Sr. Information Security Analyst-Cyber Incident Response (CIRT)

Marriott
Montgomery, AL, United States
$83.6K-$178.6K a year
Full-time
We are sorry. The job offer you are looking for is no longer available.

Job Number 24071967

Job Category Information Technology

Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States

Schedule Full-Time

Located Remotely? Y

Relocation? N

Position Type Management

JOB SUMMARY

The Cyber Incident Response Analyst is responsible for responding to both existing and emerging threats, as well as identifying attacker tools, tactics, and procedures by analyzing data from a variety of sources and tools.

Through a strong understanding of attacker behavior, participates in and manages security events and incidents, and helps train and mentor other analysts.

The successful candidate will possess current technical skills and strong communication skills to manage multiple investigations with often tight deadlines.

Required Experience and Education

5+ years of experience in Information Technology / Security

3+ years of experience in Cyber Incident Response that must include experience in :

Identification and response to existing and emerging threats

Identification of attacker tools, tactics, and procedures (TTPs)

Security data analysis from a variety of sources and tools

TCP / IP, DNS, SIEM, and EDR technologies (Splunk, CrowdStrike, Carbon Black, etc.)

Windows environments and related security controls (IDS / IPS, AV, Proxies, Firewalls, etc.)

1+ years of experience with

Windows log analysis and memory forensics

Network traffic analysis

Undergraduate degree in computer science or related field, or equivalent work experience

Ability to work flexible schedule that may include shift work

Attributes and Preferred Experience :

Development of incident response reports and documents or other similar reporting (demonstrated writing & comms skills)

Experience in a similarly sized organization with significant complexity

Strong time management skills to balance multiple activities and lead junior analysts as needed

Security Certification (i.e. GCIH, GCFA, CCSP, OSCP, etc.)

Experience writing scripts, tools, or methodologies to enhance the investigative process

Experience responding to cyber events in public cloud environments such as AWS, Azure, Google Cloud, etc.

CORE WORK ACTIVITIES

Conduct host forensics, network forensics, and log analysis in support of incident response investigations

Handle escalations from internal and external sources to quickly triage and respond to threats as needed

Utilize our technology platforms and security tools to conduct large-scale investigations and collect / examine endpoint and network-based evidence

Develop and present comprehensive reports for both technical, executive, and non-security stakeholder audiences

Provide technical subject matter expertise related to strategic projects and initiatives that advance the maturity and capability of the Incident Response team

Apply technical acumen and analytical capabilities to speed and enhance response.

Mentor, train, and provide feedback to other analysts to advance their skills and enable new ways of monitoring and detecting threats

Work in a flexible environment, including shift work, as required to meet business and operational needs.

Develop and follow detailed operational processes and procedures to appropriately analyze, escalate and assist in the remediation of information security-related incidents.

Maintaining Goals

Submits reports in a timely manner, ensuring delivery deadlines are met.

Promotes the documenting of project progress accurately.

Provides input and assistance to other teams regarding projects.

Managing Work, Projects, and Policies

Manages and implements work and projects as assigned.

Generates and provides accurate and timely results in the form of reports, presentations, etc.

Analyzes information and evaluates results to choose the best solution and solve problems.

Provides timely, accurate, and detailed status reports as requested.

Demonstrating and Applying Discipline Knowledge

Provides technical expertise and support to persons inside and outside of the department.

Demonstrates knowledge of job-relevant issues, products, systems, and processes.

Demonstrates knowledge of function-specific procedures.

Keeps up-to-date technically and applies new knowledge to job.

Uses computers and computer systems (including hardware and software) to enter data and / or process information.

Delivering on the Needs of Key Stakeholders

Understands and meets the needs of key stakeholders.

Develops specific goals and plans to prioritize, organize, and accomplish work.

Determines priorities, schedules, plans and necessary resources to ensure completion of any projects on schedule.

Collaborates with internal partners and stakeholders to support business / initiative strategies

Communicates concepts in a clear and persuasive manner that is easy to understand.

Generates and provides accurate and timely results in the form of reports, presentations, etc.

Demonstrates an understanding of business priorities

Additional Responsibilities

Provides information to supervisors and co-workers by telephone, in written form, e-mail, or in person in a timely manner.

Demonstrates self confidence, energy and enthusiasm.

Informs and / or updates leaders on relevant information in a timely manner.

Manages time effectively and conducts activities in an organized manner.

Presents ideas, expectations and information in a concise, organized manner.

Uses problem solving methodology for decision making and follow up.

Performs other reasonable duties as assigned by manager.

California Applicants Only : The salary range for this position is $83,550.00 to $178,603.00 annually.

Colorado Applicants Only : The salary range for this position is $83,550.00 to $162,366.00 annually.

Hawaii Applicants Only : The salary range for this position is $101,096.00 to $178,603.00 annually.

New York Applicants Only : The salary range for this position is $83,550.00 to $178,603.00 annually.

Washington Applicants Only : The salary range for this position is $83,550.00 to $178,603.00 annually. In addition to the annual salary, the position will be eligible to receive an annual bonus.

Employees will accrue 0.04616 PTO balance for every hour worked and eligible to receive minimum of 7 holidays annually.

All locations offer coverage for medical, dental, vision, health care flexible spending account, dependent care flexible spending account, life insurance, disability insurance, accident insurance, adoption expense reimbursements, paid parental leave, educational assistance, 401(k) plan, stock purchase plan, discounts at Marriott properties, commuter benefits, employee assistance plan, and childcare discounts.

Benefits are subject to terms and conditions, which may include rules regarding eligibility, enrollment, waiting period, contribution, benefit limits, election changes, benefit exclusions, and others.

Marriott HQ is committed to a hybrid work environment that enables associates to Be connected. Headquarters-based positions are considered hybrid, for candidates within a commuting distance to Bethesda, MD;

candidates outside of commuting distance to Bethesda, MD will be considered for Remote positions.

The application deadline for this position is 56 days after the date of this posting, 04 / 24 / 2024.

Marriott International is an equal opportunity employer. We believe in hiring a diverse workforce and sustaining an inclusive, people-first culture.

We are committed to non-discrimination on any protected basis, such as disability and veteran status, or any other basis covered under applicable law.

Marriott International is the world’s largest hotel company, with more brands, more hotels and more opportunities for associates to grow and succeed.

Be where you can do your best work, begin your purpose, belong to an amazing global team, and become the best version of you.

4 days ago
Related jobs
C Spire
AL, US

Basic proficiency with cyber security controls, security compliance analysis, security risk assessment, cyber security controls assessment, and security control gap analysis. Proficiency with cyber security controls, security compliance analysis, security risk assessment, cyber security controls ass...

Epiq
USA, Alabama Remote Office
Remote

Bachelor’s degree or equivalent work experience in cyber incident response, regulatory actions and data breach responses. Epiq is currently recruiting for a Vice President of Cyber Incident Response. These services include Cyber Incident Response, Electronic Data Discovery, Document Hosting/Coding, ...

N. Harris Computer Corporation - USA
Alabama, United States
Remote

As the Cloud Security Analyst, you will utilize your wide area of expertise in access control management, cybersecurity, vulnerability management, risk management, incident management, security frameworks and other areas to provide security support for the Harris group of companies. Work with Inform...

Promoted
Professional Career Solutions
Montgomery, Alabama

We're looking for candidates with great customer service skills to fill our Remote Customer Service role!.This role is entirely remote and offers full-time/Part time hours with flexibility .We are ready to schedule interviews for this week.We're seeking someone who is great with people, building rel...

Promoted
KeyCity Capital
Montgomery, Alabama

Skills, Knowledge and Personal Characteristics:.The purpose of this job description is to communicate the responsibilities and duties associated with the position of LEASING CONSULTANT.While the following information should be considered a comprehensive description of this position, it should also b...

Promoted
Hancock Whitney
Montgomery, Alabama

Thank you for your interest in our company! To apply, click on the button above.You will be required to create an account (or sign in with an existing account).Your account will provide you access to your application information.The email address used in establishing your account will be used to cor...

Promoted
Thomas Talent Network, LLC
Montgomery, Alabama
Remote

Sure, here's the revised job description with the company name changed to Thomas Talent Network, LLC:.Job Title: Work-from-Home Customer Support Professional**.Thomas Talent Network, LLC is a dynamic and innovative talent network committed to delivering exceptional customer experiences.We take p...

Promoted
Air Force
Wetumpka, Alabama

If the traditional civilian career path has left you wanting more, both personally and professionally, a JAG career will re-inspire your love of the law.This lifestyle is the antidote to the day-in, day-out corporate grind.Being a JAG means you’ll be doing meaningful work from day one—with opportuni...

Promoted
Internal Revenue Service
Elmore County, AL, United States

Use your bachelor’s degree or higher in accounting or your Certificate as a Certified Public Accountant (CPA) and your experience to qualify for an Internal Revenue Agent (Examiner) employment opportunity.Nationwide opportunities exist.As a Revenue Agent (Examiner) at the GS-14 grade level, you will...

DeliverThat
Montgomery, Alabama

Join DeliverThat, a company founded by drivers, for drivers, with a mission to provide larger commissions, stronger relationships, and a platform where you're more than just a "number.We're looking for independent contract delivery drivers nationwide to handle same-day catering and other route-based...