Senior Cyber Security Analyst Specialist

| Remote
Sorry, this job was removed at 5:49 a.m. (CST) on Saturday, August 21, 2021
Find out who’s hiring remotely Nationwide
See all Remote jobs Nationwide
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Job Description

Are you curious, motivated, and forward-thinking? At FIS you’ll have the opportunity to work on some of the most challenging and relevant issues in financial services and technology. Our talented people empower us, and we believe in being part of a team that is open, collaborative, entrepreneurial, passionate and above all fun.

About the team:

The FIS Incident Response Team (FSIRT) is the top tier response team responsible for handling all global cyber security incidents escalated from the Security Operations Center (SOC) Level 3 support. This highly specialized and experienced team works together to triage, investigate, and resolve a myriad of challenging incidents and forensic analysis needs while leading threat hunting, adversary emulation and other special missions as part of Global Security Services within the FIS CISO’s organization.

What you will be doing:

As a Senior Cyber Security Analyst Specialist, you will be a critical component of the FSIRT. You will be expected to leverage your experience and expertise to quickly assess and drive incident response actions across various business units to limit risk and take appropriate proactive measures while also balancing impact to critical business functions.

  • Provide senior level support to other FSIRT and SOC analysts with ongoing investigations

  • Manage incidents according to FSIRT processes and procedures, assist in refining and maintaining these procedures.

  • Perform forensic analysis of potentially compromised hosts or assets

  • Improve FIS’ defensive capabilities through threat research, hunting, and other avenues through coordination with other security teams.

  • Participate in an on-call rotation with other FSIRT analysts for after-hours triage and support.

What you bring:

  • Drive to continue to learn, demonstrated personal interest in cyber security

  • 5+ yrs of experience ideally in multiple cyber security areas (incident response, offensive security consulting, system administration, network security engineering, and/or forensic analysis)

  • Excellent communication skills – Ability to communicating technical issues at both executive level and in technical detail.

  • Experience with modern Endpoint Detection and Response (EDR) tools and customized response scripting.

  • Understanding of current threat landscape, common attack methods and respective defensive options.

  • Scripting experience (PowerShell, Python, etc.)

  • Experience with Windows/Linux.

Added bonus if you have:

  • Experience leading SOC or Incident Response teams

  • Industry recognized certifications in incident response and forensics (GCIH, GCFE, etc.)

  • VMWare experience

  • Any cloud experience

What we offer you:

  • A multifaceted job with a high degree of responsibility and a broad spectrum of opportunities

  • A modern, international work environment and a dedicated and motivated team

  • The chance to work on some of the most challenging, relevant issues in financial services & technology

  • A work environment built on collaboration, flexibility and respect

More Information on FIS
FIS operates in the eCommerce industry. The company is located in Jacksonville, FL, Denver, CO, Atlanta, GA and Milwaukee, WI. FIS was founded in 1968. It has 57000 total employees. It offers perks and benefits such as Volunteer in local community, Partners with nonprofits, Friends outside of work, Eat lunch together, Intracompany committees and Open door policy. To see all jobs at FIS, click here.
Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about FISFind similar jobs