Cyber Security Incident Responder

| Remote
Sorry, this job was removed at 5:06 a.m. (CST) on Thursday, November 12, 2020
Find out who's hiring in Austin.
See all Cybersecurity + IT jobs in Austin
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

What you’ll be doing:

  • Primary responder to critical incidents, threats, vulnerabilities and bring these issues to resolution

  • Primary communicator/coordinator with internal and 3rd party teams during critical severity incidents.

  • Primary communicator/coordinator for annual table-top exercises.

  • Develop new, repeatable methods/procedures for finding malicious activity across Blackbaud networks and assist in the creation of alert content as needed from findings.

  • Design, document, and implement incident response processes, procedures, guidelines, and solutions. Responsible for technical and executive level reports on incident response issues.

  • Able to perform case management duties

  • Lead and work hand-in-hand with the threat detection team on executing threat hunting and threat intel activities.

  • Provide mentoring and training sessions for the Security Operations team.

  • Perform basic programming and develop scripts in support of/as needed for Incident Response and Security Operations.

  • Position includes on call responsibilities

What we are looking for: 

  • 5+ years of experience in Information Security.

  • 3+ years of experience in Information Technology.

  • Hands-on experience in a Security Operations Center environment conducting network, host, or threat analysis.

  • First-hand experience leading, working on or coordinating high to critical level cyber security incidents.

  • Experience with multiple enterprise grade security technologies.

  • Deep understanding of network defense principles, common attack vectors, incident response methodologies, log analysis and attacker techniques

  • Knowledge of the cyber threat landscape, including actors, TTPs, targets, etc.

  • Knowledge of system security vulnerabilities and remediation techniques.

  • Comfortable in both Linux and Windows environments.

  • Creative, problem-solving approach to projects.

  • Excellent written and verbal communication skills.

  • Strong analytical capabilities and a desire to learn new things.

  • Experience working with complex, sophisticated environments.

  • Willingness to provide feedback in challenging situations.

  • Respectful and a strong drive to elevate your team

  • Security industry specific certifications are a plus (CEH, GCIH, GCFA, OSCP etc.)

If our description fits your approach to security, we’d love to chat with you about what you can do to help our mission!

Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Location

Located in the Domain area, just steps from the Metro station and access to all that Austin has to offer!

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about BlackbaudFind similar jobs