Stifel - Saint Louis, MO

posted 4 days ago

Full-time - Mid Level
Saint Louis, MO
5,001-10,000 employees
Credit Intermediation and Related Activities

About the position

The Cybersecurity Incident Response Engineer II is a key member of the Cybersecurity Incident Response team responsible for protecting corporate technology assets. This role involves developing security solutions, maintaining documentation, and managing the system lifecycle of security tools. The engineer will analyze, detect, and troubleshoot security situations using complex tools, contributing to the overall security posture of the organization.

Responsibilities

  • Engineer, implement, administer, and monitor security measures for the protection of computer systems, networks, and information.
  • Prepare and document standard operating procedures and protocols.
  • Configure and troubleshoot security tools and/or devices.
  • Develop technical solutions and new security tools to help mitigate security vulnerabilities and automate repeatable tasks.
  • Involvement in security investigations and incident response duties as assigned.
  • Ability to write, follow, and improve incident response playbooks.
  • Write comprehensive reports including assessment-based findings, outcomes, and propositions for further system security enhancement.
  • Work across team boundaries to share information and collaborate when solving complex problems.
  • Coordinate planned change windows, peer review, and basic change control including analyzing results and process improvement opportunities.
  • Monitor for security events and determine and execute appropriate response strategies.

Requirements

  • Bachelor's degree in computer science, information systems, cybersecurity, or related field.
  • 2-4 years' experience in an information technology or information security role.
  • Solid understanding of how to identify and prioritize security incidents and escalate to management or other team members.
  • Hands-on experience in security systems, including firewalls, intrusion detection systems, endpoint detect response, anti-virus and anti-malware software, authentication systems, SIEM/UEBA tools, content filtering, etc.
  • Solid understanding of end-user technology and proven troubleshooting skills.
  • Ability to systematically assess a problem or situation to accurately identify probable causes and solutions.
  • Solid understanding of a broad range of IT disciplines that would impact overall security posture.
  • Solid understanding of IP-based networking and networking components, including monitoring tools.
  • Proficiency in relating complex technical situations to non-technical customers.
  • Ability to multi-task and effectively prioritize work streams.

Nice-to-haves

  • Experience with ticketing systems
  • Experience with office productivity, reporting, and technical documentation software
  • Experience with systems monitoring tools and logging tools
  • Experience with endpoint security tooling
  • Experience with security information and event management (SIEM) software including user and entity behavior analysis (UEBA) systems.
  • Experienced in incident response methodologies.
  • Proficient in Microsoft Excel, Word, PowerPoint, Outlook.

Benefits

  • Health insurance
  • Dental insurance
  • Vision insurance
  • 401k
  • Wellness initiatives
  • Life insurance
  • Paid time off
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service