Senior Security Incident Response Engineer

2 weeks ago


Washington, United States SiriusXM Full time

Responsibilities:

Who We Are:

SiriusXM and its brands (Pandora, SiriusXM Media, AdsWizz, Simplecast, and SiriusXM Connect) are leading a new era of audio entertainment and services by delivering the most compelling subscription and ad-supported audio entertainment experience for listeners -- in the car, at home, and anywhere on the go with connected devices. Our vision is to shape the future of audio, where everyone can be effortlessly connected to the voices, stories and music they love wherever they are.

This is the place where a diverse group of emerging talent and legends alike come to share authentic and purposeful songs, stories, sounds and insights through some of the best programming and technology in the world. Our critically-acclaimed, industry-leading audio entertainment encompasses music, sports, comedy, news, talk, live events, and podcasting. No matter their individual role, each of our employees plays a vital part in bringing SiriusXMs vision to life every day.

SiriusXM is the leading audio entertainment company in North America, and the premier programmer and platform for subscription and digital advertising-supported audio products. SiriusXMs platforms collectively reach approximately 150 million listeners, the largest digital audio audience across paid and free tiers in North America, and deliver music, sports, talk, news, comedy, entertainment and podcasts. Pandora, a subsidiary of SiriusXM, is the largest ad-supported audio entertainment streaming service in the U.S. SiriusXM's subsidiaries Simplecast and AdsWizz make it a leader in podcast hosting, production, distribution, analytics and monetization. The Companys advertising sales organization, which operates as SiriusXM Media, leverages its scale, cross-platform sales organization and ad tech capabilities to deliver results for audio creators and advertisers. SiriusXM, through SiriusXM Canada Holdings, Inc., also offers satellite radio and audio entertainment in Canada. In addition to its audio entertainment businesses, SiriusXM offers connected vehicle services to automakers.

How youll make an impact:

The Incident Response Analyst position will contribute to Sirius XM by taking on the primary cyber security incident responder role within the SXM InfoSec department. The successful candidate will be responsible for receiving and triaging all cyber security incident alerts and escalation, coordinating the actions of First Responders representing the engineering and operations teams of the enterprise, and documenting and reporting on all cyber security incidents. Additionally, this role will be responsible for continuing to develop and improve the Incident Response capabilities of Sirius XM by developing and improving runbook procedures and expanding the scope and capabilities of security tools.

What youll do:

  • Receive and Respond to Cyber Security Alerts and Security Incident Reports.

  • Actively call and lead security incident bridges and coordinate internal incident response efforts between First Responders, operations teams, and managed security services.

  • Develop, implement, and train first responders in new security procedures to prepare the enterprise to respond to cyber threats.

  • Partner with the internal red team to support threat hunting within our environments.

  • Partner with the Vulnerability Management team to support triage investigations around identified critical vulnerabilities.

  • Expand SIEM program, ensuring log coverage, alert development, and process improvement.

  • Support broader Security Operation initiatives both within the Security Department and within Engineering and Operation departments across the enterprise.

What youll need:

  • 5-8+ years of combined Information Security experience.

  • Bachelors or Masters Degree in a Cybersecurity or related field, or equivalent relevant experience.

  • GCIH GIAC Certified Incident Handler or equivalent certification.

  • Preferred: GCFA GIAC Certified Forensic Analyst.

  • Good working knowledge of NIST SP 800-61.

  • Incident Response - Knowledge and understanding of incident response processes in both datacenter and cloud based environments, forensic techniques, executing and administration of crisis bridges, and preparation and delivery of incident reports for executives.

  • Network and Packet Analysis - Working knowledge of TCP/IP, OSI model, and network and packet analysis process and tools.

  • Phishing Triage - Ability to analyze message headers and identify actionable indicators for remediation.

  • Malware and Hacking Analysis - Advanced knowledge of malware trends and behaviors and the ability to work with other teams.

  • Training and Documentation - Build a new incident handling procedure, conduct training presentations, and review and update incident handling procedures.

  • Identify and classify potential, successful, and unsuccessful intrusion attempts.

  • The ability to compare log activity against the expected protocol behavior to identify anomalies.

  • Experience with SentinelOne.

  • Experience leveraging Proofpoint phishing and DLP services.

  • Experience with Imperva, Akamai, and AWS Web Application Firewall (WAF) services.

  • Experience with Intrusion Detection and Prevention Systems (IDS/IPS), Firewall and Network Log analysis, Security Information and Event Management (SEIM) tools, threat intelligence services, and malware analysis.

  • Experience with Windows and Linux Operating Systems.

  • Experience scripting with Bash, Perl, Python, PowerShell, and AWS CLI.

  • Interpersonal skills and ability to interact and work with staff at all levels.

  • Ability to handle multiple tasks in a fast-paced environment.

  • Commitment to internal client and customer service principles.

  • Willingness to take initiative and to follow through on projects.

  • Excellent time management skills, with the ability to prioritize and multitask, and work under shifting deadlines in a fast-paced environment.

  • Must have legal right to work in the U.S.

At SiriusXM, we carefully consider a wide range of factors when determining compensation, including your background and experience. These considerations can cause your compensation to vary. We expect the base salary for this position to be in the range of $73,600 to $150,000 and will depend on your skills, qualifications, and experience. Additionally, this role might be eligible for discretionary short-term and long-term incentives. We encourage all interested candidates to apply.

Our goal at SiriusXM is to provide and maintain a work environment that fosters mutual respect, professionalism and cooperation. SiriusXM is an equal opportunity employer that does not discriminate on the basis of actual or perceived race, creed, color, religion, national origin, ancestry, alienage or citizenship status, age, disability or handicap, sex, gender identity, marital status, familial status, veteran status, sexual orientation or any other characteristic protected by applicable federal, state or local laws.

The requirements and duties described above may be modified or waived by the Company in its sole discretion without notice.

#LI-RE1



  • Washington, United States SiriusXM Radio, Inc. Full time

    Who We Are:SiriusXM and its brands (Pandora, SiriusXM Media, AdsWizz, Simplecast, and SiriusXM Connect) are leading a new era of audio entertainment and services by delivering the most compelling subscription and ad-supported audio entertainment experience for listeners -- in the car, at home, and anywhere on the go with connected devices. Our vision is to...


  • Washington, United States Sirius XM Radio Inc Full time

    Responsibilities Who We Are: SiriusXM and its brands (Pandora, SiriusXM Media, AdsWizz, Simplecast, and SiriusXM Connect) are leading a new era of audio entertainment and services by delivering the most compelling subscription and ad-supported audio entertainment experience for listeners - in the car, at home, and anywhere on the go with connected devices....


  • Washington, Washington, D.C., United States Iron Vine Security Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Expert to join our team at Iron Vine Security. As a Senior Cyber Security Engineer, you will play a critical role in designing, implementing, and maintaining IT security systems to protect our digital assets from malicious cyber-attacks.Key Responsibilities:Actively search for Indicators of Compromise...


  • Washington, United States Circle Full time

    About CircleCircle is a leading financial technology company that is revolutionizing the way value is transferred and stored. Our mission is to create an inclusive financial future, with transparency at our core.Job SummaryWe are seeking a highly skilled Senior Security Engineer to join our Circle Security Team. As a key member of our team, you will be...


  • Washington, Washington, D.C., United States TalentRemedy Full time

    Position OverviewThis is a remote opportunity.Role Summary:As a key member of the Information Security Incident Response team at TalentRemedy, the Senior Cybersecurity Incident Response Analyst will oversee the coordination of response initiatives for cybersecurity incidents throughout the organization. The ideal candidate will concentrate on assessing,...


  • Washington, Washington, D.C., United States TalentRemedy Full time

    Job OverviewThis is a remote opportunity.Position Summary:As a vital member of TalentRemedy's Information Security Incident Response team, the Senior Cybersecurity Incident Response Analyst will oversee the management of response activities for cybersecurity incidents throughout the organization. The ideal candidate will concentrate on evaluating,...


  • Washington, Washington, D.C., United States TalentRemedy Full time

    Position OverviewThis is a remote opportunity.Role Summary:As a key member of the Information Security Incident Response team at TalentRemedy, the Senior Cybersecurity Incident Response Analyst will oversee the management of response efforts for cybersecurity incidents throughout the organization. The ideal candidate will concentrate on evaluating, triaging,...


  • Washington, United States Iron Vine Security Full time

    Job Requirements: · Strong written and verbal communication skills. · Experience designing, implementing, and maintaining IT security systems to protect digital assets from malicious cyber-attacks. · Experience developing and implementing an annual Incident Response Training and Testing Program · Experience implementing, configuring, and...


  • Washington, United States MindPoint Group Full time

    Position:Senior Cybersecurity Incident Response SpecialistDepartment:SOCLocation:Remote/HybridAbout Us:Since its inception, MindPoint Group has been a leading name in cybersecurity, catering to the most security-conscious federal agencies and commercial enterprises. We are recognized as one of the fastest-growing companies in the nation and have received...


  • Washington, United States cFocus Software Incorporated Full time

    Job DescriptionJob DescriptioncFocus Software seeks a Cyber Incident Response Analyst (Senior) to join our program supporting United States Courts, Information Technology Security Office in Washington, DC. This position requires US Citizenship and the ability to obtain a Public Trust clearance.Qualifications:Bachelor’s Degree or equivalent experience in a...


  • Washington, United States New Light Technologies In Full time $100,000 - $140,000

    Job DescriptionJob DescriptionIncident Response Analyst**Location**: Washington, DC (Remote with potential onsite requirements)**Reports To**: Chief Information Security Officer (CISO)**Position Summary**:The Incident Response Analyst is responsible for addressing and managing security breaches within the HBX organization. This role involves minimizing...


  • Washington, Washington, D.C., United States General Dynamics Information Technology Full time

    Type of Requisition:RegularClearance Level Must Currently Possess:NoneClearance Level Must Be Able to Obtain:NoneSuitability:Public Trust/Other Required:Job Family:Cyber SecurityJob Qualifications:Skills:Cyber Defense, Cybersecurity, Cyber Threat IntelligenceCertifications:Experience:5 + years of related experienceUS Citizenship Required:YesJob...


  • Washington, United States JetBlue Full time

    Position Title: Senior Incident Responder - Cyber Security Position Summary At JetBlue, cybersecurity operates across a complex IT environment, encompassing traditional data centers, Software as a Service (SaaS) services, multiple cloud providers, and a diverse end-user environment. We are committed to providing robust security for our extensive corporate...


  • Washington, United States Inter-Con Security Full time

    About the RoleWe are seeking a highly skilled and experienced Armed Security Officer to join our team at Inter-Con Security Systems, Inc. As an Armed Security Officer, you will be responsible for providing security services to our clients in a high-risk environment.Key ResponsibilitiesAccess Control: Ensure that all individuals entering the facility have the...


  • Washington, United States Inter-Con Security Full time

    About the RoleWe are seeking a highly skilled and experienced Armed Security Officer to join our team at Inter-Con Security Systems, Inc. As an Armed Security Officer, you will be responsible for providing a high level of security and protection to our clients' facilities and personnel.Key ResponsibilitiesAccess Control: Ensure that all individuals entering...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Position OverviewCybersecurity Incident Response Specialist (Day shift, SUN - WED 10 hours) - (w/ active TS)Location: Washington, DCEmployment Type: Full-time, OnsiteSecurity Clearance: Top Secret w/ SCI eligibilityWork Schedule: Sunday - Wednesday 5am - 3pm ESTROLE SUMMARY Critical Solutions is in search of a Tier 2 Cybersecurity Incident Response...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Job DescriptionJob Summary:Critical Solutions is seeking a highly skilled Cyber Security Analyst to join our team in Washington, DC. As a Cyber Security Analyst, you will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats that are directed against those systems.Key Responsibilities:Monitor...


  • Washington, Washington, D.C., United States OneZero Solutions Full time

    Job OverviewAt OneZero Solutions, we prioritize our employees and recognize their essential contributions to our clients and the missions we undertake. Our culture encourages innovative thinking and nurtures teams that are both technically skilled and proficient across a wide array of cyber mission domains. We offer a highly competitive benefits package for...


  • Washington, Washington, D.C., United States OneZero Solutions Full time

    Job OverviewAt OneZero Solutions, we prioritize our employees and recognize their essential contributions to our clients and the missions we undertake. Our company culture encourages innovative thinking and nurtures teams that are technically skilled and proficient across various cyber mission domains. Our full-time employees enjoy a highly competitive...


  • Washington, United States 3M Consultancy Full time

    Job DescriptionJob DescriptionThis is a remote position. Job Title: Senior Security Engineer. Location: Washington, DC (Remote) Duration: Full-Time. Role Specific Duties: Provide network IDS monitoring, cyber threat intelligence, security log analysis and forensics, and web application security scanning and analysis. Protect users by performing internal...