Marriott International - Tallahassee, FL

posted 4 months ago

Full-time - Mid Level
Hybrid - Tallahassee, FL
Accommodation

About the position

The Cyber Incident Response Analyst at Marriott International is a pivotal role responsible for addressing both existing and emerging cyber threats. This position requires a deep understanding of attacker behavior and the ability to analyze data from various sources and tools to identify and respond to security incidents effectively. The analyst will manage security events, participate in investigations, and mentor junior analysts, ensuring that the team is well-equipped to handle the complexities of cyber threats. The successful candidate will possess strong technical skills, particularly in areas such as TCP/IP, DNS, and various security technologies, and will be adept at communicating findings to both technical and non-technical stakeholders. In this role, the analyst will conduct host and network forensics, perform log analysis, and handle escalations from both internal and external sources. They will utilize advanced security tools to conduct large-scale investigations and collect evidence from endpoints and networks. The analyst will also be responsible for developing comprehensive reports that cater to a diverse audience, including technical teams and executive leadership. This position requires a proactive approach to incident response, with an emphasis on developing and following detailed operational processes to ensure timely and effective remediation of security incidents. Additionally, the Cyber Incident Response Analyst will be expected to maintain high standards of documentation and project management, ensuring that all reports and updates are delivered on time. The role involves collaboration with various internal partners to support business strategies and initiatives, making it essential for the analyst to understand and prioritize the needs of key stakeholders. The position also offers opportunities for professional growth, as the analyst will mentor and train other team members, fostering a culture of continuous learning and improvement within the incident response team.

Responsibilities

  • Respond to existing and emerging cyber threats by analyzing data from various sources.
  • Conduct host forensics, network forensics, and log analysis in support of incident response investigations.
  • Handle escalations from internal and external sources to triage and respond to threats.
  • Utilize technology platforms and security tools for large-scale investigations and evidence collection.
  • Develop and present comprehensive reports for technical and non-technical audiences.
  • Provide technical expertise related to strategic projects that enhance the Incident Response team's capabilities.
  • Develop and follow operational processes for analyzing and remediating security incidents.
  • Mentor and train junior analysts to advance their skills and improve threat detection methods.
  • Manage and implement assigned work and projects, ensuring timely and accurate results.
  • Collaborate with internal partners to support business strategies and initiatives.

Requirements

  • 5+ years of experience in Information Technology/Security.
  • 3+ years of experience in Cyber Incident Response, including threat identification and response.
  • Experience with security data analysis from various sources and tools.
  • Proficiency in TCP/IP, DNS, SIEM, and EDR technologies (e.g., Splunk, CrowdStrike, Carbon Black).
  • Experience with Windows environments and related security controls (IDS/IPS, AV, Proxies, Firewalls).
  • 1+ years of experience in Windows log analysis and memory forensics.
  • Experience in network traffic analysis.
  • Undergraduate degree in computer science or related field, or equivalent work experience.
  • Ability to work a flexible schedule, including shift work.

Nice-to-haves

  • Development of incident response reports and documentation.
  • Experience in a similarly sized organization with significant complexity.
  • Strong time management skills to balance multiple activities.
  • Security Certification (e.g., GCIH, GCFA, CCSP, OSCP).
  • Experience writing scripts or tools to enhance investigative processes.
  • Experience responding to cyber events in public cloud environments (AWS, Azure, Google Cloud).

Benefits

  • Medical insurance
  • Dental insurance
  • Vision insurance
  • Health care flexible spending account
  • Dependent care flexible spending account
  • Life insurance
  • Disability insurance
  • Accident insurance
  • Adoption expense reimbursements
  • Paid parental leave
  • Educational assistance
  • 401(k) plan
  • Stock purchase plan
  • Discounts at Marriott properties
  • Commuter benefits
  • Employee assistance plan
  • Childcare discounts
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service