Marriott International - Frankfort, KY

posted 4 months ago

Full-time - Mid Level
Hybrid - Frankfort, KY
Accommodation

About the position

The Cyber Incident Response Analyst at Marriott International is a pivotal role responsible for addressing both existing and emerging cybersecurity threats. This position requires a deep understanding of attacker behavior and the ability to analyze data from various sources and tools to identify and respond to security incidents effectively. The analyst will manage security events, mentor junior analysts, and contribute to the overall security posture of the organization. The successful candidate will possess strong technical skills, excellent communication abilities, and the capacity to handle multiple investigations under tight deadlines. In this role, the analyst will conduct host and network forensics, as well as log analysis to support incident response investigations. They will be responsible for handling escalations from both internal and external sources, quickly triaging and responding to threats as necessary. Utilizing advanced technology platforms and security tools, the analyst will conduct large-scale investigations and collect evidence from endpoints and networks. Additionally, they will develop and present comprehensive reports tailored to various audiences, including technical teams and executive stakeholders. The Cyber Incident Response Analyst will also provide subject matter expertise for strategic projects aimed at enhancing the maturity and capability of the Incident Response team. This includes developing and following detailed operational processes to analyze, escalate, and assist in the remediation of information security incidents. The role requires a flexible work schedule, including potential shift work, to meet the operational needs of the business. Mentoring and training junior analysts will also be a key responsibility, ensuring the continuous development of the team’s skills and capabilities.

Responsibilities

  • Conduct host forensics, network forensics, and log analysis in support of incident response investigations.
  • Handle escalations from internal and external sources to quickly triage and respond to threats as needed.
  • Utilize technology platforms and security tools to conduct large-scale investigations and collect/examine endpoint and network-based evidence.
  • Develop and present comprehensive reports for both technical, executive, and non-security stakeholder audiences.
  • Provide technical subject matter expertise related to strategic projects and initiatives that advance the maturity and capability of the Incident Response team.
  • Develop and follow detailed operational processes and procedures to appropriately analyze, escalate and assist in the remediation of information security-related incidents.
  • Apply technical acumen and analytical capabilities to speed and enhance response.
  • Mentor, train, and provide feedback to other analysts to advance their skills and enable new ways of monitoring and detecting threats.
  • Submit reports in a timely manner, ensuring delivery deadlines are met.
  • Promote the documenting of project progress accurately.
  • Manage and implement work and projects as assigned.
  • Generate and provide accurate and timely results in the form of reports, presentations, etc.
  • Analyze information and evaluate results to choose the best solution and solve problems.
  • Provide timely, accurate, and detailed status reports as requested.
  • Provide technical expertise and support to persons inside and outside of the department.
  • Demonstrate knowledge of job-relevant issues, products, systems, and processes.

Requirements

  • 5+ years of experience in Information Technology/Security.
  • 3+ years of experience in Cyber Incident Response, including identification and response to existing and emerging threats.
  • Experience in identifying attacker tools, tactics, and procedures (TTPs).
  • Proficient in security data analysis from various sources and tools.
  • Knowledge of TCP/IP, DNS, SIEM, and EDR technologies (e.g., Splunk, CrowdStrike, Carbon Black).
  • Experience with Windows environments and related security controls (IDS/IPS, AV, Proxies, Firewalls).
  • 1+ years of experience with Windows log analysis and memory forensics.
  • Experience in network traffic analysis.
  • Undergraduate degree in computer science or related field, or equivalent work experience.
  • Ability to work a flexible schedule that may include shift work.

Nice-to-haves

  • Development of incident response reports and documents or similar reporting skills.
  • Experience in a similarly sized organization with significant complexity.
  • Strong time management skills to balance multiple activities and lead junior analysts as needed.
  • Security Certification (i.e., GCIH, GCFA, CCSP, OSCP).
  • Experience writing scripts, tools, or methodologies to enhance the investigative process.
  • Experience responding to cyber events in public cloud environments such as AWS, Azure, Google Cloud.

Benefits

  • Medical, dental, and vision insurance coverage.
  • Health care flexible spending account.
  • Dependent care flexible spending account.
  • Life insurance and disability insurance.
  • Accident insurance.
  • Adoption expense reimbursements.
  • Paid parental leave.
  • Educational assistance.
  • 401(k) plan with company match.
  • Stock purchase plan.
  • Discounts at Marriott properties.
  • Commuter benefits.
  • Employee assistance plan.
  • Childcare discounts.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service