Incident Response Analyst

at  Check Point Software Technologies Ltd

Brussels, Région de Bruxelles-Capitale - Brussels Hoofdstedelijk Gewest, Belgium -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate15 Nov, 2024Not Specified16 Aug, 20242 year(s) or aboveSponsorship,Development Work,Network Forensics,Remote Access,International TravelNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

WHY JOIN US?

Join Check Point’s dynamic team as an Incident Response Analyst where you will play a critical role in managing and mitigating cybersecurity incidents for our clients.
Your expertise will help protect our customers’ data and systems from sophisticated cyber threats, ensuring their operational security and business continuity.
If you are passionate about cybersecurity and thrive in a fast-paced, collaborative environment, we want to hear from you.

QUALIFICATIONS

  • 2-5 years of experience performing incident response with an emphasis on system compromise analysis
  • 2-5 years of endpoint or network forensics
  • Experience performing security reviews/vulnerability risk assessments of network environments using both manual procedures and automated analysis tools
  • Experience with the TCP/IP protocol suite, security architecture, and remote access security techniques/products
  • Experience with enterprise security solutions, virus outbreak management, and the ability to differentiate virus activity from directed attack patterns
  • Experience leveraging APIs or scripting solutions
  • Some form of administration or development work for mission-critical security systems
  • Ability to participate in on-call rotation
  • Domestic and international travel may be required
  • Must be eligible to work in the US without sponsorship from an employer now or in the future

Responsibilities:

  • Responsible for daily incident management of customer incidents
  • Perform incident response and forensic analysis of compromised systems, identify and provide recommendations for remediation
  • Formulate and direct incident response efforts, prioritize those response efforts, and create legible incident reports that describe the compromise vector, attacker methodologies, and artifacts
  • Manage complicated global incidents
  • Build incident response plans and playbooks
  • Create detailed incident reports for customers
  • Build sandbox/test lab environments to evaluate malicious code
  • Provide solutions for Security Orchestration leveraging API, Open Source, Python, Bash, or PowerShell where applicable
  • Work within a team environment and coordinate work actions


REQUIREMENT SUMMARY

Min:2.0Max:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Other

Graduate

Proficient

1

Brussels, Belgium