Menu

Staff Security Analyst (Incident Response)

at EDB in Springfield, Illinois, United States

Job Description

A Little About Us

EDB provides a data and AI platform that enables organizations to harness the full power of Postgres for transactional, analytical, and AI workloads across any cloud, anywhere. EDB empowers enterprises to control risk, manage costs and scale efficiently for a data and AI led world. Serving more than 1,500 customers globally and as the leading contributor to the vibrant and fast-growing PostgreSQL community, EDB supports major government organizations, financial services, media and information technology companies. EDB’s data-driven solutions enable customers to modernize legacy systems and break data silos while leveraging enterprise-grade open source technologies. EDB delivers the confidence of up to 99.999% high availability with mission critical capabilities built in such as security, compliance controls, and observability. For more information, visit www.enterprisedb.com


Candidate Note: This position is 100% remote for candidates based in the US****

We are seeking a highly skilled and proactive Incident Response Analyst to join our dynamic security team. As a key member of our incident response team, you will play a critical role in identifying, analyzing, and mitigating security incidents. You will work closely with cross-functional teams to ensure a swift and effective response to security threats, fostering a culture of vigilance and continuous improvement.

The EDB Security Operations team provides frontline security protection for EDB, our employees, and our customers. In addition to threat detection and incident response, we engineer security solutions to improve security outcomes across the business.

Your impact will be :

In this role, you will be on the front lines of our defense, investigating and responding to security incidents. You will analyze security alerts and events, using your expertise to identify potential threats and vulnerabilities. Conducting thorough investigations and root cause analyses will be part of your routine to understand and mitigate security incidents effectively.

Collaboration is key, as you will lead response teams consisting of security, IT, operations, and development teams to ensure coordinated incident response efforts. You will also contribute to developing and improving our incident response procedures, ensuring they are up-to-date and effective. Additionally, you will stay current with emerging security trends and threats, helping to bolster our defensive capabilities.

Some of your key responsibilities will include:

+ Incident Detection and Analysis: Monitor security alerts and events to identify potential security incidents.

+ Incident Response: Lead and coordinate response efforts to security incidents, ensuring timely and effective mitigation.

+ Investigation and Forensics: Conduct detailed investigations and forensic analysis to determine the root cause and scope of incidents.

+ Reporting: Create comprehensive incident reports and communicate findings to stakeholders.

+ Procedure Development: Contribute to the development and continuous improvement of incident response procedures and playbooks.

+ Collaboration: Work closely with IT, development, and other security teams to ensure a coordinated response to incidents.

+ Training and Awareness: Assist in training and raising awareness about security best practices and incident response procedures.

+ Post-Incident Review: Participate in post-incident reviews and lessons learned sessions to improve response capabilities.

What you will bring :

+ Strong understanding of network protocols, system logs, and typical attack vectors.

+ Experience with SIEM tools (e.g., Elastic, Splunk).

+ Familiarity with common scripting languages (e.g., Python, PowerShell, Bash).

+ Knowledge of operating systems (Windows, Linux, macOS), their security features, and commonly used TTPs in exploiting each.

+ Excellent problem-solving and analytical skills.

+ Effective written and verbal communication skills.

+ Ability to work in a high-pressure environment and handle multiple tasks simultaneously.

What will give you an edge :

+ 7-10+ years of experience in cybersecurity, with extensive experience in incident response and digital forensics.

+ Relevant industry certifications.

+ Proficiency with advanced forensic tools and techniques.

+ Experience with malware analysis and reverse engineering.

+ In-depth knowledge of threat intelligence and threat hunting methodologies.

+ Hands-on experience with EDR solutions (e.g., CrowdStrike, Carbon Black).

+ Strong understanding of cloud security (AWS, Azure, Google Cloud).

+ Leadership experience, including mentoring and guiding junior analysts.

+ Familiarity with regulatory and compliance frameworks (e.g., GDPR, PCI-DSS, HIPAA).

+ Ability to develop and deliver training sessions and incident response exercises.

Compensation Range (DOE/Location): $150-180k base + annual bonus

EDB is committed to supporting our employees’ overall well being by offering a range of benefits and resources to promote a healthy work-life balance and wellness. We provide access to Modern Health to aid employees in health and wellness tips and practices, as well as Wellness Fridays extending to December 2024! Check out our career site for more information on perks and benefits and reach out to our Talent Acquisition team for region specific benefits.

We know it takes a unique mix of people and skills to help us in our mission to supercharge Postgres, and we understand that not everyone will check every box. We’d love to hear from you and we want you to apply!

EDB is proud to be an equal opportunity workplace. We celebrate diversity and are committed to creating an inclusive environment for all employees. EDB was built on a commitment to trust and respect each other and to embrace an array of people and ideas. These values remain at the center of our culture and are key to our company’s integrity.

EDB does not seek or accept unsolicited resumes or CVs from recruitment agencies. EDB and its affiliates are not responsible for, and will not pay, any fees, commissions, or any other similar payment related to unsolicited resumes or CVs except as required in a written signed agreement between EDB and the recruitment agency or party requesting payment of a fee.

\#LI-Remote #BI-Remote

To view full details and how to apply, please login or create a Job Seeker account
How to Apply Copy Link

Job Posting: JC262629471

Posted On: Jul 15, 2024

Updated On: Jul 17, 2024

Please Wait ...