Create Email Alert

Email Alert for

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • CDW

    Associate Consulting Engineer- Azure

    Odessa, TX, United States

    Description Bring your IT career and talents to CDW, where you can have a greater impact, be inspired by our mission and excited about your career and future.A Fortune 200 leader, we're the driven professionals and technology experts companies turn to most to solve their IT challenges. Fueled by our shared passion and expertise, CDW delivers innova

    Job Source: CDW
  • CDW

    Associate Consulting Engineer- UC Collaboration

    Odessa, TX, United States

    Description Bring your IT career and talents to CDW, where you can have a greater impact, be inspired by our mission and excited about your career and future.A Fortune 200 leader, we're the driven professionals and technology experts companies turn to most to solve their IT challenges. Fueled by our shared passion and expertise, CDW delivers innova

    Job Source: CDW
  • Atos SE

    SECURITY CONSULTANT

    West Odessa, TX, United States

    • Ending Soon

    Press Tab to Move to Skip to Content Link Select how often (in days) to receive an alert: The future is our choice At Atos, as the global leader in secure and decarbonized digital, our purpose is to help design the future of the information space. Together we bring the diversity of our people’s skills and backgrounds to make the right choices with

    Job Source: Atos SE
  • Enlink

    Sr Pipeline Integrity DOT Specialist I

    Midland, TX, United States

    Responsibilities The Pipeline DOT Specialist will develop, manage and coordinate Department of Transportation (DOT) compliance activities associated with the DOT Operations & Maintenance Plans (49 CFR 192 & 49 CFR 195) for Liquid and Natural Gas Pipelines. This individual will work collectively with Operations, Pipeline Integrity, and Regulatory D

    Job Source: Enlink
  • AST SpaceMobile

    Associate Test Engineer - Test Engineer

    Midland

    Job Description Job Description AST SpaceMobile and our global partners are building the first and only space-based cellular broadband network to be accessible by standard smartphones. Called SpaceMobile, this ultra-powerful network is being designed to provide connectivity at 4G/5G speeds everywhere on the planet – on land, at sea and in flight

    Job Source: AST SpaceMobile
  • AST SpaceMobile

    Associate Manufacturing Engineer - Manufacturing Engineer

    Midland

    • Ending Soon

    Job Description Job Description AST SpaceMobile and our global partners are building the first and only space-based cellular broadband network to be accessible by standard smartphones. Called SpaceMobile, this ultra-powerful network is being designed to provide connectivity at 4G/5G speeds everywhere on the planet – on land, at sea and in flight

    Job Source: AST SpaceMobile
  • Solstice Consulting Group

    Vice President (VP) - Central Region (Energy Services)

    Midland, TX, United States

    City/State search is only available for US and Canada Seeking a Manufacturing Service Manager for a manufacturing client in the West Dallas area. Role is 100% in office. The service manager is a front-line leader of our Service operation. You will act as brand ambassadors, delivering an exceptional experience to customers, managing day-to-day opera

    Job Source: Solstice Consulting Group
  • ALLY Energy

    Engineer Artificial Lift Applications -

    Midland, TX, United States

    Applications Engineer - Artificial Lift Are you an Application Engineer looking for a new opportunity? Would you like to play a key role in our business? Be part of our Artificial Lift team! Our application engineers work with customers to provide the best artificial lifts solution and best practices to continuously improve performance. Partne

    Job Source: ALLY Energy

Associate Consulting Engineer- Security Incident Response

Odessa, TX, United States

Description

Bring your IT career and talents to CDW, where you can have a greater impact, be inspired by our mission and excited about your career and future.A Fortune 200 leader, we're the driven professionals and technology experts companies turn to most to solve their IT challenges.

Fueled by our shared passion and expertise, CDW delivers innovative technology solutions for our customers. We're also committed to fostering an environment that embraces collaboration, celebrates integrity, inclusivity, and individuality, and paves the path for personal and professional growth. Experience a life in balance and join us on the journey forward.

Job Summary:

CDW is building teams that are growing service offerings to our customers. A successful Associate Consulting Engineer (ACE) will immerse in a close-knit group of technology leaders, to collaborate and master complex solutions to business requirements. Hone your learning by partnering with skilled engineers who value your ideas and perspectives. The Program is a meaningful milestone-based, industry-leading training program for people who have real passion for technology, an aptitude for problem solving, and a drive for customer dedication. Further expand your knowledge, gain hands-on experience with leading-edge technology, while accelerating your career dreams. Upon completion of the program, you will advance into a Consultant Engineer on CDW's services team where you will accelerate your career.

We are seeking an ACE to join our Digital Forensics and Incident Response (DFIR) team. The ideal candidate will be responsible for providing support to our clients in the event of a security breach or cyber-attack. The ACE will work with our principal and senior consultants to investigate and mitigate security incidents and provide recommendations to prevent future incidents. The ideal candidate should understand base security concepts and technologies, as well as varied experience in root cause analysis or incident response.

Core Responsibilities:

Assist principal and senior consultants in responding to cyber security incidents and breaches.

Utilize Endpoint Detection and Response (EDR) platforms and other DFIR tools to identify indicators of compromise or attack and develop containment/eradication strategies.

Conduct forensic analysis of compromised systems and networks.

Identify security vulnerabilities in client systems and provide remediation guidance.

Develop incident response plans and playbooks for clients.

Build and deliver incident response tabletop exercises to clients.

Review a clients security environment holistically and deliver actionable recommendations for improvement.

Communicate findings and recommendations to clients in a clear, concise, and professional manner.

Stay up to date with the latest security threats and trends through a combination of formal learning, self-study, general reading, and conference attendance/participation.

Basic Requirements and Qualifications:

One of the following degrees and/or relevant experiences:

Bachelor's degree in Cyber Security, Information Security, Computer Science, or Information Technology related field, plus at least one year of relevant industry experience

Associate's degree with at least two years of relevant industry experience

At least 3 years of relevant industry experience

Ability to travel up to 25% (can vary by location)

Ability to work select weekends and/or after hours when business needs arise including on-call rotations

Base understanding of Windows Operating System

Base understanding of security concepts and technologies

Basic experience with forensic analysis tools and techniques

Knowledge of network and system administration

Excellent problem-solving and analytical skills

Ability to work independently and as part of a larger team

Strong communication and interpersonal skills

Experience writing technical reports

Experience with Microsoft Office

Experience presenting to various audiences

Preferred Requirements and Qualifications:

Industry certifications such as CompTIA Security+, CompTIA Network+, GIAC GCIH, GIAC GCFA

Knowledge of regulatory compliance frameworks and standards such as NIST SP 800-53, NIST CSF, ISO/IEC 27000, PCI-DSS and HIPAA

Familiarity with cloud security concepts and technologies

Experience consulting within various industry settings

Advanced understanding of security concepts and technologies

Experience using forensic analysis tools and techniques

Experience using AV, NGAV, or EDR solutions in an enterprise setting

Experience writing technical reports for a client audience

Base understanding of Windows OS, Linux OS, and Mac OS X and where pertinent artifacts are located

Base understanding of how cyber-attacks happen and why

Ability to present to technical and non-technical audiences

Who we are:

CDW is a leading technology solutions provider to business, government, education and healthcare organizations across the globe.Our fingerprints can be found on technology inworkplacesof more than 250,000companies;from fresh-faced start-ups to international conglomerates. With the breadth of products and services we offer, there is no request too big or too small.

What you can expect from us: Culture, coworkers, careers.

CDW is not only the People Who Get IT but the People who get People. Our relationships are fueled by our deep expertise and grounded in the CDW Way. Our empowering leadership makes things happen and inspires their teams to do the same. From the teammates beside us to the leaders who guide us, we move forward together. At CDW, you'll work with people who inspire you. People with positive, success-driven attitudes who you will learn from and forge strong relationships with. Bring your best true self-and your best ideas-to CDW. Because diverse perspectives bring forth better problem solving-and better solutions for our customers on a rapidly evolving technology landscape.

Equal Opportunity Employer, including disability and protected veteran status

Benefits overview: https://cdw.benefit-info.com/

#J-18808-Ljbffr

Apply

Create Email Alert

Create Email Alert

Email Alert for Associate Consulting Engineer- Security Incident Response jobs in Odessa, TX, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.