Current jobs related to Cyber Incident Response Analyst - Ohio City - Worldpay


  • Pearl City, United States TEKsystems Full time

    Description: TEKSystems is seeking a Cyber Security Incident Response Analyst to support a cleared position in the DoD. This position requires a Secret (will be upgraded to Top Secret) or Top Secret level security clearance. In this role, you will identify, isolate, investigate, inform, and implement measures to detect and protect data across a wide...


  • Jersey City, New Jersey, United States Dtcc Full time

    About the RoleWe are seeking a highly skilled Incident Response Senior Associate to join our Cyber Security team at DTCC. As a key member of our Threat Risk Management (TRM) team, you will play a critical role in proactively detecting, analyzing, and responding to cyber security events.Key ResponsibilitiesMonitor and analyze network events, OS log events,...


  • Salt Lake City, United States SILAC Insurance Company Full time

    Job DescriptionJob DescriptionAbout SILACSILAC Insurance Company is one of the fastest-growing insurance companies in the nation and continues to be a top contender in the industry. SILAC offers industry-leading annuity products that help individuals prepare for retirement. Teams can align around a shared vision of providing clean, simple & competitive...

  • Cyber Analyst

    2 days ago


    Elizabeth City, United States Zachary Piper Full time

    Zachary Piper Solutions is seeking a Cyber Analyst to support a federal program on-site in Elizabeth, North Carolina. The Cyber Analyst will support all phases of system development and implementation following Information Assurance and Security requirements. This is an excellent opportunity to grow within the cyber field.Responsibilities for the Cyber...


  • Jersey City, United States Dtcc Full time

    Job Description Are you ready to make an impact at DTCC? Do you want to work on innovative projects, collaborate with a dynamic and supportive team, and receive investment in your professional development? At DTCC, we are at the forefront of innovation in the financial markets. We're committed to helping our employees grow and succeed. We believe that you...


  • Jersey City, United States Dtcc Full time

    Job Description Are you ready to make an impact at DTCC? Do you want to work on innovative projects, collaborate with a dynamic and supportive team, and receive investment in your professional development? At DTCC, we are at the forefront of innovation in the financial markets. We're committed to helping our employees grow and succeed. We believe that you...


  • Oklahoma City, Oklahoma, United States Ankura Full time

    Ankura is a team of excellence founded on innovation and growth.Practice OverviewAnkura's well-regarded and fast-growing Cybersecurity and Data Privacy practice offers a full-service suite of information security and privacy solutions for our clients, regardless of industry or size. We provide proactive advisory services such as maturity and preparedness...


  • Valley City, United States Dell Full time

    Senior Advisor, Incident Response Consultant This position requires up to 20% travel. On call is required once every eight weeks. Location: This is a remote position with a preference for West Coast candidates. About Secureworks Secureworks (NASDAQ: SCWX) is a global cybersecurity leader that secures human progress with Secureworks Taegis?, a SaaS–based,...


  • Pearl City, United States TEKsystems Full time

    Must have the following Secret clearance IAT II and CSSP IR certified (CEH, CySA+, Pen+, etc.) 4+ years of incident response/threat hunting experience Description Computer Network Defense & Incident Response Analyst Minimum of a Secret Clearance Required with ability to obtain TS/SCI Position Description As a CND Incident Response Analyst you will identify,...


  • Kansas City, United States Clarivate Analytics US LLC Full time

    We are looking for an enthusiastic and creative Cyber Security Analyst to join our Cyber Security Team. In this role you will work with industry leading security tools and technologies. The team consists of 33 security professionals That report to the Chief Information Security Officer. Our focus is on many aspects of security, including Security Operations,...


  • new york city, United States Source Technology Full time

    Source Group International is on the lookout for a skilled Incident Response Lead in NYC. You will guide a small team of collaborative people, processes, and technologies with the overarching goal of detecting, investigating, and responding to threats targeting the company's operations and infrastructure.About the Role Developing and maintaining incident...


  • new york city, United States Source Technology Full time

    Source Group International is on the lookout for a skilled Incident Response Lead in NYC. You will guide a small team of collaborative people, processes, and technologies with the overarching goal of detecting, investigating, and responding to threats targeting the company's operations and infrastructure.About the Role Developing and maintaining incident...

  • Cyber Security Analyst

    2 months ago


    Pearl City, United States Adapt Forward Full time

    Job DescriptionJob DescriptionCyber Security Analyst Charleston, SC Minimum of a Secret Clearance Required with ability to obtain TS/SCIPosition DescriptionAs a CND Incident Response Analyst you will identify, isolate, investigate, inform, and implement measures to detect and protect data across a wide spectrum of sources and locations. You will validate...


  • Maryland City, Maryland, United States Johns Hopkins Applied Physics Laboratory (APL) Full time

    Join a Dynamic Cybersecurity Research & Hunt Team!Are you a detail-oriented and analytical professional with extensive expertise in Cybersecurity?If this resonates with you, we invite you to explore a role with us at the Johns Hopkins Applied Physics Laboratory (APL).Recognized as a premier workplace in IT, we are on the lookout for a Cybersecurity Analyst...


  • Kansas City, United States ConcertoCare Full time

    Job DescriptionJob DescriptionDescription:The Sr. Cyber Security Analyst will manage and enhance our cybersecurity program to protect patient data and ensure compliance with healthcare regulations. The successful candidate will safeguard our organization's information systems, networks, and data against cyber threats, specifically tailored to the unique...


  • Oklahoma City, Oklahoma, United States Teradata Full time

    What You'll DoThe SOC Compliance Incident Response Specialist & Certified Forensic Examiner is a critical role within our Security Operations Center (SOC). This individual is responsible for ensuring the organization's compliance with industry standards while managing and responding to cybersecurity incidents. The role combines expertise in incident...


  • Panama City, United States ARA Full time

    The Engineering Science Division (ESD) of Applied Research Associates, Inc. (ARA) is seeking a Staff Cyber Operations Analyst to assist the US Army's Construction Engineering Research Laboratory (CERL) with various RDT&E projects. This position is located in Panama City, FL, but remote work is possible for the right candidate. CERL provides cutting-edge...

  • Security Analyst 2

    1 week ago


    Kansas City, United States PRI Global, Inc. Full time

    Security analysts are responsible for analyzing system and application security and making recommendations that optimize the protection of our computer systems and information resources. Security analysts develop, test, implement and maintain security policies and programs. They are responsible for staying current on security best practices and identifying...


  • Maryland City, Maryland, United States Johns Hopkins Applied Physics Laboratory (APL) Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Hunt Specialist to join our team at the Johns Hopkins Applied Physics Laboratory (APL). As a key member of our Cybersecurity Hunt Team, you will play a critical role in proactively hunting, monitoring, analyzing, and responding to infrastructure threats.Key ResponsibilitiesDevelop and enhance...


  • Jersey City, New Jersey, United States Verisk Full time

    Job Overview ****Essential Knowledge in Cyber (Re)insurance Lines Required **** The Cyber Insurance Consultant/Analyst plays a crucial role in enhancing our understanding of clients and the market landscape. By spearheading the investigation, assessment, and management of both current and historical loss incidents, as well as ongoing client...

Cyber Incident Response Analyst

1 month ago


Ohio City, United States Worldpay Full time
Job Description

Are you ready to write your next chapter?

Make your mark at one of the biggest names in payments. With proven technology, we process the largest volume of payments in the world, driving the global economy every day. When you join Worldpay, you join a global community of experts and changemakers, working to reinvent an industry by constantly evolving how we work and making the way millions of people pay easier, every day.

What makes a Worldpayer? It's simple: Think, Act, Win. We stay curious, always asking the right questions to be better every day, finding creative solutions to simplify the complex. We're dynamic, every Worldpayer is empowered to make the right decisions for their customers. And we're determined, always staying open - winning and failing as one.

Are you ready to make your mark? Then you sound like a Worldpayer.

About the role:
As a Cyber Incident Response Analyst with Worldpay, your skills will be put to the test on the front lines of cyber-crime. Information security is at the heart of fintech, and you'll help protect and secure highly-sensitive financial data for customers around the world. You will play a critical role in building a world class security operations team: implementing technology and processes to identify and mitigate security incidents. The ideal candidate will have a proven track record as an Incident Responder, Threat Hunter, or SOC Engineer with a demonstrated ability to design and coordinate security event monitoring workflows and tooling effectively, deep dive into data from security telemetry, and prioritize controls and recommendations around information gaps.

What you will be doing:
  • Monitor and analyze security alerts via state-of-the-art security tooling including XDR, SOAR, SIEM and more to identify potential threats and vulnerabilities in real-time.
  • Conduct thorough investigations of security incidents, determining the root cause and extent of a breach.
  • Develop and implement incident response plans, including playbooks, to ensure swift and effective responses to security events.
  • Collaborate with IT and security teams to contain and mitigate threats, ensuring minimal disruption to business operations.
  • Perform digital forensics to collect, preserve, and analyze evidence related to security incidents.
  • Provide detailed incident reports and documentation, including lessons learned and recommendations for improving security posture.
  • Stay current with emerging threats and vulnerabilities and recommend proactive measures to protect the organization.
  • Conduct and participate in regular training and simulations for the incident response team to ensure preparedness for potential security incidents.
What you will need:

Bachelor's degree in computer science/information systems or the equivalent combination of education, training, or work experience. GSEC, GCIH, CISSP or other security or network certifications desired.
Typically requires three or more years of experience with:
  • Demonstrated expertise in security operations including developing and implementing SOC escalation procedures and security event analysis.
  • Strong proficiency with security automation platforms (SOAR) and SIEM/logging tools.
  • Experience with Endpoint Detection and Response tooling.
  • Familiarity with incident response methodologies and tools.
  • Hands on experience with network technologies (protocols, design concepts, access control).
  • Knowledge of security technologies (encryption, data protection, design, privilege access, etc.).
  • Knowledge of network design and engineering.
  • Proficiency in time management, communications, decision making, presentation and organizational skills.
  • Proficiency in planning, reporting, establishing goals and objectives, standards, priorities and schedules.
  • Verbal and written communication skills to technical and non-technical audiences of various levels in the organization.
  • Passion for cybersecurity with a willingness to partake in an on-call rotation schedule to provide full coverage for security escalations.
Added bonus if you have:
  • Led or participated in high severity security incidents from initial detection to recovery.
  • Experience with industry frameworks and concepts including NIST and SANS, as well as adversarial focused frameworks such as MITRE ATT&CK.
  • Detection engineering and sensor tuning experience.
  • Understanding of a broad spectrum of endpoint and network protection tools (application whitelisting, DLP, phishing protection, IPS, NDR, cloud monitoring).
  • Familiarity with network and host forensics and the variety of tooling involved.
  • Expertise with data analysis tools like Splunk or Jupiter Notebooks, and programming/scripting knowledge with Python, Powershell, or a relevant query language (SPL/MSSQL/KQL, etc.).
Worldpay perks - what we'll bring for you:

We know it's bigger than just your career. It's your life, and your world. That's why we offer global benefits and programs to support you at every stage. Here's a taste of what you can expect.
  • A competitive salary and benefits.
  • Time to support charities and give back to your community.
  • Parental leave policy.
  • Global recognition platform.
  • Virgin Pulse access.
  • Global employee assistance program.
What makes a Worldpayer:

At Worldpay, we take our Values seriously, and we live them every day. Think like a customer, Act like an owner, and Win as a team.
  • Curious. Humble. Creative. We ask the right questions, listening and learning to get better every day. We simplify the complex and we're always looking to create a bigger impact for our colleagues and customers.


Does this sound like you? Then you sound like a Worldpayer.

Apply now to write the next chapter in your career. We can't wait to hear from you.

To find out more about working with us, find us on LinkedIn.

#LI-JK1

Privacy Statement

Worldpay is committed to protecting the privacy and security of all personal information that we process in order to provide services to our clients. For specific information on how Worldpay protects personal information online, please see the Online Privacy Notice.

EEOC Statement

Worldpay is an equal opportunity employer. We evaluate qualified applicants without regard to race, color, religion, sex, sexual orientation, gender identity, marital status, genetic information, national origin, disability, veteran status, and other protected characteristics. The EEO is the Law poster is available here supplement document available here

For positions located in the US, the following conditions apply. If you are made a conditional offer of employment, you will be required to undergo a drug test. ADA Disclaimer: In developing this job description care was taken to include all competencies needed to successfully perform in this position. However, for Americans with Disabilities Act (ADA) purposes, the essential functions of the job may or may not have been described for purposes of ADA reasonable accommodation. All reasonable accommodation requests will be reviewed and evaluated on a case-by-case basis.

Sourcing Model

Recruitment at Worldpay works primarily on a direct sourcing model; a relatively small portion of our hiring is through recruitment agencies. Worldpay does not accept resumes from recruitment agencies which are not on the preferred supplier list and is not responsible for any related fees for resumes submitted to job postings, our employees, or any other part of our company.

#pridepass