Sr. Incident Responder (Shift: 2 PM PST to 10 PM PST)

Englewood Cliffs, New Jersey, United States

Applications have closed

Company Description

NBCUniversal’s Cyber Threat Operations team is responsible for providing cyber threat intelligence, event monitoring, response, and threat hunting for all areas of NBCUniversal in a highly collaborative, fast paced, and agile fashion.  As a member of the Cyber Response team, a candidate can expect to utilize their technical expertise to assess, contain, and remediate cyber threats.  The Sr Incident Responder is also an escalation point for security alerts from the security event analysts, and a candidate would be expected to mentor and share knowledge with others in the organization.

Job Description

Work Hours: 5 PM EST to 1 AM EST (2 PM to 10 PM PST)

The ideal candidate would have a working knowledge of current and relevant security technologies and how to apply them to cyber incident response actions.  A clear investigative methodology with a focus on preserving evidence and analyzing data to form conclusions that will steer response directions.  Experience responding to multi-faceted security events and incidents and assisting with the coordination of subsequent response efforts prioritizing mission critical elements.

The role involves regular interaction with various groups and leaders within the organization to accomplish job responsibilities. Working closely with the Cyber Response Manager the Sr Incident Responder will manage workflows, escalations, and advance technical processes to build program maturity and growth. The successful candidate will be responsible for participating in the following activities:

  • Day-to-day operational tasks related to the ongoing support of Threat Operations.
  • Responsible for triaging escalated security incidents and conducting response actions to detect, contain and remediate identified security incidents.
  • Responsible for overseeing ticket queue triage: prioritization, and escalations.
  • Responsible for analyzing threat data from multiple sources and identifying security alerts and events of importance for direct escalation to the response. 
  • Incident responders are expected to mitigate risk by taking response actions on either Accounts, Communications, Hosts, Files, Networks, or in some cases Handoffs to partner teams
  • Identify and analyze multiple log sources into a timeline to reach a conclusion
  • Incident Responders must keep detailed notes on all analysis activity, documented in the case management tool to validate process adherence.
  • Responsible for contributing to the strategic creation and updating of new and existing SOAR playbooks and runbooks and response process documentation.
  • On-Call for escalated events for 1 week on a 5-week rotation
  • Work alongside Incident Commanders and Incident Handlers to contain and remediate named incidents

Desired Characteristics:

  • Hands on experience working with Incident Response and Threat Monitoring SOC functions
  • Previous experience providing incident response/SOC support for Fortune 1000 companies
  • Previous experience with various endpoint detection and response (EDR) technologies
  • Previous experience working with various Forensics technologies to include EnCase, FTK, etc.
  • Incorporates the word “Peacock” into resume and/or job application
  • Previous experience working with network tools and technologies such as firewall (FW), proxies, IPS/IDS devices, full packet capture (FPC), and email platforms
  • Previous experience conducting static, dynamic, or reverse engineering malware analysis
  • Experience in applying security concepts to Cloud computing (AWS, Azure, GCP)
  • Relevant certifications (GCIA, GCIH, GCFA, GNFA, etc.)

 

Qualifications

The qualifications captured below provide an overview of the skills and capabilities required for this position.

  • Bachelor’s Degree/Masters Degree in an IT related field and/or equivalent work experience
  • Minimum 5 years working in Cyber Defense with experience in Incident Response, Security Operations Center (SOC), detection engineering, or similar functions.
  • Previous experience supporting or leading incident response functions.
  • Experience using industry-standard security toolsets in a layered defense model
  • Working knowledge of core Enterprise IT concepts (web application architectures, networking, etc.)
  • Experience with host-based and network-based forensics tools and analysis
  • Knowledge of the cyber threat landscape including different types of adversaries, campaigns, and the motivations that drive them
  • Knowledge of industry recognized security and analysis frameworks (Mitre ATT&CK, Kill Chain, Diamond Model, NIST Incident Response, etc.)
  • Exceptional written and verbal communication skills
  • Must be self-motivated and able to work both independently and as part of a team
  • Strong communication (both verbal and written) and client intimacy skills with experience briefing corporate executives and professionals
  • Ability to be on call and provide support during nontraditional working hours

Salary Range: $130,000-$155,000

Additional Information

NBCUniversal's policy is to provide equal employment opportunities to all applicants and employees without regard to race, color, religion, creed, gender, gender identity or expression, age, national origin or ancestry, citizenship, disability, sexual orientation, marital status, pregnancy, veteran status, membership in the uniformed services, genetic information, or any other basis protected by applicable law. NBCUniversal will consider for employment qualified applicants with criminal histories in a manner consistent with relevant legal requirements, including the City of Los Angeles Fair Chance Initiative For Hiring Ordinance, where applicable.

If you are a qualified individual with a disability or a disabled veteran, you have the right to request a reasonable accommodation if you are unable or limited in your ability to use or access nbcunicareers.com as a result of your disability. You can request reasonable accommodations in the US by calling 1-818-777-4107 and in the UK by calling +44 2036185726.

Tags: Agile AWS Azure Cloud Cyber defense EDR EnCase Firewalls Forensics GCFA GCIA GCIH GCP GNFA IDS Incident response IPS Malware MITRE ATT&CK Monitoring NIST Reverse engineering SOAR SOC Threat intelligence

Perks/benefits: Team events

Region: North America
Country: United States
Job stats:  9  2  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.