Senior Manager, Incident Response

Singapore, Singapore

Marriott International

Book Directly & Save at any of our 8000+ Marriott Bonvoy Hotels. Choose from Luxury Hotels, Resorts, Extended Stay Hotels, Pet-Friendly Hotels & More.

View all jobs at Marriott International

Apply now Apply later

JOB SUMMARY

The Senior Manager, Incident Response is responsible for responding to both existing and emerging threats, as well as identifying attacker tools, tactics, and procedures by analyzing data from a variety of sources and tools. Through a expert understanding of attacker behavior, participates in and manages security events and incidents, and trains and mentors other analysts. The successful candidate will possess current technical skills and strong communication skills to manage multiple investigations with often tight deadlines. 

Required Experience and Education

  • 7+ years of experience in Information Technology/Security
  • 4+ years of experience in Cyber Incident Response that must include experience in:
    • Identification and response to existing and emerging threats
    • Identification of attacker tools, tactics, and procedures (TTPs)
    • Security data analysis from a variety of sources and tools
    • TCP/IP, DNS, SIEM, and EDR technologies (Splunk, CrowdStrike, Carbon Black, etc.)
    • Windows environments and related security controls (IDS/IPS, AV, Proxies, Firewalls, etc.)
  • 1+ year(s) of experience with
    • Windows log analysis and memory forensics
    • Network traffic analysis
  • Undergraduate degree in computer science or related field, or equivalent work experience
  • Ability to work flexible schedule that may include shift work 

Attributes and Preferred Experience:

  • Development of incident response reports and documents or other similar reporting (demonstrated writing & comms skills)
  • Experience in a similarly sized organization with significant complexity
  • Strong time management skills to balance multiple activities and lead junior analysts as needed
  • Security Certification (i.e. GCIH, GCFA, CCSP, OSCP, etc.)
  • Experience writing scripts, tools, or methodologies to enhance the investigative process
  • Experience responding to cyber events in public cloud environments such as AWS, Azure, Google Cloud, etc.

 CORE WORK ACTIVITIES 

  • As a CIRT expert, handles the most complex events, guiding team members as necessary
  • Functions as the POC for the Incident Response Managers
  • Collaborates with Singapore Cyber-Fusion center for seamless 24x7 coverage handoffs
  • Conducts host forensics, network forensics, and log analysis in support of incident response investigations
  • Handles escalations from internal and external sources to quickly triage and respond to threats as needed
  • Utilizes our technology platforms and security tools to conduct large-scale investigations and collect/examine endpoint and network-based evidence
  • Develops and presents comprehensive reports for both technical, executive, and non-security stakeholder audiences
  • Provides technical subject matter expertise related to strategic projects and initiatives that advance the maturity and capability of the Incident Response team
  • Develops and follows detailed operational processes and procedures to appropriately analyze, escalate and assist in the remediation of information security-related incidents.
  • Applies technical acumen and analytical capabilities to speed and enhance response.
  • Mentors, trains, and provides feedback to other analysts to advance their skills and enable new ways of monitoring and detecting threats
  • Works in a flexible environment, including shift work, as required to meet business and operational needs.

 Maintaining Goals

  • Submits reports in a timely manner, ensuring delivery deadlines are met.
  • Promotes the documenting of project progress accurately.
  • Provides input and assistance to other teams regarding projects.

 Managing Work, Projects, and Policies

  • Manages and implements work and projects as assigned.
  • Generates and provides accurate and timely results in the form of reports, presentations, etc.
  • Analyzes information and evaluates results to choose the best solution and solve problems.
  • Provides timely, accurate, and detailed status reports as requested. 

Demonstrating and Applying Discipline Knowledge

  • Provides technical expertise and support to persons inside and outside of the department.
  • Demonstrates knowledge of job-relevant issues, products, systems, and processes.
  • Demonstrates knowledge of function-specific procedures.
  • Keeps up-to-date technically and applies new knowledge to job.
  • Uses computers and computer systems (including hardware and software) to enter data and/ or process information. 

Delivering on the Needs of Key Stakeholders

  • Understands and meets the needs of key stakeholders.
  • Develops specific goals and plans to prioritize, organize, and accomplish work.
  • Determines priorities, schedules, plans and necessary resources to ensure completion of any projects on schedule.
  • Collaborates with internal partners and stakeholders to support business/initiative strategies
  • Communicates concepts in a clear and persuasive manner that is easy to understand.
  • Generates and provides accurate and timely results in the form of reports, presentations, etc.
  • Demonstrates an understanding of business priorities

Marriott International is an equal opportunity employer. We believe in hiring a diverse workforce and sustaining an inclusive, people-first culture. We are committed to non-discrimination on any protected basis, such as disability and veteran status, or any other basis covered under applicable law.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  3  0  0

Tags: AWS Azure Carbon Black CCSP Cloud Computer Science CrowdStrike DNS EDR Firewalls Forensics GCFA GCIH GCP IDS Incident response IPS Log analysis Monitoring OSCP SIEM Splunk TCP/IP TTPs Windows

Perks/benefits: Flex hours Team events

Region: Asia/Pacific
Country: Singapore

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.