Who ❤️ PJ →

Full Search

This job listing has expired and may no longer be relevant!
1 Dec 2023

Full-Time Sr. Security Incident Responder

bschreckengost – Posted by bschreckengost Durham, North Carolina, United States

Job Description

Avalara, Inc., (www.Avalara.com), is the leading provider of cloud-based software that delivers a broad array of compliance solutions related to sales tax and other transactional taxes.

What is it like to work at Avalara? Come find out!  We are committed to the following success traits that embody our culture and how we work together to accomplish great things:  Fun. Passion. Adaptability. Urgency. Simplicity. Curiosity. Humility. Ownership. Optimism.

We are seeking a highly engaged and enthusiastic Sr. Security Incident Responder to join our team. 

The successful candidate for the Sr. Security Incident Responder will help coordinate, report, and respond to cyber incidents impacting our client’s products, services, and enterprise infrastructure. This role involves providing technical expertise, leadership, and incident response strategy to ensure a swift and effective response to security threats. The individual will be responsible for coordinating, investigating, and mitigating security incidents, while participating in a next-generation Security Incident Response Team.

You’ll be responsible for assessing ambiguous situations and data, apply security concepts, determine legitimacy, and lead investigations through closure. You will apply your strong enterprise IT background by analyzing data from Our Client’s ecosystem of tools, systems, and architectures to assist in incident response, threat hunting, and data analysis. You will interpret current configurations and processes and either create new or provide feedback on processes with the purpose of improving Our Client’s security posture. This role involves critical responsibilities within Incident Response procedures that must continue to be performed during crisis situations.

This role will be based out of our Durham, NC office.  A hybrid work schedule is required (likely 3 days in the office, or as needed).  Relocation assistance is available. C2C is NOT available for this role.

  • Respond to security incidents and escalations, coordinating a cohesive response involving multiple teams across our organization.
  • Perform sensitive security investigations in a manner consistent with industry standards with regards to computer and network forensics services.
  • Perform phishing, spam, malware, layer 7, or forensic analysis as part of the incident management process.
  • Providing security engineering solutions and support during customer-facing incidents, proactively considering the prevention of similar incidents from occurring in the future.
  • Identifying and recommending solutions that improve or expand our organization’s incident response capabilities.
  • Characterize suspicious adversarial activities and identify indicators or compromise (IOCs) from a variety of technologies, including antivirus, IDS, SIEM, WAF, etc.
  • Provide tactical security intel coordination focusing on information sharing and strategic partnerships within the organization.
  • Participate in a 24×7 Security Operation Center (SOC) environment.
  • 5 years of demonstrated experience in areas such as incident response, systems security, security operation center, network, and/or application security.
  • Strong scripting skills (E.g: Python, Perl, Bash, PowerShell, etc.)
  • Strong understanding of best practices in security engineering, including secure development, cryptography, network security, security operations, systems security, policy, and incident response.
  • Excellent written and verbal communication skills with the ability to adapt messaging to executive, technical, and non-technical audiences.
  • The capacity and tolerance for context switching and interruptions while remaining productive and providing effective, safe guidance.
  • Knowledge of or familiarity with adversarial tactics and techniques framework
  • Knowledge of security industry standards or cybersecurity frameworks and their application to an organization.
  • Ability to work with law enforcement and business partnerships internationally to investigate cybercrime and threat actors.
  • Experience with researching and incorporating Cyber Threat Intelligence (CTI) findings into threat hunting or use case development process.
  • Must be able to work autonomously as well as in team environments, often in stressful, high impact situations.
  • Bachelor’s degree in a related field.

Preferred Qualifications

  • Technical depth in one or more specialties, including incident response, digital forensics, malware analysis, or some combination thereof.
  • Experience working as part of a Computer Security Incident Response Team (CSIRT) or Product Security Incident Response Team (PSIRT).
  • Experience triaging and developing security alerts and response automation, conducting front-line analysis, and providing escalation support.
  • Experience with a variety of cloud providers such as AWS.
  • GCIA, GCIH, GMON, CEH, OSCP, CISA or other related certifications

Benefits

Avalara’s benefits for eligible employees includes company benefits such as medical, dental, and vision coverage, life, AD&D, and disability insurance, a 401(k) retirement plan, 17 days of paid time off annually, 12 paid holidays, paid parental leave, an employee assistance program, and subsidized transportation options for commuters.

All benefits are subject to eligibility requirements and Avalara reserves the right to modify or change these benefits programs at any time, with or without notice, unless otherwise required by law.

Share this role online (there may be a referral fee*)

How to Apply

https://careersnoa-avalara.icims.com/jobs/12034/sr.-security-incident-responder/job?mode=view

Job Categories: Equal Opportunities. Job Types: Full-Time. Salaries: Not Disclosed.

123 total views, 0 today

Apply for this Job