Unfortunately, this job posting is expired.
Don't worry, we can still help! Below, please find related information to help you with your job search.
Some similar recruitments
Response Supervisor - Edison, Nj
Recruited by Marine Spill Response Corporation 1 year ago Address Edison, NJ, United States

Senior Incident Response Analyst

Company

Verizon

Address , Basking Ridge, Nj
Employment type FULL_TIME
Salary
Expires 2023-07-15
Posted at 1 year ago
Job Description

When you join Verizon

Verizon is one of the world’s leading providers of technology and communications services, transforming the way we connect across the globe. We’re a diverse network of people driven by our shared ambition to shape a better future. Here, we have the ability to learn and grow at the speed of technology, and the space to create within every role. Together, we are moving the world forward – and you can too. Dream it. Build it. Do it here.

What you’ll be doing...

The Verizon CyberSecurity (VCS) organization securely enables the business by protecting assets and information across Verizon networks, infrastructure and applications. VCS integrates cybersecurity governance, policies, technologies and operations across Verizon, and works to incorporate security into the design of technology systems and services.
Incident Response is an organized approach to handling security breaches. The goal on IR is to identify an attack, contain the damage, and eradicate the root cause of the incident. A Cyber incident can be defined as a breach of law, policy or unauthorized access to information, assets such as networks, computers or smartphones.
The Verizon IR team is a group of full-time security engineers & analysts who collect, analyze, and act upon information from an incident. They are the focal point of the incident, and are responsible for communicating with other stakeholders within Verizon and external parties such as legal counsel, law enforcement, affected customers, etc.
The Incident Handler role is a position providing an opportunity to work in a fast paced collaborative environment defending Verizon from current and future cyber threats. This position plays a critical role in Verizon’s enterprise computing defence. Analysts must be agile, willing to learn and teach others, and able to think outside of the box in order to operate effectively in an ever changing threat landscape.

  • Utilizing and adhering to defined workflows and processes driving the Incident Response and mitigation efforts.
  • Applying thought leadership to enhance and advance the defensive capabilities of the Threat Management Center (TMC) and its subsequent ability to defend the Verizon Enterprise.
  • Recommending solutions to optimize both technical and process/procedure aspects of the end to end incident lifecycle.
  • Executing the Incident Response lifecycle and coordinating remediation activities throughout the Verizon organization and its lines of business as a part of Cyber Incident Handling.
  • Providing Training and Mentoring of Junior team members.
  • Writing technical articles for knowledge sharing.
  • Conducting technical analysis on impacted systems to determine impact, scope, and recovery from active and potential cyber incidents.
  • Collecting supporting information and/or relevant artifacts in support of Incident Response activities.
  • Leveraging forensics tools, techniques, and capacities to support Cyber Incident Response activities.
  • Documenting the results of cyber threat analysis and subsequent remediation and recovery in an effective and consistent manner.
  • Escalating and facilitating hand-offs to team members and leadership based on defined threat and priority determination.

Where you'll be working...
In this hybrid role, you'll have a defined work location that includes work from home and assigned office days set by your manager.

What we’re looking for...

You'll need to have:

  • Bachelor’s degree or four or more years of work experience.
  • Four or more years of relevant work experience.
  • Three or more years of experience in Incident Handling.

Even better if you have one or more of the following:

  • Experience in cyber risks and threats related to cyber attackers.
  • Ability to work in a collaborative environment.
  • Experience in executing various Incident Response Frameworks and Handling Procedures.
  • Experience in dynamic and/or malware analysis.
  • Experience in program, scripting and Regex.
  • Experience in Cyber Intelligence or related disciplines.
  • Knowledge of Information Assurance or Cyber Experience in the Telecommunications industry.
  • Experience in a Security Operations Center (SOC) with focus on Computer Network Defense (CND).
  • Certifications: A+, Network+, Security+, CEH, CISSP (or Associate), GCIH, GCFA, GCFE, GNFA, GREM or related or willingness to obtain within twelve months of hire.
  • Experience in Enterprise Antivirus, IDS, Full Packet Capture and Host/Network Forensics Tools.
  • Knowledge of Networking (including the OSI Model, TCP/IP, DNS, HTTP, SMTP), System Administration, and Security Architecture.
  • Knowledge of Operating Systems: Windows, various Unix/Linux flavors, and macOS Operating Systems.
  • Ability to comply with any regulatory requirements.

If Verizon and this role sound like a fit for you, we encourage you to apply even if you don’t meet every “even better” qualification listed above.

OPS22

Where you’ll be working

In this hybrid role, you'll have a defined work location that includes work from home and assigned office days set by your manager.

Scheduled Weekly Hours

40

Equal Employment Opportunity

We’re proud to be an equal opportunity employer - and celebrate our employees’ differences, including race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, and Veteran status. At Verizon, we know that diversity makes us stronger. We are committed to a collaborative, inclusive environment that encourages authenticity and fosters a sense of belonging. We strive for everyone to feel valued, connected, and empowered to reach their potential and contribute their best. Check out our diversity and inclusion page to learn more.