Sr. Information Security Analyst

3 weeks ago


West Columbia, United States Marriott Full time

Job Number

24040008

Job Category

Information Technology

Location

Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States

Schedule

Full-Time

Located Remotely?

Y

Relocation?

N

Position Type

Management

JOB SUMMARY

The Cyber Incident Response Analyst is responsible for responding to both existing and emerging threats, as well as identifying attacker tools, tactics, and procedures by analyzing data from a variety of sources and tools. Through a strong understanding of attacker behavior, participates in and manages security events and incidents, and helps train and mentor other analysts. The successful candidate will possess current technical skills and strong communication skills to manage multiple investigations with often tight deadlines.

Required Experience and Education

5+ years of experience in Information Technology/Security

3+ years of experience in Cyber Incident Response that must include experience in:

Identification and response to existing and emerging threats

Identification of attacker tools, tactics, and procedures (TTPs)

Security data analysis from a variety of sources and tools

TCP/IP, DNS, SIEM, and EDR technologies (Splunk, CrowdStrike, Carbon Black, etc.)

Windows environments and related security controls (IDS/IPS, AV, Proxies, Firewalls, etc.)

1+ years of experience with

Windows log analysis and memory forensics

Network traffic analysis

Undergraduate degree in computer science or related field, or equivalent work experience

Ability to work flexible schedule that may include shift work

Attributes and Preferred Experience:

Development of incident response reports and documents or other similar reporting (demonstrated writing & comms skills)

Experience in a similarly sized organization with significant complexity

Strong time management skills to balance multiple activities and lead junior analysts as needed

Security Certification (i.e. GCIH, GCFA, CCSP, OSCP, etc.)

Experience writing scripts, tools, or methodologies to enhance the investigative process

Experience responding to cyber events in public cloud environments such as AWS, Azure, Google Cloud, etc.

CORE WORK ACTIVITIES

Conduct host forensics, network forensics, and log analysis in support of incident response investigations

Handle escalations from internal and external sources to quickly triage and respond to threats as needed

Utilize our technology platforms and security tools to conduct large-scale investigations and collect/examine endpoint and network-based evidence

Develop and present comprehensive reports for both technical, executive, and non-security stakeholder audiences

Provide technical subject matter expertise related to strategic projects and initiatives that advance the maturity and capability of the Incident Response team

Apply technical acumen and analytical capabilities to speed and enhance response.

Mentor, train, and provide feedback to other analysts to advance their skills and enable new ways of monitoring and detecting threats

Work in a flexible environment, including shift work, as required to meet business and operational needs.

Develop and follow detailed operational processes and procedures to appropriately analyze, escalate and assist in the remediation of information security-related incidents.

.

Maintaining Goals

Submits reports in a timely manner, ensuring delivery deadlines are met.

Promotes the documenting of project progress accurately.

Provides input and assistance to other teams regarding projects.

Managing Work, Projects, and Policies

Manages and implements work and projects as assigned.

Generates and provides accurate and timely results in the form of reports, presentations, etc.

Analyzes information and evaluates results to choose the best solution and solve problems.

Provides timely, accurate, and detailed status reports as requested.

Demonstrating and Applying Discipline Knowledge

Provides technical expertise and support to persons inside and outside of the department.

Demonstrates knowledge of job-relevant issues, products, systems, and processes.

Demonstrates knowledge of function-specific procedures.

Keeps up-to-date technically and applies new knowledge to job.

Uses computers and computer systems (including hardware and software) to enter data and/ or process information.

Delivering on the Needs of Key Stakeholders

Understands and meets the needs of key stakeholders.

Develops specific goals and plans to prioritize, organize, and accomplish work.

Determines priorities, schedules, plans and necessary resources to ensure completion of any projects on schedule.

Collaborates with internal partners and stakeholders to support business/initiative strategies

Communicates concepts in a clear and persuasive manner that is easy to understand.

Generates and provides accurate and timely results in the form of reports, presentations, etc.

Demonstrates an understanding of business priorities

Additional Responsibilities

Provides information to supervisors and co-workers by telephone, in written form, e-mail, or in person in a timely manner.

Demonstrates self confidence, energy and enthusiasm.

Informs and/or updates leaders on relevant information in a timely manner.

Manages time effectively and conducts activities in an organized manner.

Presents ideas, expectations and information in a concise, organized manner.

Uses problem solving methodology for decision making and follow up.

Performs other reasonable duties as assigned by manager.

California Applicants Only:

The salary range for this position is $83,550.00 to $178,603.00 annually.

Colorado Applicants Only

: The salary range for this position is $83,550.00 to $162,366.00 annually.

Hawaii Applicants Only:

The salary range for this position is $101,096.00 to $178,603.00 annually.

New York Applicants Only

: The salary range for this position is $83,550.00 to $178,603.00 annually.

Washington Applicants Only:

The salary range for this position is $83,550.00 to $178,603.00 annually. In addition to the annual salary, the position will be eligible to receive an annual bonus. Employees will accrue 0.04616 PTO balance for every hour worked and eligible to receive minimum of 7 holidays annually.

All locations offer coverage for medical, dental, vision, health care flexible spending account, dependent care flexible spending account, life insurance, disability insurance, accident insurance, adoption expense reimbursements, paid parental leave, educational assistance, 401(k) plan, stock purchase plan, discounts at Marriott properties, commuter benefits, employee assistance plan, and childcare discounts. Benefits are subject to terms and conditions, which may include rules regarding eligibility, enrollment, waiting period, contribution, benefit limits, election changes, benefit exclusions, and others.

Marriott HQ is committed to a hybrid work environment that enables associates to Be connected. Headquarters-based positions are considered hybrid, for candidates within a commuting distance to Bethesda, MD; candidates outside of commuting distance to Bethesda, MD will be considered for Remote positions.

The application deadline for this position is 49 days after the date of this posting, 3/6/2024.

Marriott International is an equal opportunity employer. We believe in hiring a diverse workforce and sustaining an inclusive, people-first culture. We are committed to non-discrimination on any protected basis, such as disability and veteran status, or any other basis covered under applicable law.

Marriott International is the world’s largest hotel company, with more brands, more hotels and more opportunities for associates to grow and succeed.

Be

where you can do your best work,

begin

your purpose,

belong

to an amazing global team, and

become

the best version of you. #J-18808-Ljbffr



  • West Palm Beach, United States Vets Hired Full time

    About the job Sr Information Security Analyst (Remote) This position has the potential to work remotely within the Eastern or Central US timezones. WHAT YOULL DO:Basic administration and management of security operations solutions and programs, such as our database security program, PKI and SIEM management Provide standards compliance monitoring and...


  • Columbia, United States Farm Credit Full time

    Senior Information Security Risk Analyst (Hybrid in Columbia, SC) AgFirst's Senior Information Security Risk Analyst identifies, investigates, analyzes, and recommends information security guidance to ensure bank assets and processes maintain confidentiality, integrity, and availability while assessing against all applicable regulations, industry standards,...


  • Columbia, United States Farm Credit Full time

    Senior Information Security Risk Analyst (Hybrid in Columbia, SC) AgFirst's Senior Information Security Risk Analyst identifies, investigates, analyzes, and recommends information security guidance to ensure bank assets and processes maintain confidentiality, integrity, and availability while assessing against all applicable regulations, industry standards,...


  • West Columbia, United States ACT Consulting, Inc. Full time

    ACT Consulting has an immediate need for a Business Analyst in Columbia, SC with our direct client, a large health insurance company. Please take a moment to review the job description. If this is something you are interested in or for additional details, please send a copy of your resume to jerald@act-info.com CT Consulting is a U.S. owned and operated...


  • Columbia, United States SPYROS I&T Consulting Full time

    Duties: Plan, implement, upgrade, or monitor security measures for the protection of computer networks and information. May ensure appropriate security controls are in place that will safeguard digital files and vital electronic infrastructure. May respond to computer security breaches and viruses. Ensures the rigorous application of cybersecurity...


  • Columbia, United States Zencon Group Full time

    Job Description: SCOPE OF THE PROJECT: The Office of Inspector General, Office of the CISO is responsible for securing and monitoring the agency's critical applications and network for the SC Department of Social Services. The Department seeks a highly motivated individual who has the skills and experience needed to support this Office's mission in...


  • Columbia, United States C2 Essentials Full time

    The Security Compliance Junior Analyst will apply guidance provided in all relevant National Institute of Standards and Technology (NIST) Special Publications in the delivery of IT security services: • Support the development of security documentation in accordance with FISMA and FedRAMP requirements including Security Policies and Procedures, System...


  • Columbia, United States C2 Essentials Full time

    The Security Compliance Junior Analyst will apply guidance provided in all relevant National Institute of Standards and Technology (NIST) Special Publications in the delivery of IT security services: • Support the development of security documentation in accordance with FISMA and FedRAMP requirements including Security Policies and Procedures, System...

  • Security Analyst

    17 hours ago


    Columbia, United States Rose International Full time

    Date Posted: 05/15/2024 Hiring Organization: Rose International Position Number: 464134 Job Title: Security Analyst - Consultant Job Location: Columbia, SC, USA, 29202 Work Model: Onsite Employment Type: Temporary Estimated Duration (In months): 13 Min Hourly Rate ($): 70.00 Max Hourly Rate ($): 72.00 Must Have Skills/Attributes: AWS,...


  • Columbia, United States ACT Consulting, Inc. Full time

    ACT Consulting has an immediate need for a Business Analyst in Columbia, SC with our direct client, a large health insurance company. Please take a moment to review the job description. If this is something you are interested in or for additional details, please send a copy of your resume to jerald@act-info.com CT Consulting is a U.S. owned and operated...


  • Columbia, South Carolina, United States Jacobs Full time

    Your Impact: Jacobs is seeking an Information Systems Security Officer (ISSO) 2 for a prime contract that is based out of our Columbia, MD officeResponsibilities: Provide support for a program, organization, system, or enclave's information assurance program. Provide support for proposing, coordinating, implementing, and enforcing information systems...

  • Senior Analyst

    3 weeks ago


    West Columbia, United States Catalyze Full time

    We are looking for a positive, flexible self-starter to join our team as a Senior Analyst. This is an exciting opportunity to play a leading role in delivering our analysis capability as an integral part of a small, agile and growing business. Our team of analysts, consultants and Defence SMEs work closely with our customers to deliver high-impact services...


  • Columbia, United States Independent Software Full time

    Job Description Job Description What you will be doing: Independent Software is seeking an Information Systems Security Engineer, Mid-Level to perform, or review, technical security assessments of computing environments to identify points of vulnerability, non-compliance with established Information Assurance (IA) standards and regulations and recommend...


  • Columbia, United States DigiFlight Full time

    Information Security Manager II - TS/SCI Arlington, VA Join an outstanding team that offers exciting job opportunities with the goal of providing the absolute best support to our customers. Here at DigiFlight we embrace integrity, innovative solutions, put our customers first and offer a highly competitive benefits package! Role description: Information...


  • Columbia, United States DigiFlight Full time

    Information Security Manager II - TS/SCI Arlington, VA Join an outstanding team that offers exciting job opportunities with the goal of providing the absolute best support to our customers. Here at DigiFlight we embrace integrity, innovative solutions, put our customers first and offer a highly competitive benefits package! Role description: Information...


  • Columbia, United States Independent Software Full time

    What you will be doing: As an Information Systems Security Engineer, Mid-Level you will perform, or review, technical security assessments of computing environments to identify points of vulnerability, non-compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validates and verifies system...


  • Columbia, United States Independent Software Full time

    Job DescriptionJob DescriptionWhat you will be doing: As an Information Systems Security Engineer, Mid-Level you will perform, or review, technical security assessments of computing environments to identify points of vulnerability, non-compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies....

  • IT Security Analyst

    6 days ago


    West Palm Beach, United States SMArtX Advisory Solutions Full time

    Job Description Imagine using your technology skills to build products that impact the financial outcomes of people from all walks of life. Almost every person will work with a wealth advisor at some point in life, whether they are planning for retirement, saving for college, or planning for a rainy day. With so much riding on what we build, we're looking...

  • IT Security Analyst

    2 days ago


    West Palm Beach, United States SMArtX Advisory Solutions Full time

    Job Description Imagine using your technology skills to build products that impact the financial outcomes of people from all walks of life. Almost every person will work with a wealth advisor at some point in life, whether they are planning for retirement, saving for college, or planning for a rainy day. With so much riding on what we build, we're looking...


  • Columbia, United States Standvast Fulfillment Full time

    Standvast Fulfillment is seeking a Sr. Supply Chain Analyst. Standvast is leveraging a track record of developing best in class supply chains for the world's leading e-Commerce businesses to develop a technology-enabled, purpose-built e-Commerce fulfillment platform focused on high-growth brands. Standvast will serve thousands of brands generating billions...