Sr. Analyst - Insider Threat Management

Bethesda, MD, United States

Marriott International

Book Directly & Save at any of our 8000+ Marriott Bonvoy Hotels. Choose from Luxury Hotels, Resorts, Extended Stay Hotels, Pet-Friendly Hotels & More.

View company page

JOB SUMMARY

 

The Sr. Analyst, Insider Threat Incident Response Analyst uses a solid working knowledge of insider threat behavior to respondto potential insider threat incidents. Reviews and analyzes data from a variety of data security and data loss prevention tools. Collaborates with multiple areas of the business to determine root cause of the events and makes recommendations on how to mitigate of insider risk. Helps track and manage metrics (KPI/KRI) to ensure the advancement of the program across the enterprise. 

 

Required Experience and Education

  • 5+ years of relevant and progressive experience in Information Security
  • 3+ years of experience in cybersecurity and/or insider threat incident response that must include experience in:
    • Experience with data loss/information protection solutions (Splunk, Netskope, Microsoft O365, etc.)
    • Identification of potential insider threat tools, tactics, and procedures (TTPs)
    • Security data analysis from a variety of sources and tools, including contributing to DLP policy/alert creation and maintenance.
  • 6 months experience using Netskope, Purview, Splunk, Exabeam and Crowdstrike or data from these systems to detect potential data leaks and prepare assessments.
  • Undergraduate degree in computer science or related field, or equivalent work experience 
  • Ability to work flexible schedule that may include shift work.

 

Attributes and Preferred Experience:

  • Knowledge of Marriott systems, business model and processes. 
  • Knowledge of payment card data, personally identifiable information (PII), Marriott intellectual property and other sensitive data tyoes
  • Development of incident response assessments and other similar reporting (demonstrated writing & comms skills) with demonstrated attention to details.
  • Experience in a similarly sized organization with significant complexity.
  • Strong time management skills to balance multiple activities. 
  • Experience with DLP tools and/or methodologies to enhance insider threat incident response procedures.

 

CORE WORK ACTIVITIES

 

  • Conducts data security incident analysis in support of Marriott’s Insider Threat Management Program producing insider risk assessments when thresholds are met.
  • Collaborates with team members on assessments and other work products to improve results and processes.
  • Assists with the development and maintenance of insider risk “playbooks” to ensure effective and efficient response processes and procedures.
  • Handles referrals from internal and external sources to quickly triage and respond to potential insider threat incidents, as needed.
  • Conducts content search using Microsoft Purview eDiscovery.
  • Provides technical subject matter expertise related to projects and initiatives that advance the maturity and capability of Marriott’s security program.
  • Applies technical acumen and analytical capabilities to speed and enhance response.
  • Works in a flexible environment, including shift work, as required to meet business and operational needs.
  • Develops and follows detailed operational processes and procedures to appropriately analyze, escalate and assist in the remediation of information security-related incidents. 

 

Maintaining Goals

  • Submits reports in a timely manner, ensuring delivery deadlines are met.
  • Promotes the documenting of project progress accurately.
  • Provides input and assistance to other teams regarding projects.

 

Managing Work, Projects, and Policies 

  • Manages and implements work and projects as assigned.
  • Generates and provides accurate and timely results in the form of reports, presentations, etc.
  • Analyzes information and evaluates results to choose the best solution and solve problems.
  • Provides timely, accurate, and detailed status reports as requested.

 

Demonstrating and Applying Discipline Knowledge 

  • Provides technical expertise and support to persons inside and outside of the department.
  • Demonstrates knowledge of job-relevant issues, products, systems, and processes.
  • Demonstrates knowledge of function-specific procedures.
  • Keeps up-to-date technically and applies new knowledge to job.
  • Uses computers and computer systems (including hardware and software) to enter data and/ or process information.

 

Delivering on the Needs of Key Stakeholders

  • Understands and meets the needs of key stakeholders.
  • Develops specific goals and plans to prioritize, organize, and accomplish work.
  • Determines priorities, schedules, plans and necessary resources to ensure completion of any projects on schedule.
  • Collaborates with internal partners and stakeholders to support business/initiative strategies
  • Communicates concepts in a clear and persuasive manner that is easy to understand.
  • Generates and provides accurate and timely results in the form of reports, presentations, etc.
  • Demonstrates an understanding of business priorities

 

Additional Responsibilities 

  • Provides information to supervisors and co-workers by telephone, in written form, e-mail, or in person in a timely manner.
  • Demonstrates self-confidence, energy and enthusiasm.
  • Informs and/or updates leaders on relevant information in a timely manner.
  • Manages time effectively and conducts activities in an organized manner.
  • Presents ideas, expectations and information in a concise, organized manner.
  • Uses problem solving methodology for decision making and follow up.
  • Performs other reasonable duties as assigned by manager.

 

California Applicants Only: The salary range for this position is $83,550.00 to $178,603.00 annually.

Colorado Applicants Only: The salary range for this position is $83,550.00 to $162,366.00 annually.

Hawaii Applicants Only: The salary range for this position is $101,096.00 to $178,603.00 annually.

New York Applicants Only: The salary range for this position is $83,550.00 to $178,603.00 annually.

Washington Applicants Only: The salary range for this position is $83,550.00 to $178,603.00 annually. In addition to the annual salary, the position will be eligible to receive an annual bonus. Employees will accrue 0.04616 PTO balance for every hour worked and eligible to receive minimum of 7 holidays annually.

All locations offer coverage for medical, dental, vision, health care flexible spending account, dependent care flexible spending account, life insurance, disability insurance, accident insurance, adoption expense reimbursements, paid parental leave, educational assistance, 401(k) plan, stock purchase plan, discounts at Marriott properties, commuter benefits, employee assistance plan, and childcare discounts.  Benefits are subject to terms and conditions, which may include rules regarding eligibility, enrollment, waiting period, contribution, benefit limits, election changes, benefit exclusions, and others.

Marriott HQ is committed to a hybrid work environment that enables associates to Be connected.  Headquarters-based positions are considered hybrid, for candidates within a commuting distance to Bethesda, MD;  candidates outside of commuting distance to Bethesda, MD will be considered for Remote positions.

The application deadline for this position is 28 days after the date of this posting, 4/22/2024.


 

Marriott International is an equal opportunity employer. We believe in hiring a diverse workforce and sustaining an inclusive, people-first culture. We are committed to non-discrimination on any protected basis, such as disability and veteran status, or any other basis covered under applicable law.

Apply now Apply later
  • Share this job via
  • or

Tags: Computer Science CrowdStrike Exabeam Incident response Risk assessment Splunk TTPs

Perks/benefits: Career development Flex hours Flexible spending account Flex vacation Health care Insurance Medical leave Parental leave Salary bonus Team events

Region: North America
Country: United States
Job stats:  9  1  1

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.