Cybersecurity Event/Incident Specialist

6 days ago


Chicago, Illinois, United States Health Care Service Corporation Full time
Job Summary

This role is responsible for handling 24x7 Cyber Defense & Investigation (CD&I) Incident Response (IR) services of HCSC's threat landscape.

Key Responsibilities
  • Investigate, analyze, respond, and mitigate cyber incidents within HCSC environments.
  • Leverage security data from internal sensors and external sources to track down potential threats and attack activity.
  • Conduct forensic network analysis, environment monitoring, and develop thorough incident reports to deliver threat awareness and executive briefings.
Requirements
  • Bachelor's degree and 5-years experience in Information Technology OR Technical Certification and 7-years experience in Information Technology OR 9-years experience in Information Technology OR 7-years military experience in a related field.
  • Experience with digital forensics techniques and tools.
  • Knowledge and experience with SIEM technologies.
  • Experience with researching and tracking Advanced Persistent Threat (APT) campaigns.
  • Experience with malware analysis or malware reverse engineering.
  • Oral and written communications.
  • Problem-solving / analytical skills.
  • Experience with enterprise incident handling.
  • Experience with the Cyber Kill Chain and Intelligence Driven Defense.
  • Ability to execute.
  • Teamwork and collaboration.
  • Organized and detail-oriented.
  • Analytical and problem-solving skills.
  • Ability to work under stress in emergencies.
  • Customer focus and the ability to manage customer expectations.
Preferred Qualifications
  • Bachelor's OR Master's Degree in Computer Science, Information Systems, or other related field. Or equivalent work experience.
  • Strong knowledge of Network and Network Security Operations.
  • Abides by ISC2 Code of Ethics.
  • Can-do mindset and attitude.
  • Continuous learning mindset.
  • Security Certifications Preferred (Including but not limited to the following certifications): Cybersecurity Nexus (CSX) Practitioner, Certified Incident Handler (GCIH), Certified Intrusion Analyst (GIAC), Offensive Security Certified Professional (OSCP), Certified Expert penetration tester (CEPT), Certified Information Systems Security Professional (CISSP), Networking Certifications (CCNA, etc.), Platform Certifications (Microsoft, Linux, Solaris, etc.).
About HCSC

We are an Equal Opportunity Employment / Affirmative Action employer dedicated to providing an inclusive workplace where the unique differences of our employees are welcomed, respected, and valued.

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, protected veteran status, or any other legally protected characteristics.



  • Chicago, Illinois, United States Cybersecurity company Full time

    Job OverviewWe are seeking a highly motivated and experienced Sales Account Manager to join our team at a leading Cybersecurity company. As a key member of our sales team, you will be responsible for driving revenue growth and expanding our customer base in the Enterprise market.Key Responsibilities:Develop and execute sales strategies to achieve sales...


  • Chicago, Illinois, United States PRI Technology Full time

    Cybersecurity Engineer Job DescriptionWe are seeking a highly skilled Cybersecurity Engineer to join our team at PRI Technology in Chicago. As a key member of our team, you will be responsible for ensuring the security and integrity of our systems and data.Key Responsibilities:Perform regular security audits and vulnerability assessments to identify and...


  • Chicago, Illinois, United States PRI Technology Full time

    Job Title: CyberSecurity EngineerWe are seeking a highly skilled CyberSecurity Engineer to join our team at PRI Technology in Chicago. As a key member of our security team, you will be responsible for ensuring the confidentiality, integrity, and availability of our clients' data.Key Responsibilities:Perform regular security audits and vulnerability...


  • Chicago, Illinois, United States PRI Technology Full time

    We are seeking a highly skilled CyberSecurity Engineer to join our team at PRI Technology in Chicago. As a key member of our team, you will be responsible for performing regular security audits and vulnerability assessments, providing actionable recommendations to mitigate identified risks.Key Responsibilities:Oversee compliance with Payment Card Industry...


  • Chicago, Illinois, United States Health Care Service Corporation Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Platform Operations Specialist to join our team at Health Care Service Corporation. As a key member of our security operations team, you will be responsible for implementing and operating the overall Broadcom Top Secret Security (TSS) system.Key ResponsibilitiesImplement and operate the Broadcom Top...


  • Chicago, Illinois, United States SDI Presence Full time

    About the RoleSDI Presence LLC is a leading IT consultancy and managed services provider that delivers strategic managed services, IT consulting, and hybrid multicloud infrastructure solutions to optimize our clients' technology environments.We are seeking an experienced Senior Cybersecurity Specialist to join our team. The ideal candidate will have a strong...


  • Chicago, Illinois, United States Unlimited Technology Full time

    Job DescriptionOverviewUnlimited Technology is a premier cyber and physical security specialty contractor, committed to delivering cutting-edge technology solutions to meet our customers' ever-changing needs. We are seeking a highly skilled Cybersecurity Specialist to join our team.Key ResponsibilitiesInstall, program, troubleshoot, and maintain electronic...


  • Chicago, Illinois, United States Glocomms Full time

    Senior Security EngineerGlocomms is partnering with a pioneering quantitative trading firm in Chicago to find a Senior Security Engineer to safeguard the firm's cutting-edge algorithmic trading systems, cloud infrastructure, and data pipelines. This role requires a seasoned cybersecurity professional to design and implement advanced security solutions,...


  • Chicago, Illinois, United States Crowe Full time

    Job Description:Crowe is seeking a highly skilled Cybersecurity Consultant to join our team. As a member of our Consulting Practice, you will play a critical role in helping clients identify and mitigate cybersecurity risks in their vendor population.Key Responsibilities:Analyze clients' third-party cybersecurity programs and implement systems to automate...


  • Chicago, Illinois, United States AccessIT Group Full time

    About AccessIT GroupAccessIT Group is a specialized cybersecurity solutions provider offering a comprehensive range of advanced security services that help organizations design, implement, and operate their security programs and infrastructure.We focus on cloud, risk management, compliance, and implementation services, working with organizations to address...


  • Chicago, Illinois, United States AccessIT Group Full time

    About AccessIT Group: We are a specialized cybersecurity solutions provider offering a range of advanced security services to help organizations design, implement, and operate their security programs and infrastructure. Our focus is on cloud, risk management, compliance, and implementation services, working with organizations to address the evolving...


  • Chicago, Illinois, United States Access IT Group, Inc. Full time

    About Access IT Group, Inc.Access IT Group, Inc. is a specialized cybersecurity solutions provider offering a full range of advanced security services that assist organizations with the design, implementation, and operation of their security program and infrastructure. We focus on cloud, risk management, compliance, and implementation services, working with...


  • Chicago, Illinois, United States PRI Technology Full time

    Job Title: Cybersecurity Network EngineerWe are seeking a highly skilled Cybersecurity Network Engineer to join our team at PRI Technology. As a key member of our security team, you will be responsible for designing, implementing, and maintaining optimal cybersecurity measures to protect our systems and data.Key Responsibilities:Design and implement...


  • Chicago, Illinois, United States Planet Technology Full time

    Planet Technology is seeking a skilled Incident Manager to join their team. As an Incident Manager, you will be responsible for driving service excellence across the organization, leveraging best practices and incident, problem management processes and tools to restore services to their normal operating state within agreed upon service level expectations.The...


  • Chicago, Illinois, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a highly skilled Cybersecurity Solutions Consultant to join our team. As a Cybersecurity Solutions Consultant, you will be responsible for providing technical leadership and expertise to our customers in their security transformation journey.Key ResponsibilitiesMeet and exceed sales quotas by building and...


  • Chicago, Illinois, United States Chelsea Search Group Full time

    Senior Manager, Information SecurityChelsea Search Group is seeking a highly skilled Senior Manager, Information Security to lead our information security strategy and team. As a key member of our organization, you will be responsible for developing and implementing a comprehensive information security strategy to safeguard our sensitive data, intellectual...


  • Chicago, Illinois, United States Early Warning Services, LLC Full time

    Job Title: Senior Cybersecurity SpecialistEarly Warning Services, LLC is seeking a highly skilled Senior Cybersecurity Specialist to join our team. As a key member of our Offensive Security team, you will be responsible for identifying and documenting security vulnerabilities through approved penetration testing activities.Key Responsibilities:Lead internal...


  • Chicago, Illinois, United States Chelsea Search Group Full time

    About the RoleChelsea Search Group is seeking a highly skilled and experienced Senior Manager, Cybersecurity Strategy to lead our information security efforts. As a key member of our team, you will be responsible for developing and implementing a comprehensive information security strategy to safeguard our sensitive data, intellectual property, and client...


  • Chicago, Illinois, United States Fortune Brands Full time

    Company OverviewFortune Brands Innovations is a leading innovator in the home and security industries, driven by a passion for innovation and a commitment to excellence.Job SummaryWe are seeking a highly skilled Cybersecurity Specialist to join our team, focusing on the security operations and governance of Internet of Things (IoT) devices. The ideal...


  • Chicago, Illinois, United States Beacon Hill Full time

    Cybersecurity Project ManagerWe are seeking a highly skilled Cybersecurity Project Manager to lead complex projects and make a significant impact in the field of cybersecurity.Key Responsibilities:Develop comprehensive project plans for highly complex cybersecurity initiativesLead and manage core teams to successfully implement activities for both external...