Cyber Security Incident Response Specialist (Mountain View, CA, US)

NTT Data

Req ID: 86847 

 

At NTT DATA Services, we know that with the right people on board, anything is possible. The quality, integrity, and commitment of our employees are key factors in our company’s growth, market presence and our ability to help our clients stay a step ahead of the competition. By hiring the best people and helping them grow both professionally and personally, we ensure a bright future for NTT DATA Services and for the people who work here.

 

NTT DATA Services currently seeks a Cyber Security Incident Response Specialist to join our team in Mountain View, California (US-CA), United States (US).

 

 

Responsibilities:

  • Conduct highly technical examinations, analysis and reporting of computer based evidence related to security incidents (intrusion artifacts/IOCs) or investigations.
  • Effective and secure handling of digital evidence and matter confidentiality.
  • Perform incident triage and handling by determining scope, urgency and potential impact thereafter identifying the specific vulnerability and recommending actions for expeditious remediation.
  • Ability to analyze data, such as logs or packets captures, from various sources within the enterprise and draw conclusions regarding past and future security incidents.
  • Document incidents from initial detection through final resolution.
  • Coordinate with and act as subject matter expert to resolve incidents by working with other information security specialists to correlate threat assessment data.
  • Maintain and expand related information security metrics.

Required Qualifications:

  • Bachelor’s degree (B.A/B.S.) or equivalent in computer science, business administration, or equivalent discipline from an accredited college or university
  • 12-15 years of experience as a computer forensics analyst with demonstrated skills in performing digital investigations including eDiscovery, and an understanding of network forensics (logging, architecture, appliances)
  • Must be a US Citizen with an active Top Secret SCI clearance

Skills:

Knowledge of incident response processes (detection, triage, incident analysis, remediation and reporting).
High level of ethical hacker knowledge and understanding of malware/ransomware.
Strong knowledge of network protocols, Windows/Linux OS, IOCs and BIOCs
Understanding of network and system intrusion and detection methods; examples of related technologies include Splunk, Next Generation Endpoint Protection Platforms (EPP), Security information and event management (SIEM), Endpoint Detection and Response (EDR)
Expert knowledge and experience of Microsoft Windows Desktop Operating Systems.
Expert Knowledge in VMWARE, KVM and other virtualization technologies.
Ability to operate Linux workstations, servers.
Ability to build, maintain, and operate a sandbox lab environment.
Proven experience with most commonly used forensic toolkits such as FTK, Sift, and Sleuth Kit through the Acquisition, Analysis, and Reporting stages.
Proven training and experience in Encase equipment and usage of Write Block Applications.
Red Team experience
Comfortable analyzing malicious artifacts in a safe manner such as potentially malicious websites, emails and malware
Excellent written and verbal communication skills with the ability to express thoughts clearly and accurately, know how to listen, and contribute in a client-facing environment.
Strong attention to detail and organizational skills.
High Level of Competence with Microsoft Excel for manipulating, sorting, combining, and creating pivot tables.
Ability to multitask and work independently with minimal direction and maximum accountability

Top Secret Clearance required

 

This position is only available to those interested in direct staff employment opportunities with NTT DATA, Inc. or its subsidiaries.  Please note, 1099 or corp-2-corp contractors or the equivalent will NOT be considered. We offer a full comprehensive benefits package that starts from your first day of employment.                                                                                

                     

About NTT DATA Services

 

NTT DATA Services partners with clients to navigate and simplify the modern complexities of business and technology, delivering the insights, solutions and outcomes that matter most. We deliver tangible business results by combining deep industry expertise with applied innovations in digital, cloud and automation across a comprehensive portfolio of consulting, applications, infrastructure and business process services.

 

NTT DATA Services, headquartered in Plano, Texas, is a division of NTT DATA Corporation, a top 10 global business and IT services provider with 118,000+ professionals in more than 50 countries, and NTT Group, a partner to 88 percent of the Fortune 100. Visit nttdataservices.com to learn more.

 

NTT DATA, Inc. (the “Company”) is an equal opportunity employer and makes employment decisions on the basis of merit and business needs.  The Company will consider all qualified applicants for employment without regard to race, color, religious creed, citizenship, national origin, ancestry, age, sex, sexual orientation, gender identity, genetic information, physical or mental disability, veteran or marital status, or any other class protected by law.  To comply with applicable laws ensuring equal employment opportunities to qualified individuals with a disability, the Company will make reasonable accommodations for the known physical or mental limitations of an otherwise qualified individual with a disability who is an applicant or an employee unless undue hardship to the Company would result.

 

 

 

Job Overview

Receive job alerts twice per week:

Your subscription could not be saved. Please try again.
Your subscription has been successful.

Choose one or more global alerts or browse to the USA and UK alert pages:



USA Specific Job Alerts
UK Specific Job Alerts

Our marketing platform's terms of use