Sr. Security Analyst, Incident Response

United States

Applications have closed

Cohesity

Cohesity gives you both data security and data management. Defend against ransomware with immutable backup, AI-based early threat detection, and rapid data recovery.

View company page

Cohesity is on a mission to radically simplify how organizations manage their data to unlock limitless value. We make it easy to back up, manage and derive value from data while protecting data against ransomware attacks. At Cohesity, we’re encouraged to think big and we take on dynamic goals that require innovative thinkers. Obsession with our customers keeps us humble and drives us to keep learning.

We’ve been named a Leader by multiple analyst firms, and are prominently featured in the Forbes Cloud 100 and CRN’s Coolest Cloud companies.

JOB MISSION:

As a member of the Cohesity Incident Management Team, you will be responsible for owning the response to high impacting incidents. In this role, you'll be the incident commander responsible for managing high severity incidents from initial triage through after-action review. This is a senior role requiring an individual who can take charge in high-stress situations and drive resolution of incidents. This position requires proven knowledge of incident management frameworks, a demonstrable understanding of distributed systems environments, and the ability to communicate clearly and effectively to technical and business audiences.

KEY RESPONSIBILITIES:

  • Work cross departmentally to develop plans to address active incidents
  • Develop an incident management framework and engage key players to educate and train them on the execution of the framework to resolve active incidents 
  • Take command of incidents by managing a cross-functional technical bridge call that could include multiple internal departments, executive leadership and customers
  • Work with the detection and monitoring team to develop process for triaging notable events and identifying and prioritizing potential incidents
  • Host post incident review meetings that focus on root cause analysis and transition findings to control owners / Risk Management as appropriate
  • Perform tier three analysis conducting host forensics, network forensics, log analysis, and malware triage and working knowledge of relevant tooling  in support of incident response investigations in order to determine root cause.
  • Recognize and codify attacker tools, tactics, and procedures in indicators of compromise (IOCs) that can be applied to current and future investigations.
  • Ability to communicate technical details in clear and concise terms to senior management.

SKILLS/EXPERIENCES:

  • 5+ years of Incident Response and Forensics experience with SaaS-based software company
  • Experience with incident response and forensics tools
  • Proven knowledge of incident management and problem management frameworks
  • Deep understanding of Linux, Windows, malware analysis, host/network based forensics, memory forensics, and network traffic analysis
  • Working understanding of distributed systems
  • Demonstrated execution of analytical techniques
  • B.S. or M.S. in Information Security, Computer Science, Business Administration or equivalent experiences and certifications (CISSP, GSEC, GCFE, GNFA, GC)

 

Disclosure Pursuant to Applicable State Equal Pay Transparency Laws - This position has a minimum base salary starting at $118,800/year. Bonus, commission (if in a sales function), and/or equity may be eligible for this position. Additionally, full-time employees are eligible for benefits including health and wellness benefits, vacation, paid holidays, 401(k) retirement plan, life and disability insurance coverages, and other benefits the Company may offer from time to time.

Data Privacy Notice for Job Candidates:

For information on personal data processing, please see our Privacy Policy.

 

Equal Employment Opportunity Employer (EEOE)

Cohesity is an Equal Employment Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, creed, religion, sex, sexual orientation, national origin or nationality, ancestry, age, disability, gender identity or expression, marital status, veteran status or any other category protected by law. 

If you are an individual with a disability and require a reasonable accommodation to complete any part of the application process, or are limited in the ability or unable to access or use this online application process and need an alternative method for applying, you may contact us at 1-855-9COHESITY or talent@cohesity.com for assistance.

 

COVID-19

Cohesity requires all employees who enter its U.S. offices to be fully vaccinated against the COVID-19 virus and to provide documented proof thereof. Cohesity will comply with applicable law regarding the reasonable accommodation of individuals who are not vaccinated because of a sincerely held religious belief, disability or medical condition. This vaccination requirement does not apply to employees who work remotely and do not enter Cohesity offices.

Tags: CISSP Cloud Computer Science Forensics GNFA GSEC Incident response Linux Log analysis Malware Monitoring Privacy Risk management SaaS Windows

Perks/benefits: Career development Equity Health care Insurance Salary bonus Team events

Region: North America
Country: United States
Job stats:  9  4  1

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.