Recent Searches

You haven't searched anything yet.

15 Incident Response Analyst Jobs in New York, NY

SET JOB ALERT
Details...
FanDuel
New York, NY | Full Time
$117k-141k (estimate)
3 Days Ago
Madison-Davis, LLC
New York, NY | Full Time
$116k-147k (estimate)
5 Days Ago
Citigroup
New York, NY | Full Time
$106k-136k (estimate)
5 Days Ago
EmployVision
New York, NY | Contractor
$73k-99k (estimate)
2 Months Ago
EmployVision
New York, NY | Full Time
$125k-158k (estimate)
2 Months Ago
EmployVision
New York, NY | Contractor
$112k-144k (estimate)
5 Days Ago
Sygnia
New York, NY | Full Time
$97k-126k (estimate)
1 Week Ago
Sapient Corporation
New York, NY | Full Time
$113k-138k (estimate)
1 Month Ago
Alignity Solutions
New York, NY | Full Time
$106k-137k (estimate)
2 Months Ago
ClickJobs.io
New York, NY | Full Time
$126k-159k (estimate)
1 Week Ago
SiriusXM
New York, NY | Full Time
$122k-147k (estimate)
1 Week Ago
soho square solutions
New York, NY | Full Time
$127k-159k (estimate)
1 Month Ago
Bank of America
New York, NY | Full Time
$109k-142k (estimate)
1 Week Ago
Citi
NEW YORK, NY | Other
$74k-97k (estimate)
3 Weeks Ago
Incident Response Analyst
EmployVision New York, NY
$73k-99k (estimate)
Contractor | Business Services 2 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

EmployVision is Hiring an Incident Response Analyst Near New York, NY

In this role, CSIRT Consultant role will be responsible for responding and managing end-to-end Security Incident Management Lifecycle: Incident Identification, Triage, Containment, Eradication, Recovery and Lesson Learnt. Person will be technical point of contact to respond and drive the security incidents response in the region as part of the global FTS model. The consultant will be responsible for following activities:

  • The CSIRT Consultant has a wide spectrum of responsibilities and will be responsible for following activities (but not limited to) in day-to-day work:
  • Identifying and detecting Incidents and taking immediate action on security incidents including (and not limited to) DoS attacks, malware attacks, phishing attacks, web attacks;
  • End to end ownership in driving and leading Security Incident Response and Resolution activities;
  • Participate and support performing forensics investigations as required to respond to the Security Incidents;
  • Responding to Security Threats and Intelligence alerts & notifications from Group CERT ( Computer Emergency Response) , Regional Regulators and authorized Threat Intelligence groups and ensuring appropriate preventive and detective actions are coordinated and deployed in liaison with IT Operations teams as per the defined approach and in timely manner;
  • Owning end to end coordination, communications and deployment of action plans for Threat Advisories or lesson learnt from Security Incidents;
  • Prepare detailed Incident Post-mortem report and Executive Summary to document the Security Incident chronology, root cause, remediation and lesson learnt;
  • Creating and updating the incident response plan (IRP) and playbooks and ensuring periodical review of playbooks to ensure the relevancy of response actions in current context, including updated information of all stakeholders involved;
  • Collaborate with other Geo’s CSIRT team members on security matters and act as a backup to manage security incident and other security activities in scope as needed;
  • Periodic review of security measures of Networks (Switches. Routers, Firewall, IPS, etc.) In addition, Systems (Win*,*NIX, etc.) in support of management of vulnerabilities;
  • Support and integrate with incident response, threat intelligence, and overall security strategy as needed;
  • Complete all mandatory trainings as required to attain and maintain competence;
  • Comply with all applicable legal, regulatory and internal Compliance requirements, including, but not limited to, the Compliance manual and Compliance policies and procedures as issued from time to time; Financial Security requirements, including, but not limited to, the prevention of Financial Crime and Fraud including reporting obligations to the Money Laundering Reporting Officer, zone wide.
  • Support and run annual “table-top incidents” exercise with management.
  • Vulnerability management: Ensure vulnerability remediation process is known followed and at the expected level of performance
  • In case of severe security incident (suspected or effective attack): Coordination of investigation, mitigation, and remediation operation in relation with IT operation and application teams.

Job Type: Contract

Pay: $65.00 - $70.00 per hour

Schedule:

  • Day shift

Work Location: In person

Job Summary

JOB TYPE

Contractor

INDUSTRY

Business Services

SALARY

$73k-99k (estimate)

POST DATE

04/18/2024

EXPIRATION DATE

06/26/2024

WEBSITE

EmployVision.com

HEADQUARTERS

MONMOUTH JUNCTION, NJ

SIZE

25 - 50

FOUNDED

2005

TYPE

Private

REVENUE

<$5M

INDUSTRY

Business Services

Related Companies
About EmployVision

EmployVision is a provider of talent acquisition and management solutions for healthcare and aerospace sectors.

Show more

EmployVision
Full Time
$71k-90k (estimate)
1 Day Ago
EmployVision
Contractor
$105k-127k (estimate)
1 Day Ago
EmployVision
Contractor
$105k-127k (estimate)
1 Day Ago

The job skills required for Incident Response Analyst include Incident Response, Forensics, Triage, Coordination, Incident Management, IT Security, etc. Having related job skills and expertise will give you an advantage when applying to be an Incident Response Analyst. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Incident Response Analyst. Select any job title you are interested in and start to search job requirements.

For the skill of  Incident Response
Mission Staffing
Full Time
$123k-156k (estimate)
1 Week Ago
For the skill of  Forensics
NYS Office For People With Developmental Disabilities
Full Time
$78k-96k (estimate)
1 Day Ago
For the skill of  Triage
InvestM Technology LLC
Contractor
$90k-111k (estimate)
7 Days Ago
Show more

The following is the career advancement route for Incident Response Analyst positions, which can be used as a reference in future career path planning. As an Incident Response Analyst, it can be promoted into senior positions as a Cyber Incident Response Specialist II that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Incident Response Analyst. You can explore the career advancement for an Incident Response Analyst below and select your interested title to get hiring information.

EmployVision
Contractor
$112k-144k (estimate)
5 Days Ago
Madison-Davis, LLC
Contractor
$97k-126k (estimate)
1 Week Ago