Senior Incident Response Analyst, Glenview, Illinois

Created 04/06/2024
Reference 239201677
Country United States
State Illinois
City Glenview
Zip 60025
Salary -
Envoy Solutions


Title: Senior Incident Response Analyst


Envoy Solutions SubsidiaryEnvoy

Position Overview:

We are seeking a highly skilled Senior Incident Response Analyst to join our dynamic team. The ideal candidate will possess extensive experience in incident response methodologies, threat detection, and mitigation strategies. The Senior Incident Response Analyst will play a crucial role in safeguarding our organization's assets by promptly identifying, analyzing, and responding to security incidents. This position requires strong analytical abilities, technical proficiency, and a proactive approach to cybersecurity.

Responsibilities Include:

Incident Detection and Analysis:

  • Lead efforts to monitor and detect security incidents across the organization's network, systems, and applications.
  • Conduct in-depth analysis of security alerts, logs, and event data to identify potential threats and malicious activities.
  • Utilize advanced threat intelligence and analysis techniques to assess the scope, impact, and severity of security incidents.

Incident Response and Mitigation:

  • Develop and implement incident response plans and procedures to effectively contain and mitigate security breaches.
  • Coordinate response activities with cross-functional teams, including IT, legal, and compliance, to ensure timely resolution of incidents.
  • Conduct post-incident reviews and analysis to identify lessons learned and improve incident response processes.

Forensic Investigation:

  • Perform digital forensic investigations to determine the root cause of security incidents and unauthorized access.
  • Preserve and analyze digital evidence using industry-standard forensic tools and techniques.
  • Document findings and prepare detailed forensic reports for internal stakeholders and regulatory bodies as required.

Threat Hunting and Intelligence:

  • Proactively hunt for signs of advanced threats and malicious activity within the organization's environment.
  • Stay abreast of emerging cybersecurity threats, vulnerabilities, and attack techniques through threat intelligence sources.
  • Contribute to the development of threat detection signatures, indicators of compromise (IOCs), and detection rules.

Security Tool Management:

  • Manage and maintain security tools and technologies such as SIEM, IDS/IPS, EDR, and endpoint security solutions.
  • Configure and tune security systems to optimize detection capabilities and reduce false positives.
  • Collaborate with vendors and internal stakeholders to evaluate and implement new security technologies.

The ideal candidate will have:

  • Bachelor’s degree in computer science, Information Security, or related field. Advanced degree preferred.
  • 5+ years of experience in incident response, cybersecurity operations, or related fields.
  • Proficiency in security incident detection, analysis, and response techniques.
  • Strong knowledge of networking protocols, Microsoft operating systems, and O365 cloud environments.
  • Experience with forensic investigation tools and methodologies, like R7 IDR, Fortigate, FortiWAF.
  • Excellent communication skills with the ability to convey complex technical concepts to non-technical stakeholders.
  • Proven ability to work effectively both independently and as part of a team in a fast-paced environment.
  • Strong problem-solving skills and attention to detail.
  • *Industry certifications such as GIAC Certified Incident Handler (GCIH), Certified Incident Response Handler (CIRH), or similar, are a plus.

Salary Range: $110K - $140K

The compensation range reflects the Company’s current grade for this role and reasonable expectation at the time of posting. We consider a number of factors when making individual compensation decisions including, but not limited to, skill sets, experience and training, and other business factors. This role may also be eligible to participate in an annual incentive program, subject to the rules governing the program.

This position offers a competitive starting salary and comprehensive benefits program.

#LI-RR1

#IndeedBradyPLUS1

BradyPLUS (and its subsidiaries) is an Equal Opportunity Employer. This means that all qualified applicants will receive consideration for employment without regard to race, marital status or civil union status, sex, age, color, religion, national origin, veteran status, mental or physical disability, sexual orientation, gender identity and/or any other characteristic protected by law. We also provide reasonable accommodations to our applicants and employees with disabilities in order to assist them in the performance of their essential job functions.








PI239201677

Employer Envoy Solutions

Browse similar jobs

View all

Get New Jobs By E-Mail