Marriott International - Raleigh, NC

posted 4 months ago

Full-time - Manager
Hybrid - Raleigh, NC
Accommodation

About the position

The Cyber Incident Response Analyst at Marriott International is a pivotal role responsible for addressing both existing and emerging cyber threats. This position requires a deep understanding of attacker behavior and the ability to analyze data from various sources and tools to identify attacker tools, tactics, and procedures (TTPs). The analyst will manage security events and incidents, ensuring that investigations are conducted efficiently and effectively, often under tight deadlines. The successful candidate will not only respond to incidents but will also play a crucial role in mentoring and training junior analysts, fostering a culture of continuous learning and improvement within the team. In this role, the analyst will conduct host and network forensics, as well as log analysis to support incident response investigations. They will handle escalations from both internal and external sources, quickly triaging and responding to threats as necessary. Utilizing advanced technology platforms and security tools, the analyst will conduct large-scale investigations, collecting and examining endpoint and network-based evidence. The ability to develop and present comprehensive reports for various audiences, including technical, executive, and non-security stakeholders, is essential. The analyst will also provide technical subject matter expertise related to strategic projects and initiatives that enhance the maturity and capability of the Incident Response team. The position requires a flexible work schedule, including potential shift work, to meet the operational needs of the business. The analyst will be responsible for maintaining goals by submitting reports in a timely manner, promoting accurate documentation of project progress, and providing input and assistance to other teams regarding projects. They will manage and implement assigned work and projects, generating accurate and timely results in the form of reports and presentations. The role demands strong time management skills to balance multiple activities and lead junior analysts as needed, ensuring that the team meets its objectives and delivers high-quality results.

Responsibilities

  • Conduct host forensics, network forensics, and log analysis in support of incident response investigations.
  • Handle escalations from internal and external sources to quickly triage and respond to threats as needed.
  • Utilize technology platforms and security tools to conduct large-scale investigations and collect/examine endpoint and network-based evidence.
  • Develop and present comprehensive reports for both technical, executive, and non-security stakeholder audiences.
  • Provide technical subject matter expertise related to strategic projects and initiatives that advance the maturity and capability of the Incident Response team.
  • Develop and follow detailed operational processes and procedures to appropriately analyze, escalate and assist in the remediation of information security-related incidents.
  • Apply technical acumen and analytical capabilities to speed and enhance response.
  • Mentor, train, and provide feedback to other analysts to advance their skills and enable new ways of monitoring and detecting threats.
  • Manage and implement work and projects as assigned, generating accurate and timely results in the form of reports, presentations, etc.
  • Collaborate with internal partners and stakeholders to support business/initiative strategies.

Requirements

  • 5+ years of experience in Information Technology/Security.
  • 3+ years of experience in Cyber Incident Response, including identification and response to existing and emerging threats.
  • Experience in identifying attacker tools, tactics, and procedures (TTPs).
  • Proficient in security data analysis from a variety of sources and tools.
  • Familiarity with TCP/IP, DNS, SIEM, and EDR technologies (e.g., Splunk, CrowdStrike, Carbon Black).
  • Experience with Windows environments and related security controls (IDS/IPS, AV, Proxies, Firewalls).
  • 1+ years of experience with Windows log analysis and memory forensics.
  • Experience in network traffic analysis.
  • Undergraduate degree in computer science or related field, or equivalent work experience.
  • Ability to work a flexible schedule that may include shift work.

Nice-to-haves

  • Development of incident response reports and documents or other similar reporting.
  • Experience in a similarly sized organization with significant complexity.
  • Strong time management skills to balance multiple activities and lead junior analysts as needed.
  • Security Certification (i.e. GCIH, GCFA, CCSP, OSCP).
  • Experience writing scripts, tools, or methodologies to enhance the investigative process.
  • Experience responding to cyber events in public cloud environments such as AWS, Azure, Google Cloud.

Benefits

  • Medical, dental, and vision coverage.
  • Health care flexible spending account.
  • Dependent care flexible spending account.
  • Life insurance and disability insurance.
  • Accident insurance.
  • Adoption expense reimbursements.
  • Paid parental leave.
  • Educational assistance.
  • 401(k) plan and stock purchase plan.
  • Discounts at Marriott properties.
  • Commuter benefits.
  • Employee assistance plan.
  • Childcare discounts.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service