Marriott International - Indianapolis, IN

posted 4 months ago

Full-time - Manager
Hybrid - Indianapolis, IN
Accommodation

About the position

The Cyber Incident Response Analyst at Marriott International is a pivotal role responsible for addressing both existing and emerging cyber threats. This position requires a deep understanding of attacker behavior and the ability to analyze data from various sources and tools to identify and respond to security incidents effectively. The analyst will manage security events, mentor junior analysts, and ensure that investigations are conducted thoroughly and efficiently, often under tight deadlines. The successful candidate will leverage their technical skills and strong communication abilities to manage multiple investigations simultaneously, ensuring that all security incidents are handled with the utmost professionalism and expertise. In this role, the analyst will conduct host and network forensics, as well as log analysis, to support incident response investigations. They will be responsible for handling escalations from both internal and external sources, quickly triaging and responding to threats as they arise. Utilizing advanced technology platforms and security tools, the analyst will conduct large-scale investigations, collecting and examining endpoint and network-based evidence. They will also develop and present comprehensive reports tailored to various audiences, including technical teams, executives, and non-security stakeholders. The Cyber Incident Response Analyst will play a crucial role in advancing the maturity and capability of the Incident Response team by providing technical subject matter expertise related to strategic projects and initiatives. They will develop and follow detailed operational processes to analyze, escalate, and assist in the remediation of information security-related incidents. Additionally, the analyst will mentor and train other analysts, fostering their skills and enabling innovative approaches to monitoring and detecting threats. This position requires flexibility, including the possibility of shift work, to meet the operational needs of the business.

Responsibilities

  • Conduct host forensics, network forensics, and log analysis in support of incident response investigations.
  • Handle escalations from internal and external sources to quickly triage and respond to threats as needed.
  • Utilize technology platforms and security tools to conduct large-scale investigations and collect/examine endpoint and network-based evidence.
  • Develop and present comprehensive reports for both technical, executive, and non-security stakeholder audiences.
  • Provide technical subject matter expertise related to strategic projects and initiatives that advance the maturity and capability of the Incident Response team.
  • Develop and follow detailed operational processes and procedures to appropriately analyze, escalate and assist in the remediation of information security-related incidents.
  • Apply technical acumen and analytical capabilities to speed and enhance response.
  • Mentor, train, and provide feedback to other analysts to advance their skills and enable new ways of monitoring and detecting threats.
  • Submit reports in a timely manner, ensuring delivery deadlines are met.
  • Promote the documenting of project progress accurately.
  • Provide input and assistance to other teams regarding projects.
  • Manage and implement work and projects as assigned.
  • Generate and provide accurate and timely results in the form of reports, presentations, etc.
  • Analyze information and evaluate results to choose the best solution and solve problems.
  • Provide timely, accurate, and detailed status reports as requested.
  • Provide technical expertise and support to persons inside and outside of the department.
  • Demonstrate knowledge of job-relevant issues, products, systems, and processes.
  • Keep up-to-date technically and apply new knowledge to job.
  • Use computers and computer systems to enter data and/or process information.
  • Understand and meet the needs of key stakeholders.
  • Develop specific goals and plans to prioritize, organize, and accomplish work.
  • Determine priorities, schedules, plans and necessary resources to ensure completion of any projects on schedule.
  • Collaborate with internal partners and stakeholders to support business/initiative strategies.
  • Communicate concepts in a clear and persuasive manner that is easy to understand.
  • Demonstrate an understanding of business priorities.

Requirements

  • 5+ years of experience in Information Technology/Security.
  • 3+ years of experience in Cyber Incident Response, including identification and response to existing and emerging threats, and identification of attacker tools, tactics, and procedures (TTPs).
  • Experience in security data analysis from a variety of sources and tools.
  • Proficiency in TCP/IP, DNS, SIEM, and EDR technologies (e.g., Splunk, CrowdStrike, Carbon Black).
  • Experience with Windows environments and related security controls (IDS/IPS, AV, Proxies, Firewalls).
  • 1+ years of experience with Windows log analysis and memory forensics.
  • Experience in network traffic analysis.
  • Undergraduate degree in computer science or related field, or equivalent work experience.
  • Ability to work a flexible schedule that may include shift work.

Nice-to-haves

  • Development of incident response reports and documents or other similar reporting (demonstrated writing & communication skills).
  • Experience in a similarly sized organization with significant complexity.
  • Strong time management skills to balance multiple activities and lead junior analysts as needed.
  • Security Certification (i.e., GCIH, GCFA, CCSP, OSCP).
  • Experience writing scripts, tools, or methodologies to enhance the investigative process.
  • Experience responding to cyber events in public cloud environments such as AWS, Azure, Google Cloud.

Benefits

  • Medical, dental, and vision coverage.
  • Health care flexible spending account.
  • Dependent care flexible spending account.
  • Life insurance.
  • Disability insurance.
  • Accident insurance.
  • Adoption expense reimbursements.
  • Paid parental leave.
  • Educational assistance.
  • 401(k) plan.
  • Stock purchase plan.
  • Discounts at Marriott properties.
  • Commuter benefits.
  • Employee assistance plan.
  • Childcare discounts.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service