Lincoln Financial Group - Oklahoma City, OK

posted 3 months ago

Full-time - Mid Level
Remote - Oklahoma City, OK
5,001-10,000 employees
Securities, Commodity Contracts, and Other Financial Investments and Related Activities

About the position

The IT Security Incident Response Analyst at Lincoln Financial Group plays a crucial role in safeguarding the organization's information systems. This position is responsible for continuously monitoring the alert queue, investigating security alerts, and ensuring the health of security sensors and endpoints. The analyst will collect data and context necessary to initiate incident response (IR) actions. The role requires maintaining multiple security technologies that are essential for detecting and preventing IT security incidents. In this position, the analyst will be tasked with the correlation and initial triage of security events and indicators generated by security monitoring tools. This involves determining the scope, urgency, and potential impact of incidents. The analyst will document incidents from the initial detection phase through to final resolution, ensuring a comprehensive record of all actions taken. Additionally, the role includes performing incident response functions, which encompass host-based analysis on various operating systems, including Windows, Linux, and Mac OS X, to identify suspicious and malicious activities. The analyst must maintain expertise in operating systems and their artifacts to assist in investigations. Analyzing different data types from various sources within the enterprise is also a key responsibility, as it helps draw conclusions regarding past and potential current security incidents. The position requires providing after-hours support on a rotational basis to address critical incidents and maintain continuous coverage. Furthermore, the analyst will engage in threat hunting exercises to proactively discover threats that may evade existing security mechanisms, using this information to enhance the organization's cyber resilience. The role also involves creating and modifying SIEM dashboards to monitor activity effectively and tuning security tool policies to reduce false positives and improve detection capabilities.

Responsibilities

  • Continuously monitor the alert queue and investigate security alerts.
  • Monitor the health of security sensors and endpoints.
  • Collect data and context necessary to initiate incident response actions.
  • Correlate and triage security events and indicators generated by security monitoring tools.
  • Document incidents from initial detection through final resolution.
  • Perform incident response functions, including host-based analysis on Windows, Linux, and Mac OS X systems.
  • Maintain expertise in operating systems operations and artifacts to assist in investigations.
  • Analyze different data types from various sources to draw conclusions regarding security incidents.
  • Provide after-hours support as required to address critical incidents.
  • Perform threat hunting exercises to discover current or historical threats.
  • Create and modify SIEM dashboards to monitor activity effectively.
  • Tune and maintain security tool policies to reduce false positives.

Requirements

  • 3 - 5+ years of experience with Endpoint Detection and Response (EDR/XDR) and/or DFIR open-source tools (e.g., Kape, Plaso Log2Timeline, Autopsy).
  • 3 - 5+ years of information security-related experience in security operations, incident analysis, incident handling, and vulnerability management.
  • Bachelor's degree or equivalent work experience.

Nice-to-haves

  • Experience with security operations centers (SOCs).
  • Familiarity with compliance frameworks such as NIST, ISO, or PCI-DSS.
  • Certifications such as CISSP, CISM, or CEH.

Benefits

  • Clearly defined career tracks and job levels.
  • Leadership development and virtual training opportunities.
  • PTO/parental leave.
  • Competitive 401K and employee benefits.
  • Free financial counseling, health coaching, and employee assistance program.
  • Tuition assistance program.
  • Remote work environment and flexible work hybrid situations.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service