Senior Security Analyst

27 Sep 2024

Vacancy expired!

GEICO is seeking a highly motivated, confident, decisive Senior Security Analyst to join our SIRT team. As a member of SIRT, you will be the front-line responder combating cybersecurity threats against GEICO and their customers by handling security events. You will be challenged with rapidly changing incidents where attackers use the latest cutting-edge technology in their attempt to breach GEICO. You will conduct incident response activities, including advanced investigation (malware analysis, threat actor analysis and attribution, root cause analysis), response, and remediation.

Responsibilities:
  • Identify, respond, and mitigate sophisticated threats to GEICO
  • Review/Comprehend logs and apply use case scenarios into the analysis environment for building better threat detection capabilities
  • Use data collected from a variety of cyber defense tools (e.g., IDS alerts, firewalls, network traffic logs) to analyze events that occur within their environments for the purposes of mitigating threats.

Required Qualifications:
  • Intuitive and rapid (but accurate) decision making
  • Ability to work independently and as a team member
  • Ability to handle advanced-level triage and troubleshooting
  • Ability to apply strong critical thinking, logic, decision making, troubleshooting, and problem-solving skills
  • Ability to understand complex problems while presenting them simplistically in a formal setting
  • Knowledge of computer networking concepts and protocols, and network security methodologies
  • Must be able to learn and apply large amounts of technical and procedural information, and to follow published standards and processes.
  • Must be able to follow complex instructions, resolve conflicts or facilitate conflict resolution, and have strong organization/priority setting skills.
  • Must possess or obtain Security + within 6 months and possess or obtain CEH and/or CYSA+ within 12 months as a condition of employment
  • Knowledge of IOCs and TTPs

Preferred Qualifications:
  • Ability to analyze Windows systems for changes that occur during a specific timeframe.
  • Ability to read packet captures
  • Proficient in scripting languages such as Bash, Python, Perl, and Powershell
  • Proven experience performing root cause analysis of security events and incidents
  • Minimum 5+ years analyst experience, preferably in a fast-paced environment
  • Knowledge of cloud computing technologies and concepts (SaaS, PaaS, IaaS, etc.)
  • Skill in protecting a network against malware. (e.g., NIPS, anti-malware, restrict/prevent external devices, spam filters)

Desired Certifications:
  • Certified Ethical Hacker (CEH)
  • GIAC Certified Incident Handler (GCIH),
  • GIAC Certified Forensic Analyst (GCFA),
  • GIAC Reverse Engineering Malware (GREM),
  • GIAC Cyber Threat Intelligence (GCTI),
  • CompTIA Cybersecurity Analyst (CySA+)
  • Certified Information Systems Security Professional (CISSP)

Benefits:

As a full time associate, you'll enjoy our Total Rewards Program to help secure your financial future and preserve your health and well-being, including:
  • Premier Medical, Dental and Vision Insurance with no waiting period
  • Paid Vacation, Sick and Parental Leave
  • 401(k) Plan with Profit Sharing
  • Tuition Reimbursement
  • Paid Training and Licensures

Benefits may be different by location. Benefit eligibility requirements vary and may include length of service.

Coverage begins with the pay period after hire date. Must enroll in New Hire Benefits within 30 days of the date of hire for coverage to take effect.

Note: To ensure our associates receive the training and support needed to excel and thrive, associates hired for this position are generally required to work at the GEICO building during their orientation period. GEICO follows federal and state guidance and legal requirements regarding measures designed to limit the spread of COVID-19, including masking and social distancing. Measures may vary by GEICO location.

The equal employment opportunity policy of the GEICO Companies provides for a fair and equal employment opportunity for all associates and job applicants regardless of race, color, religious creed, national origin, ancestry, age, gender, pregnancy, sexual orientation, gender identity, marital status, familial status, disability or genetic information, in compliance with applicable federal, state and local law. GEICO hires and promotes individuals solely on the basis of their qualifications for the job to be filled.

GEICO reasonably accommodates qualified individuals with disabilities to enable them to receive equal employment opportunity and/or perform the essential functions of the job, unless the accommodation would impose an undue hardship to the Company. This applies to all applicants and associates. GEICO also provides a work environment in which each associate is able to be productive and work to the best of their ability. We do not condone or tolerate an atmosphere of intimidation or harassment. We expect and require the cooperation of all associates in maintaining an atmosphere free from discrimination and harassment with mutual respect by and for all associates and applicants.

#LI-DP1

#DI-DP

  • ID: #20329293
  • State: Maryland Chevychase 20815 Chevychase USA
  • City: Chevychase
  • Salary: USD TBD TBD
  • Job type: Permanent
  • Showed: 2021-09-27
  • Deadline: 2021-11-24
  • Category: Security