Sr. Security Analyst – Cyber Incident Response

Job Expired

Job Description

Posting Date Mar 10, 2022
Job Number 22036799
Job Category Information Technology
Location Marriott International HQ, 10400 Fernwood Road, Bethesda, Maryland, United States VIEW ON MAP
Brand Corporate
Schedule Full-Time
Relocation? N
Position Type Management
Located Remotely? N

Marriott International is the world’s largest hotel company, with more brands, more hotels and more opportunities for associates to grow and succeed. We believe a great career is a journey of discovery and exploration. So, we ask, where will your journey take you?

JOB SUMMARY

The Cyber Incident Response Analyst is responsible for responding to both existing and emerging threats, as well as identifying attacker tools, tactics, and procedures by analyzing data from a variety of sources and tools. Through a strong understanding of attacker behavior, participates in and manages security events and incidents, and helps train and mentor other analysts. The successful candidate will possess current technical skills and strong communication skills to manage multiple investigations with often tight deadlines.

Required Experience and Education

  • 5+ years of experience in Information Technology/Security
  • 3+ years of experience in Cyber Incident Response that must include experience in:
    • Identification and response to existing and emerging threats
    • Identification of attacker tools, tactics, and procedures (TTPs)
    • Security data analysis from a variety of sources and tools
    • TCP/IP, DNS, SIEM, and EDR technologies (Splunk, CrowdStrike, Carbon Black, etc.)
    • Windows environments and related security controls (IDS/IPS, AV, Proxies, Firewalls, etc.)
  • <1 year of experience with
    • Windows log analysis and memory forensics
    • Network traffic analysis
  • Undergraduate degree in computer science or related field, or equivalent work experience
  • Ability to work flexible schedule that may include shift work

Attributes and Preferred Experience:

  • Development of incident response reports and documents or other similar reporting (demonstrated writing & comms skills)
  • Experience in a similarly sized organization with significant complexity
  • Strong time management skills to balance multiple activities and lead junior analysts as needed
  • Security Certification (i.e. GCIH, GCFA, CCSP, OSCP, etc.)
  • Experience writing scripts, tools, or methodologies to enhance the investigative process
  • Experience responding to cyber events in public cloud environments such as AWS, Azure, Google Cloud, etc.

CORE WORK ACTIVITIES

  • Conduct host forensics, network forensics, and log analysis in support of incident response investigations
  • Handle escalations from internal and external sources to quickly triage and respond to threats as needed
  • Utilize our technology platforms and security tools to conduct large-scale investigations and collect/examine endpoint and network-based evidence
  • Develop and present comprehensive reports for both technical, executive, and non-security stakeholder audiences
  • Provide technical subject matter expertise related to strategic projects and initiatives that advance the maturity and capability of the Incident Response team
  • Develop and follow detailed operational processes and procedures to appropriately analyze, escalate and assist in the remediation of information security-related incidents.
  • Apply technical acumen and analytical capabilities to speed and enhance response.
  • Mentor, train, and provide feedback to other analysts to advance their skills and enable new ways of monitoring and detecting threats
  • Work in a flexible environment, including shift work, as required to meet business and operational needs.

Maintaining Goals

  • Submits reports in a timely manner, ensuring delivery deadlines are met.
  • Promotes the documenting of project progress accurately.
  • Provides input and assistance to other teams regarding projects.

Managing Work, Projects, and Policies

  • Manages and implements work and projects as assigned.
  • Generates and provides accurate and timely results in the form of reports, presentations, etc.
  • Analyzes information and evaluates results to choose the best solution and solve problems.
  • Provides timely, accurate, and detailed status reports as requested.

Demonstrating and Applying Discipline Knowledge

  • Provides technical expertise and support to persons inside and outside of the department.
  • Demonstrates knowledge of job-relevant issues, products, systems, and processes.
  • Demonstrates knowledge of function-specific procedures.
  • Keeps up-to-date technically and applies new knowledge to job.
  • Uses computers and computer systems (including hardware and software) to enter data and/ or process information.

Delivering on the Needs of Key Stakeholders

  • Understands and meets the needs of key stakeholders.
  • Develops specific goals and plans to prioritize, organize, and accomplish work.
  • Determines priorities, schedules, plans and necessary resources to ensure completion of any projects on schedule.
  • Collaborates with internal partners and stakeholders to support business/initiative strategies
  • Communicates concepts in a clear and persuasive manner that is easy to understand.
  • Generates and provides accurate and timely results in th he form of reports, presentations, etc.
  • Demonstrates an understanding of business priorities

This position requires proof of full vaccination against COVID-19 prior to the first date of employment, subject to applicable law. If you are offered employment, this requirement must be met by your date of hire, unless a reasonable accommodation request is received and approved.

Marriott International is an equal opportunity employer. We believe in hiring a diverse workforce and sustaining an inclusive, people-first culture. We are committed to non-discrimination on any protected basis, such as disability and veteran status, or any other basis covered under applicable law.

More Information

  • This job has expired!

Leave your thoughts