Easter Seals Jobs

Job Information

Truist Cyber DFIR Senior Engineer - 1st Shift in Zebulon, North Carolina

The position is described below. If you want to apply, click the Apply Now button at the top or bottom of this page. After you click Apply Now and complete your application, you'll be invited to create a profile, which will let you see your application status and any communications. If you already have a profile with us, you can log in to check status.

Need Help? (https://www.brainshark.com/bbandt/careers-site-faq)

If you have a disability and need assistance with the application, you can request a reasonable accommodation. Send an email to Accessibility (careers@truist.com?subject=Accommodation%20request)

(accommodation requests only; other inquiries won't receive a response).

Regular or Temporary:

Regular

Language Fluency: English (Required)

Work Shift:

1st shift (United States of America)

Please review the following job description:

The Cyber DFIR (Digital Forensics & Incident Response) Senior Engineer on the advanced 24/7 Cyber Incident Response Team (CIRT) is responsible for effectively responding to cyber incidents within any technology environment leveraging digital evidence and forensic analysis techniques.

As DFIR professionals, individuals in this role demonstrate proficiency in log, code, cloud, identity, network, endpoint, memory, malware, and root cause analysis. The position will directly perform, facilitate, or consult on the entire cyber incident response.

Cyber DFIR Senior Engineers must be able to operate and provide technical direction in structured, unstructured, and complex situations. This role will routinely setup and lead incident response calls and collaborate across various IT/Cyber functions. This role is accountable for a specific incident response focus area as the manager’s delegate.

*This role is on-site in downtown Atlanta (alternate location Zebulon, NC) and will participate in an on-call rotation with the following shift options:

• 1st Shift, 7am to 4pm, Tuesday to Saturday (5 X 8 Schedule)

Essential Duties and Responsibilities

Following is a summary of the essential functions for this job. Other duties may be performed, both major and minor, which are not mentioned below. Specific activities may change from time to time.

  • Take ownership of a specific incident response focus area, develop plans, arrange meetings, and incrementally improve the monitoring and response capabilities in the assigned area.

  • Management of special projects, as assigned by management, requiring long-term time commitment and technical skills.

  • Strong oral and written communication skills, including ability to explain complex concepts in clear, unambiguous terms to a variety of audiences.

  • Applied expertise in malware analysis, reverse engineering, network forensics, cloud forensics, and/or advanced incident scoping across disparate environments

  • Perform analysis of log files from a variety of sources (e.g., individual host logs, network traffic logs, firewall logs, and intrusion detection system [IDS] logs) to identify possible threats to network security.

  • Perform cyber defense incident triage, to include determining scope, urgency, and potential impact, identifying the specific vulnerability, and making recommendations that enable expeditious remediation.

  • Perform real-time cyber incident handling (e.g., forensic collections, intrusion correlation and tracking, threat analysis, containment, eradication, and direct system remediation) tasks.

  • Coordinate and provide technical support to resolve cyber incidents.

  • Perform or help coordinate forensically sound collection of digital evidence and inspect to discern possible mitigation/remediation on enterprise systems.

  • Attend priority calls in support of IT-related outages.

  • Initiate and lead team chats, calls, and face to face settings.

  • Constantly improve runbooks, knowledge base entries, and various staff guides.

  • Drive improvements to automations, alert fidelity, and security controls.

Qualifications

Required Qualifications:

The requirements listed below are representative of the knowledge, skill and/or ability required. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions.

  • Bachelor’s degree in Computer Science, Computer Engineering, Cybersecurity, or related field of relevant education, certification, or related training.

  • Five years of experience in Cybersecurity or related work

  • Knowledge of one or more cloud platforms and cloud security

  • Knowledge of general information technology (IT) and cybersecurity

  • Knowledge of computer networking concepts and protocols, and network security methodologies.

  • Knowledge of network traffic analysis and packet-level analysis using appropriate tools (e.g., Wireshark, tcpdump).

  • Knowledge of operating systems, including Windows/Unix ports and servi

  • Knowledge of modern identity and access management concepts

  • Knowledge of phishing tactics and techniques

  • Knowledge of advanced cyber threats and vulnerabilities.

  • nowledge of cyber-attack stages (e.g., reconnaissance, scanning, enumeration, gaining access, escalation of privileges, maintaining access, network exploitation, covering tracks).

  • Knowledge of adversarial tactics, techniques, and procedures

  • KKnowledge of intrusion detection methodologies and techniques for detecting host and network-based intrusions.

  • Knowledge of incident response and handling methodologies.

  • Knowledge of countermeasures to address a variety of threats

  • Knowledge around leveraging automation, ML, and/or AI

  • Knowledge of advanced threat hunting techniques

  • Knowledge of types of digital forensics data and how to recognize them.

  • Knowledge of types and collection of persistent data.

  • Knowledge of file system implementations (e.g., New Technology File System [NTFS], File Allocation Table [FAT], File Extension [EXT]).

  • Knowledge of which system files (e.g., log files, registry files, configuration files) contain relevant information and where to find those system files.

  • Knowledge of processes for seizing and preserving digital evidence.

Preferred Qualifications:

  • Experience working in cloud environments, namely Microsoft Azure and Amazon AWS.

  • Industry certifications in general technology (e.g. Network+, AWS Certified Cloud Practitioner, Microsoft Azure Fundamentals, etc.)

  • Industry certifications in cyber security, such as: Security+, CySA+, GIAC Certified Incident Handler (GCIH), GIAC Certified Forensic Examiner (GCFE), GIAC Cloud Forensics Responder (GCFR), GIAC Certified Forensic Analyst (GCFA), GIAC Network Forensic Analyst (GNFA), GIAC Reverse Engineering Malware Certification (GREM), etc.

  • Experience in Cyber Breach Response, Security Operations Center (SOC), Network Operations Center (NOC), IT/Cyber Engineering, or Intelligence Community (IC)

General Description of Available Benefits for Eligible Employees of Truist Financial Corporation: All regular teammates (not temporary or contingent workers) working 20 hours or more per week are eligible for benefits, though eligibility for specific benefits may be determined by the division of Truist offering the position. Truist offers medical, dental, vision, life insurance, disability, accidental death and dismemberment, tax-preferred savings accounts, and a 401k plan to teammates. Teammates also receive no less than 10 days of vacation (prorated based on date of hire and by full-time or part-time status) during their first year of employment, along with 10 sick days (also prorated), and paid holidays. For more details on Truist’s generous benefit plans, please visit our Benefits site (https://benefits.truist.com/)

. Depending on the position and division, this job may also be eligible for Truist’s defined benefit pension plan, restricted stock units, and/or a deferred compensation plan. As you advance through the hiring process, you will also learn more about the specific benefits available for any non-temporary position for which you apply, based on full-time or part-time status, position, and division of work.

Truist supports a diverse workforce and is an Equal Opportunity Employer that does not discriminate against individuals on the basis of race, gender, color, religion, citizenship or national origin, age, sexual orientation, gender identity, disability, veteran status or other classification protected by law. Truist is a Drug Free Workplace.

EEO is the Law (https://www.eeoc.gov/sites/default/files/2022-10/EEOC_KnowYourRights_screen_reader_10_20.pdf)

Pay Transparency Nondiscrimination Provision (https://www.dol.gov/sites/dolgov/files/OFCCP/pdf/pay-transp_%20English_formattedESQA508c.pdf)

E-Verify (https://e-verify.uscis.gov/web/media/resourcesContents/E-Verify_Participation_Poster_ES.pdf)

DirectEmployers