Apply Now

Job Description

Julimos, a leading technology Staffing company, is seeking a highly skilled and detail-oriented Security Incident Response Analyst to join our dedicated team. As a Security Incident Response Analyst, you will play a critical role in detecting, analyzing, and responding to security incidents to ensure the protection of our client’s sensitive data and systems. This position requires technical expertise, strong analytical skills, and a passion for cybersecurity.

Responsibilities:

  • Monitor security events, alerts, and logs from various sources, including SIEM, IDS/IPS, endpoint protection systems, and network traffic analysis tools.
  • Conduct real-time analysis of security incidents, triage and prioritize based on their severity, and initiate appropriate response actions.
  • Perform deep-dive investigations into security incidents to identify root causes, the extent of the compromise, and the impact on the organization’s assets.
  • Collaborate with internal teams and external stakeholders to coordinate incident response efforts, contain incidents, and mitigate further risks.
  • Develop and maintain incident response playbooks, standard operating procedures (SOPs), and runbooks to ensure effective and consistent responses to security incidents.
  • Conduct forensic analysis and evidence collection, ensuring proper chain of custody and adherence to legal and regulatory requirements.
  • Perform post-incident analysis and produce comprehensive incident reports, including recommendations for improving incident response processes and enhancing security controls.
  • Stay up to date with the latest security threats, attack techniques, and emerging vulnerabilities, and provide proactive recommendations for security improvements.
  • Contribute to the continuous improvement of the incident response program by identifying areas for automation, optimization, and integration with other security tools.
  • Assist in security awareness training programs, educate employees on incident response best practices, and promote a culture of security.

Qualifications:

  • Bachelor’s or master’s degree in computer science, Information Security, or a related field. Industry-recognized certifications such as GIAC Certified Incident Handler (GCIH), Certified Incident Responder (GCIA), or Certified Computer Forensics Examiner (CCFE) are highly desirable.
  • Minimum of 5 years of experience in incident response, security operations, or a related role within a cybersecurity environment.
  • Strong understanding of incident response methodologies, including preparation, identification, containment, eradication, and recovery.
  • Proficiency in security tools and technologies such as SIEM platforms (e.g., Splunk, ArcSight), EDR solutions, network analysis tools (e.g., Wireshark), and forensic analysis tools.
  • Experience with log analysis, malware analysis, and threat-hunting techniques.
  • Familiarity with incident response frameworks and standards, such as NIST SP 800-61, ISO 27035, and MITRE ATT&CK.
  • Knowledge of network protocols, TCP/IP, and security technologies, including firewalls, IDS/IPS, and endpoint protection.
  • Excellent analytical and problem-solving skills, with the ability to quickly assess complex situations and make decisions under pressure.
  • Strong written and verbal communication skills, with the ability to effectively communicate technical information to technical and non-technical stakeholders.
  • Proactive mindset with the ability to work independently and collaboratively in a fast-paced, dynamic environment.

Benefits:

  • Competitive salary package with performance-based bonuses.
  • Comprehensive health, dental, and vision insurance plans.
  • 401(k) retirement savings plan with employer match.
  • Generous vacation and paid time off.
  • Professional development opportunities, including training, certifications, and attendance at industry conferences.
  • Collaborative and inclusive work environment.
  • Flexible work schedule and opportunities for remote work.

How to Apply: Interested candidates should apply through the Julimos website. Please submit your detailed resume, cover letter, and any other relevant documents.

Julimos is an equal-opportunity employer and values diversity in the workplace. We encourage individuals from all backgrounds to apply.