Cybersecurity Analyst - CSIRT

$67,800 - $122,000/Yr

Target - Brooklyn Park, MN

posted 9 days ago

Full-time - Entry Level
Brooklyn Park, MN
10,001+ employees
General Merchandise Retailers

About the position

As a Cybersecurity Analyst in the Cyber Security Incident Response Team (CSIRT) at Target, you will play a crucial role in detecting and assessing cybersecurity events and incidents. This position involves collaboration with a skilled team in a 24x7 Cyber Fusion Center environment, focusing on continuous improvement of monitoring, detection, and mitigation capabilities. You will utilize your expertise to monitor security events, assist in incident response, and contribute to threat containment and remediation efforts.

Responsibilities

  • Detect and assess cybersecurity events and incidents across the Target environment.
  • Collaborate with a team of analysts to address complex problems in a 24x7 Cyber Fusion Center environment.
  • Implement new processes and procedures for continuous improvements in monitoring and detection capabilities.
  • Monitor SIEM and logging environments for security events and alerts related to potential threats.
  • Work with the Cyber Threat Intel team to maintain awareness of the global threat landscape.
  • Assist with triaging service requests and escalate cybersecurity events as per the Cyber Security Incident Response Plan.
  • Participate in Cyber Hunt activities as directed by Incident Commanders.
  • Document event analysis and write comprehensive reports of incident investigations.

Requirements

  • Four-year degree or equivalent experience.
  • 2+ years of experience in Security Operations Centers or Cyber Security Incident Response Teams.
  • Security certification (e.g., Security+, GCIA, GCIH, CISSP).
  • Experience managing cases with enterprise SOAR, SIEM, or Incident Management systems.
  • Experience supporting network and host investigations.
  • Demonstrated analytical expertise and attention to detail.
  • Excellent written and oral communication skills.
  • Thorough understanding of fundamental security and network concepts (Operating systems, intrusion/detection, TCP/IP, ports, etc.).
  • Ability to work in a team-oriented environment.

Nice-to-haves

  • Experience with host and network-based security tools.
  • Experience with network monitoring in a SOC environment.

Benefits

  • Comprehensive health benefits including medical, vision, dental, and life insurance.
  • 401(k) plan.
  • Employee discount program.
  • Short-term and long-term disability insurance.
  • Paid sick leave.
  • Paid national holidays.
  • Paid vacation.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service