Sr. Security Incident Responder

3 weeks ago


Durham, United States Avalara Full time

Overview:

Avalara is looking for an experienced Senior Incident Response Analyst to join the Detection and Response Team. You will need to be located near the Durham, NC area for this role. #LI-hybrid

  • Participate in a 24x7 Security Operations Center (SOC) environment; you will be on-call for this role.
  • Lead and coordinate incident response activities, including detection, analysis, containment, eradication, and recovery.
  • Conduct detailed analysis of security events, using SIEM, EDR, and other security technologies to investigate incidents.
  • Prepare accurate and detailed incident reports, including root cause analysis, impact assessment, and recommended remediation actions.
  • Develop and implement incident response processes, ensuring understanding of industry best practices and compliance requirements.
  • Collaborate across several teams including IT, Security Operations, Legal, HR, and Compliance to manage and reduce incidents.
  • Provide mentorship and guidance to junior analysts, encouraging a culture of learning and improvement.
  • Stay current with latest threats, vulnerabilities, and security technologies through learning and research.
  • You'll use your expertise in incident response, representing the team in meetings, audits, and presentations.

*This role is not eligible for Visa sponsorship*

Qualifications:

You will have a track record in incident response, demonstrating advanced technical expertise and leadership capabilities. As a Senior Incident Response Analyst, you will help protect Avalara from cyber threats, responding to incidents, and improving our incident response capabilities.

  • You have 5 years of demonstrated experience in incident response or similarly related functions.
  • You use your in-depth knowledge of network protocols, operating systems, and malware analysis techniques.
  • You have 5+ years of experience with incident response tools such as SIEM, SOAR, EDR, IDS/IPS, and forensic investigation tools.
  • You enjoy analyzing complex data to draw meaningful conclusions.
  • You have some experience in threat intelligence analysis and threat hunting techniques
  • You enjoy collaborating and communicating across different teams and partners.
  • You consider yourself a leader, coordinating teams during high-pressure situations.
  • You have experience in Script / code using Python or an equivalent language.
  • You have a Bachelor's degree in computer science, information security, or relevant experience.
  • You are certified in areas relating to digital forensics and incident response.


About Avalara:

Were Avalara. Were defining the relationship between tax and tech.

Weve already built an industry-leading cloud compliance platform, processing nearly 40 billion customer API calls and over 5 million tax returns a year.

Last year, we became a billion-dollar business, and our tribe expanded by a cool thousand people - theres nearly 5,000 of us now. Our growth is real, and were not slowing down - not until weve achieved our mission - to be part of every transaction in the world.

Were bright, innovative and disruptive, like the orange we love to wear. It captures our quirky spirit and optimistic mindset. It shows off the culture weve designed, that empowers our people to win. Ownership and achievement go hand in hand here. We instill passion in our people through the trust we place in them.

Weve been different from day one. Join us, and your career will be too.

EEO Statement

Were an Equal Opportunity Employer. Supporting diversity and inclusion is a cornerstone of our company we dont want people to fit into our culture, but to enrich it. All qualified candidates will receive consideration for employment without regard to race, color, creed, religion, age, gender, national orientation, disability, sexual orientation, US Veteran status, or any other factor protected by law. If you require any reasonable adjustments during the recruitment process, please let us know.



  • Durham, United States Avalara Full time

    Overview: Avalara is looking for an experienced Senior Incident Response Analyst to join the Detection and Response Team. You will need to be located near the Durham, NC area for this role. #LI-hybrid Participate in a 24x7 Security Operations Center (SOC) environment; you will be on-call for this role. Lead and coordinate incident response activities,...


  • Durham, North Carolina, United States Marksman Security Full time

    Job SummaryWe are seeking a highly skilled Security Command Center Operator to join our team at Marksman Security Corporation. As a key member of our security operations team, you will be responsible for overseeing the daily security operations of our 24/7 Central Command Center.Key ResponsibilitiesMonitor and respond to security and safety issues in a...


  • Durham, North Carolina, United States SkyePoint Decisions Full time

    Job Title: Incident Response AnalystAt SkyePoint Decisions, we are seeking a highly motivated and experienced Incident Response Analyst to join our team. As a key member of our cybersecurity team, you will play a crucial role in protecting our organization's information systems and networks from cyber threats.Job Summary:The Incident Response Analyst will be...


  • Durham, North Carolina, United States Avalara Full time

    About the RoleAvalara is seeking a seasoned Senior Incident Response Analyst to join our Detection and Response Team. As a key member of our team, you will be responsible for leading and coordinating incident response activities, including detection, analysis, containment, eradication, and recovery.Key ResponsibilitiesParticipate in a 24x7 Security...


  • Durham, North Carolina, United States Avalara Full time

    About the RoleAvalara is seeking a seasoned Senior Incident Response Analyst to join our Detection and Response Team. As a key member of our team, you will be responsible for leading and coordinating incident response activities, including detection, analysis, containment, eradication, and recovery.Key ResponsibilitiesParticipate in a 24x7 Security...


  • Durham, North Carolina, United States Avalara Full time

    About the RoleAvalara is seeking an experienced Senior Incident Response Analyst to join our Detection and Response Team. As a key member of our team, you will be responsible for leading and coordinating incident response activities, including detection, analysis, containment, eradication, and recovery.Key ResponsibilitiesParticipate in a 24x7 Security...


  • Durham, North Carolina, United States Cognizant Full time

    Job Title: Sr. AWS WAF EngineerAt Cognizant, we are seeking a highly skilled Sr. AWS WAF Engineer to join our team. As a key member of our security team, you will be responsible for designing, implementing, and managing Web Application Firewalls (WAFs) to protect our applications from various threats and vulnerabilities.Key Responsibilities:Design, deploy,...


  • Durham, North Carolina, United States St. Moritz Security Services Full time

    Job SummaryWe are seeking a highly skilled Security Officer Access Control to join our team at St. Moritz Security Services. As a key member of our security team, you will be responsible for ensuring the safety and security of our clients and their properties.Key ResponsibilitiesExecute security services as outlined in the Post Order Manual and accompanying...


  • Durham, North Carolina, United States St. Moritz Security Services Full time

    Job Title: Security Officer Access ControlJob Summary:We are seeking a highly skilled and experienced Security Officer Access Control to join our team at St. Moritz Security Services. As a Security Officer Access Control, you will be responsible for executing security services as outlined in the Post Order Manual and accompanying policy and procedural...

  • Security Officer

    6 days ago


    Durham, North Carolina, United States St. Moritz Security Services Full time

    Job SummaryWe are seeking a highly skilled and experienced Security Officer - Access Control Specialist to join our team at St. Moritz Security Services. As a key member of our security team, you will be responsible for ensuring the safety and security of our clients and their properties.Key ResponsibilitiesExecute security services as outlined in the Post...

  • Security Officer

    2 weeks ago


    Durham, North Carolina, United States Marksman Security Full time

    OverviewMarksman Security Corporation is currently seeking a highly skilled and experienced Licensed Flex Security Officer to join our team.This is a full-time position with a competitive compensation package and opportunities for career advancement.ResponsibilitiesProvide exceptional customer service to residents and guestsManage access control and ensure...


  • Durham, North Carolina, United States GardaWorld Full time

    Job SummaryWe are seeking a highly skilled and reliable Security Response Officer to join our team at GardaWorld. As a key member of our security operations team, you will be responsible for responding to critical incidents and providing emergency support to our clients.Key ResponsibilitiesRespond to emergency situations and provide critical support to...


  • Durham, United States St. Moritz Security Services Full time

    Essential Functions and Responsibilities The following are the duties that are necessary to satisfy the minimum requirements of the position. Other duties may be assigned on an as-needed basis. Responsible for executing security services as outlined in the Post Order Manual and accompanying policy and procedural guidelines and as directed by SMSSI...

  • Sr. AWS WAF Engineer

    3 weeks ago


    Durham, United States Cognizant Full time

    Job Title- Sr. AWS WAF Engineer Location- Durham, North Carolina/Remote Responsibilities As a WAF Security Engineer , you will be responsible for designing, implementing, and managing Web Application Firewalls (WAFs) to protect our applications from various threats and vulnerabilities. You will work closely with our development and IT teams to ensure that...


  • Durham, North Carolina, United States Marksman Security Full time

    Job SummaryWe are seeking a highly skilled Security Command Center Operator to join our team at Marksman Security Corporation. As a Security Command Center Operator, you will be responsible for overseeing the daily security operations of our 24/7 Central Command Center, safeguarding the assets of the facility, employees, and guests.Key...


  • Durham, North Carolina, United States 21c Museum Hotels Full time

    Job Title: Overnight Security/Valet21c Museum Hotels is seeking a highly skilled and detail-oriented Overnight Security/Valet to join our team. As a key member of our security and hospitality team, you will be responsible for ensuring the safety and security of our guests, employees, and hotel assets.Responsibilities:Patrol hotel property, including outside...


  • Durham, North Carolina, United States AccorHotel Full time

    Job SummaryWe are seeking a highly skilled and detail-oriented Overnight Security/Valet Attendant to join our team at 21c Museum Hotels. As a key member of our security team, you will be responsible for ensuring the safety and security of our guests, employees, and hotel assets.Key ResponsibilitiesPatrol hotel property, including outside parking areas, to...


  • Durham, North Carolina, United States Allied Universal Full time

    Healthcare Security Role Overview At Allied Universal, we're committed to providing exceptional security services to our clients. As a Security Officer in our Healthcare division, you'll play a vital role in ensuring the safety and security of our clients' properties and personnel. Responsibilities: * Maintain a high level of awareness and visibility on...


  • Durham, United States Marksman Security Full time

    OverviewMarksman Security Corporation is hiring immediately for Licensed Security Command Center OfficersDurham, N. Carolina$18.00 - $20.00 p/hrThis is a rotating schedule with 3 days on and 4 days off - 12 Hour Shift Schedule7am-7pm*This position requires a Minimum of one year in a command center/dispatch settingMust have an Active NC Security License This...


  • Durham, United States Marksman Security Full time

    OverviewSign-On Bonus!Marksman Security Corporation is hiring immediately for Security Command CenterDurham, N. Carolina$250 Sign - On Bonus - Paid after 90 days - With No Infractions$18.00 - $20.00 p/hrThis is a rotating schedule with 3 days on and 4 days off - 12 Hour Shift Schedule7am-7pm*This position requires a Minimum of one year in a command...