Recent Searches

You haven't searched anything yet.

2 Lead Security Incident Response Analyst Jobs in Boca Raton, FL

SET JOB ALERT
Details...
Defenders
Boca Raton, FL | Full Time
$84k-103k (estimate)
5 Days Ago
ADT
Boca Raton, FL | Full Time
$101k-121k (estimate)
3 Weeks Ago
Lead Security Incident Response Analyst
ADT Boca Raton, FL
$101k-121k (estimate)
Full Time 3 Weeks Ago
Save

ADT is Hiring a Lead Security Incident Response Analyst Near Boca Raton, FL

Job Details

Company Overview:
ADT has been in the business of helping save lives since 1874. As the #1 smart home security provider in the U.S., we help protect and connect families, businesses and larger commercial customer every day. Our continuous innovation, advanced technology and strategic partnerships deliver products and services that help protect life and valuables, whether at home, your business or on the go. And as times change, so do we. Above all, our mission is clear: we help save lives for a living. Looking for a career where you can make a real impact? Join our team today and put purpose behind your paycheck. #WeAreADT
Check out more about life at ADT .
Responsibilities:
  • Serve as the Subject Matter Expert of Tier 3 Security Incident Alerts.
  • Serve as Escalation contact from Tier 1 and Tier 2 analysts with MDR third party vendor.
  • Serve as Lead Incident Responder, including potential after hour engagements.
  • Creation of Alerting dashboards and reports for both technical and non-technical leaders.
  • Tune, Optimize Security Tooling configurations as needed for End Point Security, DLP prevention Policies, etc.
  • Creation of threat detection rules using data from firewalls, IDS, AntivirEDR, DLP, WAF, Netflow, Vulnerability Management, System Event Logging, Cloud Security Platforms.
  • Creation of technical documentation detailing playbooks, workflows, queries and more.
  • Provide solutions to improve secure configuration and hardening of End Point Security, Network Security, Email Security, etc.
  • Perform technical analysis of malware and network/web application attacks and other suspicious activities.
  • Use the Incident Response Lifecycle to guide your work tasks and implement processes and procedures.
  • Research latest threats and attack tactics - implement defensive measures and response procedures to reduce potential impact.
Education and Experience:
  • Certified Information Systems Security Professional (CISSP) or Equivalent preferred.
  • SANS and/or Advanced GIAC certifications desired.
  • Bachelor's degree in Computer Science or a related technology field or equivalent in comparable work experience within the network or security field preferred.
Skills and Knowledge:
  • Excellent communication and writing skills.
  • Strong analytical skills.
  • Ability to solve unique problems with outside-the-box solutions.6Open-minded, adaptable, and passionate about learning.
  • Highly motivated and able to work independently and as part of a high performing team.
  • Broad knowledge of Enterprise Infrastructure concepts and best practices as they relate to Cyber Security and incident response.
  • Solid understanding of packets, network traffic, and the OSI model.
  • Knowledge of penetration testing methods and tools.
  • Python knowledge is a strong plus.
  • MITRE Framework is a strong plus.
Compensation & Benefits:

The salary range for this role is $60,888 - $121,776 and is based on experience and qualifications.

Certain roles are eligible for annual bonus and may include equity. These awards are allocated based on company and individual performance.

We offer employees access to healthcare benefits, a 401(k) plan and company match, short-term and long-term disability coverage, life insurance, wellbeing benefits and paid time off among others. Employees accrue up to 120 hours in their first year. Your accrual rate increases after your first year. We also offer 6 paid holidays.

Anticipated application end date will be on 7/21/2024.
ADT is an Equal Employment Opportunity (EEO) Employer. We celebrate diversity and are committed to building an inclusive team that represents a variety of backgrounds, perspectives, and skills. ADT strives to ensure every employee and applicant feels valued. Visit us at jobs.adt.com/diversity to learn more.

Job Summary

JOB TYPE

Full Time

SALARY

$101k-121k (estimate)

POST DATE

05/23/2024

EXPIRATION DATE

07/21/2024

WEBSITE

adt.com

HEADQUARTERS

LOUISVILLE, KY

SIZE

15,000 - 50,000

FOUNDED

1874

TYPE

Public

CEO

RICK LYON

REVENUE

$5B - $10B

Related Companies
About ADT

ADT manufactures and distributes electronic security, fire protection and alarm monitoring systems for the residential and commercial sectors.

Show more

ADT
Full Time
$74k-96k (estimate)
Just Posted
ADT
Full Time
$53k-68k (estimate)
Just Posted
ADT
Full Time
$36k-46k (estimate)
Just Posted