Job Directory Green Dot Incident Response Analyst - Night Shift
Green Dot

Incident Response Analyst - Night Shift Green Dot
Pasadena, CA

Green Dot is a company providing prepaid debit cards and cash reload processing services.

Companies like Green Dot
are looking for tech talent like you.

On Hired, employers apply to you with up-front salaries.
Sign up to start matching for free.

About Green Dot

Job Description

Graveyard Shift

Job Summary

The Incident Response Analyst will be responsible for the monitoring and response of security events. This position will be an integral member of the Information Security team and will ensure the effective analysis and appropriate closure a wide range of security incidents. Additionally, this role will provide technical guidance to tier one analysts and participate in activities to ensure the health of our security monitoring systems.

Job Responsibilities

* Execute on the enterprise security monitoring program, from developing and responding to alerts from internal log sources, to taking appropriate action on cyber threat intelligence
* Provide technical guidance regarding security monitoring and related technologies
* Coordinate log source, flow data and threat intel integration into SIEM technologies
* Refine processes and standards for best practices used by the team in support of security incident handling
* Identify opportunities to expand security monitoring capabilities by recommending technical improvements
* Coordinate with operational teams to ensure adequate coverage of sensitive systems through the ingestion of log or flow data
* Analyze and evaluate security technologies
* Produce reporting for monitoring performance
* Provide support with log and traffic analysis
* Provide subject matter expertise on security incident handling

Job Requirements

* Bachelor's degree in Computer Science, Information Systems or equivalent field required
* Five (5) or more years of experience in Information Technology
* Strong working knowledge of security incident handling and monitoring tools
* Proficiency with SIEM tools
* High level of proficiency with server and network device operating systems
* Familiarity with cyber threat intelligence
* Ability to adapt to constantly changing requirements
* Resourceful with strong creative problem-solving skills
* Strong verbal and written communication skills and the ability to interact professionally with diverse groups of managers, supervisors, and subject matter experts

About Green Dot

Green Dot is a company providing prepaid debit cards and cash reload processing services.

Headquarters
Size
1200 employees
Green Dot

3465 E Foothill Blvd

Let your dream job find you.

Sign up to start matching with top companies. It’s fast and free.