Toyota Motors - Plano, TX

posted 17 days ago

Full-time - Entry Level
Hybrid - Plano, TX
Transportation Equipment Manufacturing

About the position

The Cyber Security Incident Response Analyst role at Toyota involves supporting a hybrid Security Operations Center (SOC) and internal Incident Response (IR) team in managing cyber incident response activities. The analyst will collaborate with cybersecurity professionals to monitor security alerts, perform incident triage, analyze threats, and document incidents. This position is crucial for maintaining the security posture of Toyota Financial Services and ensuring effective incident management.

Responsibilities

  • Continuously monitor security alerts from various sources, including SIEM, IDS/IPS, firewalls, and endpoint protection tools.
  • Perform escalated triage of security incidents, determine their severity, and escalate as necessary.
  • Analyze and investigate potential security threats and vulnerabilities.
  • Document incidents, actions taken, and outcomes in a clear and concise manner.
  • Work closely with other SOC team members and departments to ensure comprehensive security coverage.
  • Configure and manage security monitoring tools to ensure optimal performance.
  • Prepare regular reports on security incidents and trends for management review.

Requirements

  • Bachelor's degree in Computer Science, Information Security, or a related field, or equivalent years of experience in the role.
  • 1-5+ years of progressive, broad based Information Security (IS) experience participating in projects and playing a key role toward successful security operations.
  • Intermediate understanding of Cyber Threat TTPs, Threat Hunt, and the application of the MITRE Attack Framework.
  • Intermediate experience running incident response activities.
  • Intermediate experience and understanding of event timeline analysis and correlation of events between log sources.
  • Experience with an enterprise SIEM (i.e. Splunk, Exabeam, Chronicle, etc) or security analytics solution and understanding of security incident response processes.
  • Ability to use, contribute, develop and follow Standard Operating Procedures (SOPs) for Cyber Incident Response program.
  • Experience leading and setting up Incident Response Playbooks and Tabletops.
  • Knowledge and experience in security and regulatory frameworks including ISO 27001, SOX, NIST, etc.

Nice-to-haves

  • Relevant certifications such as GSEC, OSCP, GCIH, Security+, CYSA+, etc.
  • Experience with global security operations and response.

Benefits

  • A work environment built on teamwork, flexibility, and respect.
  • Professional growth and development programs to help advance your career, as well as tuition reimbursement.
  • Team Member Vehicle Purchase Discount.
  • Toyota Team Member Lease Vehicle Program (if applicable).
  • Comprehensive health care and wellness plans for your entire family.
  • Flextime and virtual work options (if applicable).
  • Toyota 401(k) Savings Plan featuring a company match, as well as an annual retirement contribution from Toyota regardless of whether you contribute.
  • Paid holidays and paid time off.
  • Referral services related to prenatal services, adoption, childcare, schools, and more.
  • Flexible spending accounts.
  • Relocation assistance (if applicable).
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service