Security Incident Response Handler


Premium Job From Experis IT

Recruiter

Experis IT

Listed on

24th July 2017

Location

Port Sunlight

Salary/Rate

Negotiable

Salary Notes

Negotiable

Type

Contract

Start Date

ASAP

This job has now expired please search on the home page to find live IT Jobs.

We are looking for an IT Security Response Handler to be based in Port Sunlight for an initial 6 month contract. This is an urgent role so candidates must be immediately available:

Start Date: ASAP

The computer security incident response team is in the front line of defence against security incidents directed at the IT platforms and automated information systems (IT security incidents) of our client. The CSIRT Incident Handler is responsible for responding to Web and Non Web related Incidents and all applicable equipment deployed in support of the CSIRT.

Responsibilities:

* Responsible for analysis of IT and Web related security incidents reported to the SOC.

* Perform investigation and closed loop management of cyber security incidents with IT and business unit teams and leadership

* Brief SOC management on activities related to cyber incident response and remediation.

* Create, manage, and dispatch incident tickets.

* Participate in or lead root cause analysis or lessons learned sessions.

* Write technical articles for knowledge sharing.

* Establish and maintain excellent working relationships/partnerships with the cyber security and infrastructure support teams.

* Responsible to mine for open data sources to identify potential cyber threats, targets of interest, and timeframes for attack.

The Person

Required:

* Minimum of 3 years of Incident response experience is required; with overall 8 years of experience.

* Global operational SOC exposure is required.

* Broad understanding of Information Security with relevant work experience and/or relevant certifications.

* Solid understanding of common cyber threats, penetration/intrusion techniques and attack vectors.

* In-depth experience in security incident management processes and tools technology experience, including troubleshooting and performing root cause analysis of complex IT solutions

* Two or more years of demonstrated leadership experience building consensus across IT domains

* Two or more years of demonstrated experience managing a high-performing, cohesive security response team

* Two or more years of demonstrated experience in liaising with middle and senior management of a large commercial enterprise

* Experience handling Web application Security incidents.

* Experience in handling data loss incidents.

* Experience in handling malware outbreak incidents.

* Ability to learn and operate in a dynamic environment.

* Ability to demonstrate analytical expertise, pay strict attention to detail, demonstrate excellent critical thinking, logic, and solution orientation, and to learn and adapt quickly

* Experience managing multiple priorities in a high pressure environment

* Effective communication skills (both written and verbal).

* Ability to work in a shift environment.

* Ability to be on-call on a recurring basis.

Desirable:

* SANS GIAC GGCIH/GCFA, CEH, or CISSP certification(s) preferred.

* Experience with any scripting language like PERL, PYTHON, SHELL or POWER SHELL.

* Experience with automation using scripting languages.

You are currently using an outdated browser.

Please consider using a modern browser such as one listed below: