Sr. Cyber Incident Response Analyst

Research Triangle Park, NC, US, 27709

NetApp

Turn a world of disruption into opportunity with intelligent data infrastructure from NetApp. Realize seamless flexibility—any data, any workload, any environment—with the only enterprise-grade storage service embedded in the world’s biggest...

View all jobs at NetApp

Apply now Apply later

About NetApp

 

We’re forward-thinking technology people with heart. We make our own rules, drive our own opportunities, and try to approach every challenge with fresh eyes. Of course, we can’t do it alone. We know when to ask for help, collaborate with others, and partner with smart people. We embrace diversity and openness because it’s in our DNA. We push limits and reward great ideas. What is your great idea?

"At NetApp, we fully embrace and advance a diverse, inclusive global workforce with a culture of belonging that leverages the backgrounds and perspectives of all employees, customers, partners, and communities to foster a higher performing organization." -George Kurian, CEO

Job Summary

In this role, you will be part of a team that is responsible for analysis of cyber threats that could impact company resources. 

The Analyst will help to develop operating procedures to detect & respond to cyber incidents from external threats as an integral part of a Global Security organization, focusing on data protection, insider threat, incident response, product security, vulnerability management, etc.. The Analyst will work within a team environment providing leadership and direction. The Analyst must be a self-starter with the ability to research and solve problems independently but must also be able to collaborate in a dynamic team environment.
 

Job Requirements

  • Monitor and analyze security events and incidents related to application security and cloud security.
  • Conduct investigations to identify the root cause of security incidents and determine the extent of the impact.
  • Develop and maintain incident response plans and procedures specific to application security and cloud security.
  • Collaborate with development teams to ensure secure coding practices are followed during application development and deployment.
  • Perform vulnerability assessments and penetration tests on applications and cloud infrastructure to identify weaknesses and recommend remediation measures.
  • Coordinate with external vendors and partners for incident response support and threat intelligence sharing.
  • Stay up to date with the latest security trends, vulnerabilities, and attack techniques related to application security and cloud security.
  • Provide guidance and training to employees on best practices for application security and cloud security.
  • Participate in tabletop exercises and simulations to test and improve incident response capabilities.
  • Assist in the recovery and restoration of systems and data following security incidents.
  • Able to gather and analyze artifacts such as (malware samples, files, memory dumps, etc

Minimum Qualifications

  • 7 -10+ years of information security experience is required; At least 3 years' experience in security monitoring, digital forensic analysis, or incident response is a must.
  • Previous operational experience in a CSIRT, CIRT, SOC
  • Advanced understanding tactics used by APT, Cyber Crime and other associated threat group
  • Expert understanding of network communications (TCP/IP fundamentals, HTTP basics)
  • Advanced understanding of multiple operating systems such as Linux, Solaris, BSD, or Windows
  • Working knowledge of intrusion detection systems (e.g. Snort, Suricata) and tools (e.g. tcpdump, Wireshark)
  • Practical experience with security incident response 
  • Security Incident Management – analysis, detection and handling of security events
  • Comprehension of how attacks exploit operating systems and protocols
  • Must understand how to analyze for suspicious and malicious activity
  • Hands-on experience with other security technologies:
  • Security Information & Event Management (SIEM) – ArcSight, Splunk, QRadar, etc
  • Packet capture technologies – NetWitness, Solera, Moloch, or at a minimum, WireShark or tcpdump
  • Scripting experience with one or more of the following: PERL, Bash, PowerShell, Python
  • Ability to write technical documentation and present technical briefings to varying audiences
  • Ability to work with a globally distributed team and rely heavily on electronic communication
  • Ability to travel as needed to support the corporate objectives.
  • Working knowledge of both defensive and offensive cyber security.

Equal Opportunity Employer:

NetApp is firmly committed to Equal Employment Opportunity (EEO) and to compliance with all federal, state and local laws that prohibit employment discrimination based on age, race, color, gender, sexual orientation, gender identity, national origin, religion, disability or genetic information, pregnancy, protected veteran status, and any other protected classification.

 

USA and Canada Residents Only:

The base salary hiring wage range for this position which the Company reasonably and in good faith expects to pay for the position in the specified geographic areas or locations, is $133,000 - $187,000. Final compensation will be dependent on various factors relevant to the position and candidate such as geographical location, candidate qualifications, certifications, relevant job-related work experience, education, skillset and other relevant business and organizational factors, consistent with applicable law.  In addition, the position may include some of the following comprehensive benefits such Medical, Dental, Vision, Life, 401(K), Paid Time off (PTO), sick time, leave of absence as per the FMLA and other relevant leave laws, Company bonus/commission, employee stock purchase plan, and/or restricted stocks (RSU’s).

Apply now Apply later
  • Share this job via
  • or
Job stats:  0  0  0

Tags: Application security APT ArcSight Bash BSD Cloud Compliance CSIRT Cyber crime Exploit Incident response Intrusion detection Linux Malware Monitoring Perl PowerShell Product security Python QRadar Scripting SIEM Snort SOC Solaris Splunk TCP/IP Threat intelligence Travel Vulnerabilities Vulnerability management Windows

Perks/benefits: Equity / stock options Health care Medical leave Salary bonus Team events

Region: North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.