Otis Elevator Company - Union, NJ

posted 4 months ago

Full-time - Entry Level
Remote - Union, NJ
10,001+ employees
Machinery Manufacturing

About the position

At Otis, we move billions of people every day. How? Through our talented team of more than 70,000 employees who are passionate about what we do and what's next. From our foundation of excellent products (escalators, elevators, and moving walkways) to our next chapter of digital transformation, this is a great time to join us. Under the direction of the Security Operations Center (SOC) Lead, the SOC Analyst will be responsible for monitoring, analysis, triage, and escalation of cyber events. The SOC Analyst will also participate in Incident Response activities as necessary. This role will have rotational on-call responsibilities. On a typical day, you will perform the following: Continuous & persistent monitoring of security technologies/tool data and network traffic which result in security alerts generated, parsed, triggered, or observed on the in-scope managed networks, enclaves, systems, or security technologies. Analyzing, triaging, aggregating, escalating, and reporting on security events populated in the SIEM and/or reported by Otis' MSSP. Correlation and trend analysis of security logs, network traffic, security alerts, events, and incidents. Perform review of events and effectively document findings for future root cause analysis. Support calculation of security metrics. Collaboration with Otis' Cyber Operations Team via email, conference call, and phone. Provide feedback to other team members on security control efficacy, vulnerabilities, gaps in visibility, recurring issues, and other items of note. Collaborating with the owners of cyber defense tools to tune systems for optimum performance. Responsiveness to internally initiated requests and reports. Reporting and communications consistent with established Otis SLAs. Support the development of incident and after-action reports as required by incident response.

Responsibilities

  • Monitor and analyze security technologies/tool data and network traffic for security alerts.
  • Analyze, triage, aggregate, escalate, and report on security events in the SIEM.
  • Perform correlation and trend analysis of security logs, network traffic, and incidents.
  • Document findings for future root cause analysis.
  • Support the calculation of security metrics.
  • Collaborate with the Cyber Operations Team via various communication methods.
  • Provide feedback on security control efficacy and vulnerabilities.
  • Tune cyber defense tools for optimum performance.
  • Respond to internal requests and reports.
  • Develop incident and after-action reports as required.

Requirements

  • A bachelor's degree in information security, computer science, computer engineering or a related discipline, or equivalent relevant work experience.
  • At least 1 year of experience working in a Security Operations Center as a SOC Analyst.
  • Working knowledge of SIEM, SOAR platforms, EDR capabilities, Secure Email Gateways (SEGs).
  • Experience with the MITRE ATT&CK Framework.
  • Scripting experience with Python, Bash, or Powershell.
  • Experience with cloud technologies and relational forensic artifacts.
  • Ability to communicate professionally with a broad range of end-users.

Nice-to-haves

  • Experience or certification in Security and/or Incident Handling (e.g., Security+, GCIH, CSA, CySA+ etc.)

Benefits

  • Opportunities for training and resources to build leadership and capabilities.
  • Employee Scholar Program for pursuing degrees or certification programs.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service