Pondurance logo
Incident Response Analyst - Pondurance Austin, TX 78703, USA Bookmark Share Print 452 1 7

Listing Description

The successful candidate will have the technical skills to analyze intrusions, detect incidents, and assist in response of our clientele. The Incident Response team is focused on supporting the incident response lifecycle and provide indicators to the SOC that’ll assist in enhanced detection capabilities of network, log, and host data. The candidate will be able to respond in a high stress Incident Response situation and work with the client to effectively navigate through the IR lifecycle. The candidate will be able to not only lead the technical analysis of an Incident Response investigation but communicate effectively and provide off-hours support as needed.

Our mission at Pondurance is to ensure that every organization is able to detect and respond to cyber threats – regardless of size, industry or current in-house capabilities. We believe AI and automation alone aren’t enough, you also need experienced human intervention because behind every nefarious cyber-attack is a person with their own mission. We combine our advanced threat intelligence platform with decades of human intelligence to speed detection and response and contain cybersecurity threats quickly to ultimately decrease risk to our customers mission – and we need you to help us.

We believe our people are what makes us different. As team members in Pondurance, we offer flexible work arrangements to help our people manage their personal and professional lives in the complex remote world we live in. We believe in transparency and fairness in all relationships and that trust and empathy towards our clients and partners, towards each other and within our communities is the best foundation for success.

We are committed to building an inclusive culture of teamwork that embraces the diversity of our people and reflects the diversity of the communities in which we work, the customers, agencies and organizations we serve, and enables us to deliver on our mission while allowing our employees to live a balanced life.

We strive to provide an environment where high performing teams apply their diverse perspectives, to make informed decisions and collectively solve industry and customer problems. In this way, we can attract and retain talent from all backgrounds and create an environment where everyone feels empowered to bring their full, authentic selves to work.

Pondurance is an Equal Opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex including sexual orientation and gender identity, national origin, disability, protected veteran status, or any other characteristic protected by applicable federal, state, or local law.

Are you ready to join a team of passionate, dedicated professionals who wake up every day to make the digital world a better place?Support the IR lifecycle from triage to investigation, through containment and eradication

Perform forensic analysis, implement incident response procedures, and analyze malware as it presents itself

Identify attack vectors, threat tactics and attacker techniques

Provide reports, both written and verbal to clients

Provide after-hours support, as needed based on the investigation

Drive process development and documentation in regard to the IR lifecycle

Work with the SOC to enhance detection capabilities based on indicators detected in an IR engagement

// Education and Experience

The Incident Response Analyst position requires a Bachelor’s degree or 1 to 3 years of experience in a related field.

//Skills and Qualifications

Experience performing host and/or network-based forensics

Strong understanding of Windows, Mac and Linux operating systems and how to conduct forensics on each type of system

Experience performing malware analysis

A strong understanding of types of cyber-attacks, and ability to respond in a tactical and strategic manner

Experience building incident response plans for compromised clients

Experience with Python, PowerShell, Bash or Go

Ability to leverage various tools during an investigation in order to determine the scope of the compromise

Experience in handling ransomware investigations

A strong understanding of emerging threats and ability to demonstrate knowledge of security research

Ability to adjust and adapt in a fast pace and dynamic environment.

Ability to communicate technical problems, vulnerability, and risk into a business

understood by the client

Ability to make sound decisions and possess excellent problem-solving skills

Demonstrate strong composure with a balance of urgency and intensity, as well as focus

Possess the desire to grow both technically and professionally in the information field


Listing Details

  • Citizenship: Us Citizen
  • Incentives: Bonus

 

  • Education: No Requirements
  • Travel: No Travel
  • Telework: Full Telecommute



About Us

NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

Our Contacts

1765 Greensboro Station Pl.
Suite 900
Tysons Corner Va 22102

(703) 594-7765