Sr. Information Security Analyst-Cyber Incident Response

3 weeks ago


Oklahoma City, United States Marriott Full time

Job Number 24071967

Job Category Information Technology

Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States

Schedule Full-Time

Located Remotely? Y

Relocation? N

Position Type Management

JOB SUMMARY

The Cyber Incident Response Analyst is responsible for responding to both existing and emerging threats, as well as identifying attacker tools, tactics, and procedures by analyzing data from a variety of sources and tools. Through a strong understanding of attacker behavior, participates in and manages security events and incidents, and helps train and mentor other analysts. The successful candidate will possess current technical skills and strong communication skills to manage multiple investigations with often tight deadlines.

Required Experience and Education

  • 5+ years of experience in Information Technology/Security

  • 3+ years of experience in Cyber Incident Response that must include experience in:

  • Identification and response to existing and emerging threats

  • Identification of attacker tools, tactics, and procedures (TTPs)

  • Security data analysis from a variety of sources and tools

  • TCP/IP, DNS, SIEM, and EDR technologies (Splunk, CrowdStrike, Carbon Black, etc.)

  • Windows environments and related security controls (IDS/IPS, AV, Proxies, Firewalls, etc.)

  • 1+ years of experience with

  • Windows log analysis and memory forensics

  • Network traffic analysis

  • Undergraduate degree in computer science or related field, or equivalent work experience

  • Ability to work flexible schedule that may include shift work

Attributes and Preferred Experience:

  • Development of incident response reports and documents or other similar reporting (demonstrated writing & comms skills)

  • Experience in a similarly sized organization with significant complexity

  • Strong time management skills to balance multiple activities and lead junior analysts as needed

  • Security Certification (i.e. GCIH, GCFA, CCSP, OSCP, etc.)

  • Experience writing scripts, tools, or methodologies to enhance the investigative process

  • Experience responding to cyber events in public cloud environments such as AWS, Azure, Google Cloud, etc.

CORE WORK ACTIVITIES

  • Conduct host forensics, network forensics, and log analysis in support of incident response investigations

  • Handle escalations from internal and external sources to quickly triage and respond to threats as needed

  • Utilize our technology platforms and security tools to conduct large-scale investigations and collect/examine endpoint and network-based evidence

  • Develop and present comprehensive reports for both technical, executive, and non-security stakeholder audiences

  • Provide technical subject matter expertise related to strategic projects and initiatives that advance the maturity and capability of the Incident Response team

  • Apply technical acumen and analytical capabilities to speed and enhance response.

  • Mentor, train, and provide feedback to other analysts to advance their skills and enable new ways of monitoring and detecting threats

  • Work in a flexible environment, including shift work, as required to meet business and operational needs.

  • Develop and follow detailed operational processes and procedures to appropriately analyze, escalate and assist in the remediation of information security-related incidents.

.

Maintaining Goals

  • Submits reports in a timely manner, ensuring delivery deadlines are met.

  • Promotes the documenting of project progress accurately.

  • Provides input and assistance to other teams regarding projects.

Managing Work, Projects, and Policies

  • Manages and implements work and projects as assigned.

  • Generates and provides accurate and timely results in the form of reports, presentations, etc.

  • Analyzes information and evaluates results to choose the best solution and solve problems.

  • Provides timely, accurate, and detailed status reports as requested.

Demonstrating and Applying Discipline Knowledge

  • Provides technical expertise and support to persons inside and outside of the department.

  • Demonstrates knowledge of job-relevant issues, products, systems, and processes.

  • Demonstrates knowledge of function-specific procedures.

  • Keeps up-to-date technically and applies new knowledge to job.

  • Uses computers and computer systems (including hardware and software) to enter data and/ or process information.

Delivering on the Needs of Key Stakeholders

  • Understands and meets the needs of key stakeholders.

  • Develops specific goals and plans to prioritize, organize, and accomplish work.

  • Determines priorities, schedules, plans and necessary resources to ensure completion of any projects on schedule.

  • Collaborates with internal partners and stakeholders to support business/initiative strategies

  • Communicates concepts in a clear and persuasive manner that is easy to understand.

  • Generates and provides accurate and timely results in the form of reports, presentations, etc.

  • Demonstrates an understanding of business priorities

Additional Responsibilities

  • Provides information to supervisors and co-workers by telephone, in written form, e-mail, or in person in a timely manner.

  • Demonstrates self confidence, energy and enthusiasm.

  • Informs and/or updates leaders on relevant information in a timely manner.

  • Manages time effectively and conducts activities in an organized manner.

  • Presents ideas, expectations and information in a concise, organized manner.

  • Uses problem solving methodology for decision making and follow up.

  • Performs other reasonable duties as assigned by manager.

California Applicants Only: The salary range for this position is $83,550.00 to $178,603.00 annually.

Colorado Applicants Only : The salary range for this position is $83,550.00 to $162,366.00 annually.

Hawaii Applicants Only: The salary range for this position is $101,096.00 to $178,603.00 annually.

New York Applicants Only : The salary range for this position is $83,550.00 to $178,603.00 annually.

Washington Applicants Only: The salary range for this position is $83,550.00 to $178,603.00 annually. In addition to the annual salary, the position will be eligible to receive an annual bonus. Employees will accrue 0.04616 PTO balance for every hour worked and eligible to receive minimum of 7 holidays annually.

All locations offer coverage for medical, dental, vision, health care flexible spending account, dependent care flexible spending account, life insurance, disability insurance, accident insurance, adoption expense reimbursements, paid parental leave, educational assistance, 401(k) plan, stock purchase plan, discounts at Marriott properties, commuter benefits, employee assistance plan, and childcare discounts. Benefits are subject to terms and conditions, which may include rules regarding eligibility, enrollment, waiting period, contribution, benefit limits, election changes, benefit exclusions, and others.

Marriott HQ is committed to a hybrid work environment that enables associates to Be connected. Headquarters-based positions are considered hybrid, for candidates within a commuting distance to Bethesda, MD; candidates outside of commuting distance to Bethesda, MD will be considered for Remote positions.

The application deadline for this position is 28 days after the date of this posting, 04/24/2024.

Marriott International is an equal opportunity employer. We believe in hiring a diverse workforce and sustaining an inclusive, people-first culture. We are committed to non-discrimination on any protected basis, such as disability and veteran status, or any other basis covered under applicable law.

Marriott International is the world’s largest hotel company, with more brands, more hotels and more opportunities for associates to grow and succeed. Be where you can do your best work,​ begin your purpose, belong to an amazing global​ team, and become the best version of you.



  • Garden City, United States 8 Consulting LLC Full time

    Job DescriptionJob DescriptionGoal of the role:Threat Intelligence Utilization: Provide actionable insights through the analysis and application of threat intelligence to enhance proactive security measures.Incident Reporting: Develop key performance and risk indicators for various stakeholder types to report on the health of the program.Incident Simulation...


  • Pearl City, United States Adapt Forward Full time

    Job DescriptionJob DescriptionCyber Security Analyst Ops Watch Incident Response Charleston, SC Minimum of a Secret Clearance Required with ability to obtain TS/SCIPosition DescriptionAs a CND Incident Response Analyst you will identify, isolate, investigate, inform, and implement measures to detect and protect data across a wide spectrum of sources and...


  • Jersey City, New Jersey, United States Verisk Full time

    Job Description Verisk is seeking an Incident Response Analyst to join the Enterprise Incident Response team. The successful candidate will identify and respond to information security incidents and proactively hunt for potential threats and intrusions to Verisk systems. Main Responsibilities Respond to security incidents while following the incident...

  • Cyber Risk Analyst

    16 hours ago


    Jersey City, United States Brown Brothers Harriman Full time

    What You Can Expect At BBH: If you join BBH you will find a collaborative environment that enables you to step outside your role to add value wherever you can. You will have direct access to clients, information and experts across all business areas around the world. BBH will provide you with opportunities to grow your expertise, take on new challenges, and...


  • Oklahoma City, United States Addison Group Full time

    Job DescriptionJob DescriptionTitle: Cyber Security EngineerLocation: Hybrid, OKCSalary: $125kNo sponsorship availableTop Skills:- Managing and configuring palo alto firewalls- Managing and configuring SIEM tools- Architect policies and controlsYears’ Experience: 6-8 years of experience (This could be a mix of a few years as a sys admin or sys engineer...


  • Oklahoma City, Oklahoma, United States Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United StatesSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJOB SUMMARY:We are seeking an experienced Cybersecurity Director to lead our organization's efforts in developing and maintaining robust analytical...


  • Arizona City, United States Verra Mobility Full time

    Who we are… Verra Mobility is a global leader in smart mobility. We develop technology-enabled solutions that help the world move safely and easily. We are fostering the development of safe cities, working with police departments and municipalities to install over 4,000 red-light, speed, and school bus stop arm safety cameras across North America. We are...


  • Arizona City, United States Verra Mobility Full time

    Who we are Verra Mobility is a global leader in smart mobility. We develop technology-enabled solutions that help the world move safely and easily. We are fostering the development of safe cities, working with police departments and municipalities to install over 4,000 red-light, speed, and school bus stop arm safety cameras across North America. We are also...


  • Kansas City, United States Diverse Lynx Full time

    Position: Cyber Security Manager Jefferson City, Missouri- Day 1 onsite Full time CISSP Certification is Mandatory it should be active The Cyber Security Manager will, Manage Security Framework projects, certifications and initiatives from initiation to deployment. The role will be responsible for making the account audit successful / compliant for NIST...


  • Kansas City, United States Diverse Lynx Full time

    Position: Cyber Security Manager Jefferson City, Missouri- Day 1 onsite Full time CISSP Certification is Mandatory it should be active The Cyber Security Manager will, Manage Security Framework projects, certifications and initiatives from initiation to deployment. The role will be responsible for making the account audit successful / compliant for NIST...


  • Jefferson City, United States Elevance Health Full time

    Cloud Cyber Security Analyst (Data Protection/DevOps) Location: This position will work a hybrid model (remote & office). The ideal candidate will live within 50 miles of one of our Elevance Health PulsePoint locations. The Cloud Cyber Security Analyst (Data Protection/DevOps) is responsible for providing services in support of data protection controls as...

  • SOC Analyst

    3 weeks ago


    City of Newark, California, United States Dew Software Full time

    Dew Software, a reputable player in the Digital Transformation industry, is seeking a talented and dedicated SOC Analyst to join their esteemed team. With a focus on delivering innovative solutions, Dew Software collaborates with Fortune 500 companies to help them achieve their strategic objectives. As a SOC Analyst, you will play a vital role in...


  • Oklahoma City, United States Insight Global Full time

    Title: SOC AnalystLocation: Onsite in Oklahoma City, OKShift: Rotating shift work (6a-2p CST, 2-10p CST, and 10p-6a CST), including Saturdays and Sundays, and rotating every 3 monthsRequired Skills and Experience - Associates or Bachelors Degree in Security or cybersecurity- 1 year of experience within SOC or Cybersecurity- Security+ Certification-...


  • Oklahoma City, United States Insight Global Full time

    Title: SOC AnalystLocation: Onsite in Oklahoma City, OKShift: Rotating shift work (6a-2p CST, 2-10p CST, and 10p-6a CST), including Saturdays and Sundays, and rotating every 3 monthsRequired Skills and Experience - Associates or Bachelors Degree in Security or cybersecurity- 1 year of experience within SOC or Cybersecurity- Security+ Certification-...

  • FedRAMP SOC Analyst

    2 weeks ago


    Iowa City, United States Elevance Health Full time

    FedRAMP SOC Analyst Location: This position will work a hybrid model (remote & office). The ideal candidate will live within 50 miles of one of our Elevance Health PulsePoint locations. The FedRAMP SOC Analyst will be responsible for providing the first line of defense against cyber threats. Your core focus will be cybersecurity operations, incident...

  • Cyber Security

    3 weeks ago


    Michigan City, United States TEKRRA1 Full time

    Job DescriptionJob DescriptionMonitor and advise on information security issues related to the systems and workflow at an agency to ensure the internal IT security controls for an agency are appropriate and operating as intended.Job Description:Six (6) or more years experience with IT security and audit experience with extensive knowledge of...

  • Cyber Security

    3 weeks ago


    Michigan City, United States TEKRRA1 Full time

    Job DescriptionJob DescriptionShort Description:Monitor and advise on information security issues related to the systems and workflow at an agency to ensure the internal IT security controls for an agency are appropriate and operating as intended.Long Job Description:Six (6) or more years experience with IT security and audit experience with extensive...


  • Oklahoma City, Oklahoma, United States Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United StatesSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJOB SUMMARYThe Sr. Application Security Manager is responsible for the oversight of the security components of web application projects, ensuring...

  • Cyber Security

    3 weeks ago


    Michigan City, Indiana, United States TEKRRA1 Full time

    Short Description: Monitor and advise on information security issues related to the systems and workflow at an agency to ensure the internal IT security controls for an agency are appropriate and operating as intended. Long Job Description: Six (6) or more years experience with IT security and audit experience with extensive knowledge of...

  • Cyber Security

    3 weeks ago


    Michigan City, Indiana, United States TEKRRA1 Full time

    Monitor and advise on information security issues related to the systems and workflow at an agency to ensure the internal IT security controls for an agency are appropriate and operating as intended. Job Description: Six (6) or more years experience with IT security and audit experience with extensive knowledge of national/international security...