Create Email Alert

Email Alert for

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Sirius XM Radio Inc

    Senior Security Incident Response Engineer

    New York, NY, United States

    • Ending Soon

    Who We Are: SiriusXM and its brands (Pandora, SiriusXM Media, AdsWizz, Simplecast, and SiriusXM Connect) are leading a new era of audio entertainment and services by delivering the most compelling subscription and ad-supported audio entertainment experience for listeners -- in the car, at home, and anywhere on the go with connected devices. Our vi

    Job Source: Sirius XM Radio Inc
  • FanDuel

    Incident Response Engineer

    New York, NY, United States

    • Ending Soon

    ABOUT FANDUEL FanDuel Group ("FanDuel") is an innovative sports-tech entertainment company that is changing the way consumers engage with their favorite sports, teams, and leagues. The premier gaming destination in the United States, FanDuel consists of a portfolio of leading brands across gaming, sports betting, daily fantasy sports, advance-depo

    Job Source: FanDuel
  • LinkedIn

    Staff Information Security Engineer - Incident Response

    New York, NY, United States

    About LinkedIn LinkedIn is the world’s largest professional network, built to create economic opportunity for every member of the global workforce. Our products help people make powerful connections, discover exciting opportunities, build necessary skills, and gain valuable insights every day. We’re also committed to providing transformational opp

    Job Source: LinkedIn
  • Dtcc

    Incident Response Senior Associate

    Jersey City, NJ, United States

    • Ending Soon

    Job Description Are you ready to make an impact at DTCC? Do you want to work on innovative projects, collaborate with a dynamic and supportive team, and receive investment in your professional development? At DTCC, we are at the forefront of innovation in the financial markets. We're committed to helping our employees grow and succeed. We believe

    Job Source: Dtcc
  • Publicis Groupe

    GCP Incident Response Engineer

    New York, NY, United States

    Company Description Publicis Sapient is a digital transformation partner helping established organizations get to their future, digitally-enabled state, both in the way they work and the way they serve their customers. We help unlock value through a start-up mindset and modern methods, fusing strategy, consulting and customer experience with agile

    Job Source: Publicis Groupe
  • Sapient

    GCP Incident Response Engineer

    New York, NY, United States

    Job Description As an Incident response Engineer, you will be a part of a smart cross-functional team delivering digital business transformation solutions to our clients. You'll have the unique opportunity to increase the engineering team productivity by developing and overseeing the database architecture, design, and operations within the product

    Job Source: Sapient
  • Quest Diagnostics Incorporated

    Cyber Security Analyst - Incident Response Management

    Secaucus, NJ, United States

    The Security Specialist will lead efforts to improve the IT security program including any security assigned engineering, threat and vulnerability tasks, identity management, information security management and application security programs. Please note this is a hybrid opportunity (3 days in the office and 2 days work from home). Provide project

    Job Source: Quest Diagnostics Incorporated
  • Quest Diagnostics

    Cyber Security Analyst - Incident Response Management

    Secaucus, NJ, United States

    Overview The Security Specialist will lead efforts to improve the IT security program including any security assigned engineering, threat and vulnerability tasks, identity management, information security management and application security programs. Please note this is a hybrid opportunity (3 days in the office and 2 days work from home). Respo

    Job Source: Quest Diagnostics

Associate Consulting Engineer- Security Incident Response

, ID, United States

Description

Bring your IT career and talents to CDW, where you can have a greater impact, be inspired by our mission and excited about your career and future.A Fortune 200 leader, we're the driven professionals and technology experts companies turn to most to solve their IT challenges.

Fueled by our shared passion and expertise, CDW delivers innovative technology solutions for our customers. We're also committed to fostering an environment that embraces collaboration, celebrates integrity, inclusivity, and individuality, and paves the path for personal and professional growth. Experience a life in balance and join us on the journey forward.

Job Summary:

CDW is building teams that are growing service offerings to our customers. A successful Associate Consulting Engineer (ACE) will immerse in a close-knit group of technology leaders, to collaborate and master complex solutions to business requirements. Hone your learning by partnering with skilled engineers who value your ideas and perspectives. The Program is a meaningful milestone-based, industry-leading training program for people who have real passion for technology, an aptitude for problem solving, and a drive for customer dedication. Further expand your knowledge, gain hands-on experience with leading-edge technology, while accelerating your career dreams. Upon completion of the program, you will advance into a Consultant Engineer on CDW's services team where you will accelerate your career.

We are seeking an ACE to join our Digital Forensics and Incident Response (DFIR) team. The ideal candidate will be responsible for providing support to our clients in the event of a security breach or cyber-attack. The ACE will work with our principal and senior consultants to investigate and mitigate security incidents and provide recommendations to prevent future incidents. The ideal candidate should understand base security concepts and technologies, as well as varied experience in root cause analysis or incident response.

Core Responsibilities:

Assist principal and senior consultants in responding to cyber security incidents and breaches.

Utilize Endpoint Detection and Response (EDR) platforms and other DFIR tools to identify indicators of compromise or attack and develop containment/eradication strategies.

Conduct forensic analysis of compromised systems and networks.

Identify security vulnerabilities in client systems and provide remediation guidance.

Develop incident response plans and playbooks for clients.

Build and deliver incident response tabletop exercises to clients.

Review a clients security environment holistically and deliver actionable recommendations for improvement.

Communicate findings and recommendations to clients in a clear, concise, and professional manner.

Stay up to date with the latest security threats and trends through a combination of formal learning, self-study, general reading, and conference attendance/participation.

Basic Requirements and Qualifications:

One of the following degrees and/or relevant experiences:

Bachelor's degree in Cyber Security, Information Security, Computer Science, or Information Technology related field, plus at least one year of relevant industry experience

Associate's degree with at least two years of relevant industry experience

At least 3 years of relevant industry experience

Ability to travel up to 25% (can vary by location)

Ability to work select weekends and/or after hours when business needs arise including on-call rotations

Base understanding of Windows Operating System

Base understanding of security concepts and technologies

Basic experience with forensic analysis tools and techniques

Knowledge of network and system administration

Excellent problem-solving and analytical skills

Ability to work independently and as part of a larger team

Strong communication and interpersonal skills

Experience writing technical reports

Experience with Microsoft Office

Experience presenting to various audiences

Preferred Requirements and Qualifications:

Industry certifications such as CompTIA Security+, CompTIA Network+, GIAC GCIH, GIAC GCFA

Knowledge of regulatory compliance frameworks and standards such as NIST SP 800-53, NIST CSF, ISO/IEC 27000, PCI-DSS and HIPAA

Familiarity with cloud security concepts and technologies

Experience consulting within various industry settings

Advanced understanding of security concepts and technologies

Experience using forensic analysis tools and techniques

Experience using AV, NGAV, or EDR solutions in an enterprise setting

Experience writing technical reports for a client audience

Base understanding of Windows OS, Linux OS, and Mac OS X and where pertinent artifacts are located

Base understanding of how cyber-attacks happen and why

Ability to present to technical and non-technical audiences

Who we are:

CDW is a leading technology solutions provider to business, government, education and healthcare organizations across the globe.Our fingerprints can be found on technology inworkplacesof more than 250,000companies;from fresh-faced start-ups to international conglomerates. With the breadth of products and services we offer, there is no request too big or too small.

What you can expect from us: Culture, coworkers, careers.

CDW is not only the People Who Get IT but the People who get People. Our relationships are fueled by our deep expertise and grounded in the CDW Way. Our empowering leadership makes things happen and inspires their teams to do the same. From the teammates beside us to the leaders who guide us, we move forward together. At CDW, you'll work with people who inspire you. People with positive, success-driven attitudes who you will learn from and forge strong relationships with. Bring your best true self-and your best ideas-to CDW. Because diverse perspectives bring forth better problem solving-and better solutions for our customers on a rapidly evolving technology landscape.

Equal Opportunity Employer, including disability and protected veteran status

Benefits overview: https://cdw.benefit-info.com/

#J-18808-Ljbffr

Apply

Create Email Alert

Create Email Alert

Email Alert for Associate Consulting Engineer- Security Incident Response jobs in , ID, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.