IT Security Incident Response Senior

| Phoenix – Mesa – Scottsdale, AZ
Sorry, this job was removed at 7:36 a.m. (CST) on Tuesday, February 15, 2022
Find out who's hiring in Phoenix, AZ.
See all Cybersecurity + IT jobs in Phoenix, AZ
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Job Description
Are you curious, motivated, and forward-thinking? At FIS you'll have the opportunity to work on some of the most challenging and relevant issues in financial services and technology. Our talented people empower us, and we believe in being part of a team that is open, collaborative, entrepreneurial, passionate and above all fun.
About the team
FIS Security Incident Response Team (FSIRT) is responsible for rapid response to major security threats to FIS and its customers. The team of highly skilled incident responders across the US, UK, and India excel in digital forensics and incident response for threats against FIS and FIS's customer's information system. The team thrives in an ever-changing environment, with constant learning opportunities tailored towards an always evolving threat landscape.
What you will be doing
As an incident responder, you will champion an aggressive incident response plan when responding to threats against FIS, with the unrelenting support from executive leadership to protect FIS and customer assets. You will participate in forensic investigation of a myriad of incidents, supported by an aggressive containment policy. You will support a team effort to execute an industry leading Digital Forensics and Incident Response program. Tasks include but are not limited to the following key responsibilities:

  • Handle incident response for major cybersecurity incidents affecting financial institutions.
  • Perform comprehensive compromise assessments Compromise assessments including volatile and non-volatile memory analysis, full disk image acquisition, encase FTK, Volatility, KAPE, etc.
  • Leverage state-of-the-art Endpoint Detection and Response triage and artifact acquisition using FireEye HX, Palo Alto Cortex XDR, Crowdstrike Falcon, Carbon Black Response, and Microsoft Defender for Endpoint
  • Identify and drive to completion projects to improve our incident response capabilities.
  • Develop technical and process documentation to improve process.
  • Communicate highly technical information to non-technical users.


What you bring:

  • Passion for cybersecurity defense
  • Passion for mentoring and sharing what you learn
  • 5+ years of experience in cybersecurity
  • BS degree in CIS, Business, or related field
  • Proficient with MS Office
  • Team skills, including the ability to establish and maintain effective working relationships both internally as well as externally
  • Willing to work different shifts as needed by the SOC for overflow


Added bonus if you have:

  • Experience in digital forensics and incident response
  • Experience threat hunting
  • Experience tuning SIEM
  • Experience tuning IPS


What we offer you

  • A multifaceted job with a high degree of responsibility and a broad spectrum of opportunities
  • A modern, international work environment and a dedicated and motivated team
  • Varied and challenging work to help you grow your technical skillset
  • A broad range of professional education and personal development possibilities - FIS is your final career step!


#LI-SW2
Vaccination Requirements
Notice to all US applicants: All employees must be fully vaccinated against COVID-19. Individuals with a disability (including a medical condition) or sincerely held religious beliefs or practices that prevent them from getting the vaccine may request an exemption from the vaccine requirement.
Privacy Statement
FIS is committed to protecting the privacy and security of all personal information that we process in order to provide services to our clients. For specific information on how FIS protects personal information online, please see the Online Privacy Notice.
EEOC Statement
FIS is an equal opportunity employer. We evaluate qualified applicants without regard to race, color, religion, sex, sexual orientation, gender identity, marital status, genetic information, national origin, disability, veteran status, and other protected characteristics. The EEO is the Law poster is available here supplement document available here
For positions located in the US, the following conditions apply. If you are made a conditional offer of employment, you will be required to undergo a drug test. ADA Disclaimer: In developing this job description care was taken to include all competencies needed to successfully perform in this position. However, for Americans with Disabilities Act (ADA) purposes, the essential functions of the job may or may not have been described for purposes of ADA reasonable accommodation. All reasonable accommodation requests will be reviewed and evaluated on a case-by-case basis.
Sourcing Model
Recruitment at FIS works primarily on a direct sourcing model; a relatively small portion of our hiring is through recruitment agencies. FIS does not accept resumes from recruitment agencies which are not on the preferred supplier list and is not responsible for any related fees for resumes submitted to job postings, our employees, or any other part of our company.
#pridepass

More Information on FIS
FIS operates in the eCommerce industry. The company is located in Jacksonville, FL, Denver, CO, Atlanta, GA and Milwaukee, WI. FIS was founded in 1968. It has 57000 total employees. It offers perks and benefits such as Volunteer in local community, Partners with nonprofits, Friends outside of work, Eat lunch together, Intracompany committees and Open door policy. To see all jobs at FIS, click here.
Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about FISFind similar jobs