#

Incident Response Principal Analyst

HRO Recruitment

Kraków, małopolskie

HRO Recruitment

HRO Recruitment is a specialist traditional recruitment business. HRO Recruitment is a brand of HRO Personnel Sp. z o. o. HRO Personnel is a Human Resources service provider operating under number 6696.

We are working as a recruitment provider searching on our Client's behalf for a person in the following role:

 

Incident Response Principal Analyst

 

KEY ACCOUNTABILITIES:

Incident Management: The coordination and orchestration of technical response activities across the globe, the timely and effective communication of the aforementioned to Global Business and Function stakeholders, Senior Executive Leadership and regulatory bodies.

Incident Response: Conducting technical and forensic investigations into matters raised through alerts, intelligence, testing activities and end user reports that lead to a coordinated effort to effectively contain, mitigate and remediate active and potential attacks.

Leading the technical and forensic investigations into cyber security events across the globe, taking responsibility for the timely identification of cyber-threats and where possible, minimising further risk to information assets and services.

Ensuring the completion of post-incident reviews, assessing the effectiveness of controls, detection and response capability and supporting the required improvements with the control or capability owners.

Leading the forensic services for the forensically sound collection, processing, preservation, analysis, presentation of evidence and maintaining chains-of-custody in support of vulnerability mitigation and information security incident investigations.

Leading the collaboration with the wider GCO teams (and wider business/function teams where applicable) in the production and maintenance of efficient and effective incident response playbooks.

Training and developing other members of the Incident Management and Response team as well as other members of the Global Cybersecurity Operations function.

Production of MI related to the CSIRT mission that is appropriate to the target audience, supported by data and experienced analysis enabling informed decisions.

 

REQUIREMENTS:

Skills

Self-motivated and possessing of a high sense of urgency and personal integrity.

Excellent understanding and knowledge of common industry cyber security frameworks, standards and methodologies, including; OWASP, ISO2700x series, PCI DSS, GLBA, EU data security and privacy acts, FFIEC guidelines, CIS and NIST standards.

Proven ability and experience of working in a high-pressure, fast paced environment where bold, time critical decision making is essential.

Proven experience in identifying and responding to advanced attacker methodologies both within the corporate environment as well as external attack infrastructures, ideally with offensive experience and / or deception environment development (tripwire systems, honeypots, honey-token/accounts, etc.) using open source, vendor purchased and bespoke/in-house developed solutions.

Proven experience in crisis management, crisis response frameworks and communications.

Technical Skills

Expert level knowledge and demonstrated experience of common cybersecurity technologies such as; IDS / IPS / HIPS, Advanced Anti-malware prevention and analysis, Firewalls, Proxies, MSS, etc.

Expert level knowledge of common network protocols such as TCP, UDP, DNS, DHCP, IPSEC, HTTP, etc. and network protocol analysis suits.

Expert level knowledge of common enterprise technology infrastructure, platforms and tooling, including; Windows, Linux, MacOS, infrastructure management and networking hardware.

Expert level knowledge of common mobile platforms, such as Blackberry, iOS, Android and Windows.

Expert level knowledge and demonstrated experience in analysis and dissection of advanced attacker tactics, techniques and procedures in order to inform adjustments to the control plane.

Expert level knowledge of scripting, programming and/or development of bespoke tooling or solutions to solve unique problems.

Expert knowledge and technical experience of 3rd party cloud computing platforms such as AWS, Azure and Google.

Expert level of knowledge and demonstrated experience of common log management suites, Security Information and Event Management (SIEM) tools, use of “Big Data” and Cloud-based solution for the collection and real-time analysis of security information.

Expert level knowledge and demonstrated experience in common cybersecurity incident response and forensic investigation tools such as: EnCase, FTK, Sleuthkit, Kali Linux, IDA Pro, DEFT, SANS SIFT, etc.

Industry Experience and Qualifications

8+ years of experience in incident response and/or computer forensics

Industry recognised cyber security related certifications including; CEH, EnCE, CRISC, SANS GSEC, GCIH, GCIA, GIAC, GCFA, GNFA, GASF and/or CISSP.

 

Please add the following clause to the end of your submitted CV: “I hereby consent for HRO Recruitment, a brand of HRO Personnel Sp. z o.o. with their head office in Warsaw at Puławska 182, to use my personal details hereby submitted for their recruitment process (documenting and processing personal information and forwarding said information to their clients within the structure of the client’s recruitment projects) in accordance with the Law on Protection of Personal Data (Dz. U. 2002 r. Nr 101 poz. 926) until I submit a written withdrawal of consent. I confirm that I was informed of the right to modify, access and protect my personal information.”

 

Aktualnie szukamy osoby na stanowisko:

Incident Response Principal Analyst

Miejsce pracy: Kraków
Prosimy o aplikowanie poprzez przycisk znajdujący się po prawej stronie ogłoszenia.

Czy chcesz otrzymywać oferty pracy na podobne stanowiska?

Utwórz powiadomienie e-mail
Zapisz mnie

Zapisani kandydaci otrzymują informacje jako pierwsi.

Podziel się ze znajomymi