Marriott International - Columbus, OH

posted 4 months ago

Full-time - Mid Level
Hybrid - Columbus, OH
Accommodation

About the position

The Cyber Incident Response Analyst is a critical role within Marriott International, responsible for responding to both existing and emerging cyber threats. This position requires a deep understanding of attacker behavior and the ability to analyze data from various sources and tools to identify and mitigate risks. The analyst will manage security events and incidents, ensuring that threats are addressed promptly and effectively. Additionally, the role involves mentoring and training junior analysts, fostering a culture of continuous learning and improvement within the team. The successful candidate will leverage their technical skills and strong communication abilities to handle multiple investigations, often under tight deadlines. They will conduct host and network forensics, log analysis, and utilize advanced security tools to support incident response investigations. The analyst will also be responsible for developing comprehensive reports tailored to different audiences, including technical teams and executive stakeholders, ensuring that all parties are informed and aligned on security matters. In this role, the analyst will work closely with internal and external partners to triage and respond to threats, develop operational processes for incident management, and contribute to strategic projects that enhance the capabilities of the Incident Response team. The position requires flexibility, as it may involve shift work to meet the operational needs of the organization. Overall, the Cyber Incident Response Analyst plays a vital role in safeguarding Marriott International's information security and ensuring a robust response to cyber incidents.

Responsibilities

  • Conduct host forensics, network forensics, and log analysis in support of incident response investigations.
  • Handle escalations from internal and external sources to quickly triage and respond to threats as needed.
  • Utilize technology platforms and security tools to conduct large-scale investigations and collect/examine endpoint and network-based evidence.
  • Develop and present comprehensive reports for both technical, executive, and non-security stakeholder audiences.
  • Provide technical subject matter expertise related to strategic projects and initiatives that advance the maturity and capability of the Incident Response team.
  • Develop and follow detailed operational processes and procedures to appropriately analyze, escalate and assist in the remediation of information security-related incidents.
  • Apply technical acumen and analytical capabilities to speed and enhance response.
  • Mentor, train, and provide feedback to other analysts to advance their skills and enable new ways of monitoring and detecting threats.
  • Submit reports in a timely manner, ensuring delivery deadlines are met.
  • Promote the documenting of project progress accurately.

Requirements

  • 5+ years of experience in Information Technology/Security.
  • 3+ years of experience in Cyber Incident Response, including identification and response to existing and emerging threats, and identification of attacker tools, tactics, and procedures (TTPs).
  • Experience with security data analysis from a variety of sources and tools, including TCP/IP, DNS, SIEM, and EDR technologies (e.g., Splunk, CrowdStrike, Carbon Black).
  • Experience with Windows environments and related security controls (IDS/IPS, AV, Proxies, Firewalls).
  • 1+ years of experience with Windows log analysis and memory forensics, and network traffic analysis.
  • Undergraduate degree in computer science or related field, or equivalent work experience.
  • Ability to work a flexible schedule that may include shift work.

Nice-to-haves

  • Development of incident response reports and documents or other similar reporting (demonstrated writing & communication skills).
  • Experience in a similarly sized organization with significant complexity.
  • Strong time management skills to balance multiple activities and lead junior analysts as needed.
  • Security Certification (i.e., GCIH, GCFA, CCSP, OSCP).
  • Experience writing scripts, tools, or methodologies to enhance the investigative process.
  • Experience responding to cyber events in public cloud environments such as AWS, Azure, Google Cloud.

Benefits

  • Medical, dental, and vision insurance coverage.
  • Health care flexible spending account and dependent care flexible spending account.
  • Life insurance and disability insurance.
  • Accident insurance and adoption expense reimbursements.
  • Paid parental leave and educational assistance.
  • 401(k) plan and stock purchase plan.
  • Discounts at Marriott properties and commuter benefits.
  • Employee assistance plan and childcare discounts.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service