Aller au contenu principal

Consulting

Sia Partners

Incident Response Team Member (CSRIT)-Contract

48 Wall Street, 10043 New York, États-Unis

Description de l'entreprise

Sia Partners is a next-generation consulting firm focused on delivering superior value and tangible results to its clients as they navigate the digital revolution. Our global footprint and expertise in more than 40 sectors and services allow us to enhance our clients’ businesses worldwide. We guide their projects and initiatives in strategy, business transformation, IT & digital strategy, and Data Science.

Description du poste

One of our premier clients is seeking an Incident Response Team Member. This consultant is a technical expert role within the US Information System Security (ISS). In this role, The Incident Response Team Member will be responsible for responding and managing end-to-end Security Incident Management Lifecycle: Incident Identification, Triage, Containment, Eradication, Recovery and Lesson Learnt. Person will be technical point of contact to respond and drive the security incidents response in the region as part of the global FTS model.

Project Length: 6 months 

Location: Hybrid-New York City

Compensation: This role will compensate $80/HR 1099/W2 depending upon years of experience, education, and relevant certifications. 

Responsibilities

  • Identifying and detecting Incidents and taking immediate action on security incidents including (and not limited to) DoS attacks, malware attacks, phishing attacks, web attacks.
  • End to end ownership in driving and leading Security Incident Response and Resolution activities.
  • Participate and support performing forensics investigations as required to respond to the Security Incidents.
  • Responding to Security Threats and Intelligence alerts & notifications from Group CERT, Regional Regulators and authorized Threat Intelligence groups and ensuring appropriate preventive and detective actions are coordinated and deployed in liaison with IT Operations teams as per the defined approach and in timely manner;
  • Owning end to end coordination, communications and deployment of action plans for Threat Advisories or lesson learnt from Security Incidents.
  • Prepare detailed Incident Post-mortem report and Executive Summary to document the Security Incident chronology, root cause, remediation and lesson learnt.
  • Creating and updating the incident response plan (IRP) and playbooks and ensuring periodical review of playbooks to ensure the relevancy of response actions in current context, including updated information of all stakeholders involved.
  • Collaborate with other CSIRT team members on security matters and act as a backup to manage security incident and other security activities in scope as needed.
  • Periodic review of security measures of Networks (Switches. Routers, Firewall, IPS, etc.) In addition, Systems (Win*,*NIX, etc.)  in support of management of vulnerabilities.
  • Support and integrate with incident response, threat intelligence, and overall security strategy as needed.
  • Complete all mandatory trainings as required to attain and maintain competence.
  • Comply with all applicable legal, regulatory and internal Compliance requirements, including, but not limited to, the Compliance manual and Compliance policies and procedures as issued from time to time; Financial Security requirements, including, but not limited to, the prevention of Financial Crime and Fraud including reporting obligations to the Money Laundering Reporting Officer, zone wide.
  • Support and run annual “table-top incidents” exercise with management.
  • Vulnerability management: Ensure vulnerability remediation process is known followed and at the expected level of performance.
  • In case of severe security incident (suspected or effective attack): Coordination of investigation, mitigation, and remediation operation in relation with IT operation and application teams.

Compétences

  • Graduated with a Cybersecurity degree or a related field from an accredited college/university
  • At least 3 years of experience in Cybersecurity with related incident response experience
  • Experience in managing end-to-end security incident management lifecycle (incident identification, triage, containment, etc.)
  • Experience responding to security threats and intelligence alerts as well as preparing post-incident reports
  • Experience in creating and/or updating IRP’s and playbooks

Informations complémentaires

At this time, Sia Partners does not intend to pursue employment with applicants who will require now or in the future visa by our company for work authorization in the United States (i.e., H1-B visa, F-1 visa (OPT), TN visa, or any other non-immigrant status).

Our Commitment to Diversity

Diversity, equity, inclusion, and belonging (DEIB) are part of Sia Partners’ DNA. Thanks to our expertise in several sectors and our international growth, our teams include a variety of experiences and cultures. We’re confident that promoting DEIB creates an environment in which everyone can reach their full potential.

Our global network, DEIB@Sia Partners, brings together our people worldwide to facilitate local and global progress, focused on the following areas:

  • Gender equality (global Gender Equality Index score of 91/100 for FY19-20)
  • LGBTQ+
  • Race & Ethnicity
  • Working Parents
  • Disabilities

Sia Partners is an equal opportunity employer. All aspects of employment, including hiring, promotion, remuneration, or discipline, are based solely on performance, competence, conduct, or business needs.

To learn more about our mission, values, and business sectors, please visit our website.

Sia Partners is an equal opportunity employer. All aspects of employment, including hiring, promotion, remuneration, or discipline, are based solely on performance, competence, conduct, or business needs.