posted 20 days ago

Full-time - Mid Level
Hybrid - Philadelphia, PA
11-50 employees
Computing Infrastructure Providers, Data Processing, Web Hosting, and Related Services

About the position

The Cyber Security Engineer - Incident Response role at Clarivate Analytics involves safeguarding the organization's information systems by identifying and mitigating complex security threats and vulnerabilities. The position requires collaboration with senior analysts and management to develop and implement security policies, procedures, and controls, while also playing a key role in triaging security incidents and assisting junior team members with escalations.

Responsibilities

  • Identify and mitigate complex security threats and vulnerabilities.
  • Contribute to the development and implementation of security policies, procedures, and controls.
  • Triage security incidents and assist junior team members with escalations.
  • Lead investigations into security breaches and incidents, documenting findings and recommendations for remediation.
  • Conduct in-depth analysis of security alerts and incidents to determine root cause and impact.
  • Utilize incident response plans, including containment, eradication, and recovery strategies.
  • Assist in the creation and maintenance of playbooks and SOPs.
  • Provide guidance and mentorship to Level 1 Security Analysts.

Requirements

  • Bachelor's degree in Cybersecurity, Computer Science, Information Technology, or related field or equivalent relevant work experience.
  • 4+ years of relevant work experience.
  • Strong understanding of cybersecurity principles, protocols, and technologies, both on-prem and in major cloud provider environments.
  • Competency in using Endpoint Detection and Response (EDR) tools like CrowdStrike or Carbon Black.
  • Deep understanding of threat hunting and alert logic with a proven track record of alert tuning.
  • Strong forensic analysis skills, including the use of tools like EnCase or FTK.
  • Proven ability to lead complex incident response efforts and conduct post-incident reviews.
  • Experience utilizing incident response plans.

Nice-to-haves

  • Possession of higher-level certifications such as CISSP, OSCP, or CISM.
  • Experience in the creation and maintenance of playbooks and SOPs.
  • Experience providing guidance and mentorship to Level 1 Security Analysts.

Benefits

  • Hybrid working model (office and home based).
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service