Company

Green Dot CorporationSee more

addressAddressRemote - Oregon, United States
CategoryInformation Technology

Job description

Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

We’re looking for talented professionals, anywhere in the United States, to join us in bringing smart money management and payment solutions to everyone’s fingertips.
At Green Dot, we are evolving to a new and permanent “Work from Anywhere” model designed to maximize the benefits of remote work, promote and enable a strong culture of performance and connectedness, and attract the best and brightest talent who align with our entrepreneurial spirit and mission.
<<>><<>><<>><<>><<>><<>><<>><<>><<>><<>>

JOB DESCRIPTION

Summary
The Senior Incident Response Analyst is responsible for reviewing intel threat feeds, detecting anomalies in our network, systems, and applications. In the case of any detection, the analyst must be able to respond quickly and efficiently and execute the proper standard operating procedures for the specific security issue.

Responsibilities

  • Responsible for monitoring, identification, investigation and analysis of all response activities related to cybersecurity incidents within an organization.
  • Responsible for identifying security flaws and vulnerabilities; responds to cybersecurity incidents, conducts threat analysis and addresses detected incidents.
  • Evaluates event flows to identify common risks and vulnerabilities to develop and implement solutions.
  • May assist with security audits, risk analysis, network forensics and penetration testing.
  • Responsible for detailed incident reports and technical briefs for the IT security team.
  • May work with IT security managers to identify, evaluate, and report cybersecurity risks to executive team.
  • Monitor, manage, and configure security tools, review incidents to assess their urgency, and escalate incidents if necessary.
  • May assist with various ad hoc projects supporting team enhancements, process improvements, and other organizational needs.
  • Perform other duties as need.

Requirements

  • Bachelor’s Degree in Computer Science, Engineering or Information Security required.
  • 5+ years of experience in IT, Incident Response, cybersecurity and/or information security preferred.
  • Understanding of network, systems and application security.
  • Ability to partner with, and influence others, to build consensus with strong analytical skills and a demonstrated aptitude to think creatively
  • Ability to effectively prioritize and maintain focus on multiple tasks while working in a team environment with a diverse set of stakeholders
  • Excellent written, oral and presentation skills and an ability to synthesize information to assist in making clear, concise recommendations on courses of action or mitigation
  • Demonstrates aptitude for identifying and interpreting third-party risks and mitigating controls including key contract terms, necessary oversight, deliverables and obligations
  • Ability to work both independently and as part of a team to deliver quality work product in a timely fashion in a fast-paced environment
  • Ability to build and maintain effective working relationships at all levels of an organization
  • Strong business ethics surrounding access to confidential information
  • Financial Industry, Banking, or Insurance experience preferred

Responsibilities:

  • Responsible for monitoring, identification, investigation and analysis of all response activities related to cybersecurity incidents within an organization.
  • Responsible for identifying security flaws and vulnerabilities; responds to cybersecurity incidents, conducts threat analysis and addresses detected incidents.
  • Evaluates event flows to identify common risks and vulnerabilities to develop and implement solutions.
  • May assist with security audits, risk analysis, network forensics and penetration testing.
  • Responsible for detailed incident reports and technical briefs for the IT security team.
  • May work with IT security managers to identify, evaluate, and report cybersecurity risks to executive team.
  • Monitor, manage, and configure security tools, review incidents to assess their urgency, and escalate incidents if necessary.
  • May assist with various ad hoc projects supporting team enhancements, process improvements, and other organizational needs.
  • Perform other duties as need

Refer code: 9286167. Green Dot Corporation - The previous day - 2024-05-19 20:02

Green Dot Corporation

Remote - Oregon, United States
Jobs feed

Marine Upholsterer

Professional Marine Services

Hayden, ID

From $27 an hour

Wholesale Beauty Distributor/ Outside Sales Representative

Maka Beauty Systems

Las Vegas, NV

$36,000 - $200,000 a year

Head Brewer

Trippin Billies Craft Brewery

Blackstone, VA

$50,000 - $60,000 a year

Team Member

Burger King

New Baltimore, MI

$23.3K - $29.6K a year

Operations Technician AL

Oci Alabama Llc

Decatur, AL

$36.6K - $46.4K a year

Team member

Mcdonald’s

New Haven, MI

Up to $15 an hour

Locksmith Technician

Rapid Services Locksmith

Las Vegas, NV

$300 - $700 a day

Team Member Store 1550

Del Taco Llc

Michigan, United States

$10.10 - $12.00 an hour

Store Crew (Associates)

Speedway

Michigan, United States

$23.8K - $30.2K a year

Savvy Sliders Team Member (Macomb)

Savvy Sliders

Macomb, MI

$13 - $15 an hour

Share jobs with friends

Senior Digital Forensics & Incident Response Analyst

Fiserv

Berkeley Heights, NJ

3 weeks ago - seen

Senior Incident Response Analyst

Thomson Reuters

United States

a month ago - seen

Senior Incident Response Analyst

Thomson Reuters

United States

2 months ago - seen

Senior Incident Response Analyst

Coalition, Inc.

United States

2 months ago - seen

Senior Incident Response Analyst

Coalition, Inc.

From $115,000 a year

San Francisco, CA

2 months ago - seen

Senior Info Security Analyst-Enterprise Incident Response Program (EIRP)

American Express

Phoenix, AZ

2 months ago - seen

Senior Cloud Incident Response Analyst

Paylocity Corporation

$139,500 - $186,685 a year

Remote

3 months ago - seen

Senior Incident Response Analyst

Antigen Security

Detroit, MI

6 months ago - seen