Senior Information Security Specialist, Incident Response

NTT Security

Education
Qualifications
Benefits
Special Commitments

NTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future.

In today’s ‘iNTTerconnected’ world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help our clients solve some of the world’s most significant technological, business and societal challenges.

With people at the heart of our success, NTT is committed to attracting and growing the best talent and providing an environment where everyone feels they can belong and their contribution matters.

Your career here is about believing in yourself, and taking on great opportunities and new challenges.

It’s about growing your skills and expertise in your current role and preparing yourself for the future. That’s why we encourage you to take every opportunity to grow your career within our great global team.

Are you ready to take the next step in your career?

The Senior Information Security Incident Response Analyst is responsible for detecting and monitoring escalated threats and suspicious activity affecting NTT Ltd’s technology domain (servers, networks, appliances and all infrastructure supporting production applications for the enterprise, as well as development environments). This individual acts as the technical second responder for the Computer Security Incident Response Team (CSIRT), support the work of technical staff from various departments as well as third party technical experts.

This individual in this role will use their technical competencies of systems and automated mechanisms to detect unauthorized activity on NTT Ltd’s information assets.

What you'll be doing

Key Roles and Responsibilities:

  • Manages the prevention and resolution of security breaches and ensure incident and problem management processes are initiated
  • Performs access management activities according to the policy
  • Implements and discusses security service audit schedules, review access authorisation and perform the required access controls and testing to identify security weaknesses
  • Interacts with a global team of Cyber Security Analysts and specialists
  • Manages 2nd level triaging of security alerts, events, and notifications
  • Manages notifications of internal and/or external teams according to agreed alert priority levels, and escalation trees
  • Communicates status of response, resolution and final root cause analysis to the appropriate stakeholders
  • Follows and updates established and/or ad-hoc processes and work instructions and create procedures where deficiencies are identified
  • Logs, manages and coordinates service requests through to resolution including the identification, isolation, resolution and escalation of IT infrastructure faults
  • Maintains an understanding of current and emerging threats, vulnerabilities, and trends

Knowledge, Skills and Attributes:

  • Advanced understanding of End Point Protection Software
  • Advanced understanding of Enterprise Detection and Response software
  • Advanced knowledge of technological advances within the information security arena
  • Advanced understanding of inter-relationships in an overall system or process
  • Advanced knowledge of information security management and policies
  • Advanced understanding risk management principles and frameworks is crucial for prioritizing and addressing security incidents
  • Advanced understanding of the organisation's business operations, goals, and objectives enables the analyst to align incident response efforts with the broader business strategy
  • Ability to effectively communicate technical information to both technical and non-technical stakeholders, and end-users, as well as working with cross-functional teams during incident response
  • Ability to think critically, analyze information, and solve medium to complex problems

Academic Qualifications and Certifications:

  • Bachelor’s degree or equivalent in Information Technology, Computer Science or related
  • SANS GIAC Security Essentials (GSEC) or equivalent
  • SANS GIAC Certified Intrusion Analyst (GCIA) or equivalent
  • SANS GIAC Certified Incident Handler (GCIH) or equivalent

Required Experience:

  • Advanced experience in a Technology Information Security Industry
  • Advanced experience or knowledge of SIEM and IPS technologies
  • Advanced experience with Wireshark or tcpdump to identify normal and abnormal/malicious traffic patterns and behaviours

Skills Summary

Computer Network Security, Cybersecurity, Digital Forensics, Incident Management, Incident Response, Infrastructure Design, Network Security

What will make you a good fit for the role?

Workplace type:

Hybrid Working

Join our growing global team and accelerate your career with us. Apply today.

A career at NTT means:

  • Being part of a global pioneer – where you gain exposure to our Fortune 500 clients and world-leading global technology partners and work with a network of over 40,000 smart and diverse colleagues across 57 countries, delivering services in over 200 countries.
  • Being at the forefront of cutting-edge technology – backed with a 150-year heritage of using technology for good. With 40% of the world’s internet traffic running on our network and where Emoji were first invented, you can be proud of the group’s many new ‘firsts’.
  • Making a difference – by doing meaningful work that helps to shape the future for our clients, and across industries and communities around the world.
  • Being your best self – in a progressive ‘Connected Working’ environment that promotes flexibility, connection and wellbeing. Where diversity and different perspectives are embraced to ensure equal opportunities for all.
  • Having ongoing opportunities to own and develop your career – with a personal and professional development plan and access to the broadest learning offerings in the industry.
Read Full Description
Confirmed 6 hours ago. Posted 30+ days ago.

Discover Similar Jobs

Suggested Articles