Job Directory Moody's Corporation Senior Cybersecurity Analyst - Incident Response
Moody's Corporation

Senior Cybersecurity Analyst - Incident Response Moody's Corporation
New York, NY

Moody's Corporation is a company providing credit ratings, research tools, and analysis that contribute to transparent and integrated financial markets.

Companies like Moody's Corporation
are looking for tech talent like you.

On Hired, employers apply to you with up-front salaries.
Sign up to start matching for free.

About Moody's Corporation

Job Description

Moody's Information Risk & Security is looking for a Senior Cybersecurity Analyst to join its growing organization. This is a challenging position requiring a strong technical background in Information Security practice, deep knowledge of IT Security Forensics and Investigations, anti-malware and advanced threat protection solutions, patch and vulnerability management, electronic discovery, and solid communication and organizational skills. The successful candidate is very motivated and willing to take on challenges, able to multi-task to succeed and has the ability work independently and with minimal oversight.

The Moody's Information Risk & Security team is responsible for helping the organization balance risk by aligning policies and procedures with Moody's business requirements. The team is responsible for the development, enforcement and monitoring of security controls, policies and procedures, and for the delivery of security services. The Information Risk & Security team sets strategic direction for security within the organization and aligns with stakeholders throughout the company.

The Senior Cybersecurity Analyst will be responsible for handling, and escalation of, incidents which require highly technical analysis, such as network intrusions and advanced malware infections which have been identified by the Information Risk & Security team. In addition, they may assist with the facilitation of E-Discovery requests from key stakeholders, as well as the identification, implementation and support of technologies and procedures used to aid in the detection of new threats and mitigation activities.

Functional Responsibilities

* Analyze, correlate and action on data from subscription and public cyber intelligence services, develop tactics to combat future threats, and invoke the Incident Response Plan if necessary.
* Provide timely review of security alerts originating from any source, including managed security services, internal tools, and internal or external reporting.
* Analyze and respond to security events in alignment with the Incident Response Plan and its procedures.
* Perform deep forensic review of systems in response to incidents or investigations, providing timely and complete reports to management.
* Keep abreast of current security threats, events, technologies, vendors and other aspects of the cyber threat landscape. Propose changes or enhancements to our security posture where appropriate.
* Operate and maintain information security monitoring products and services.
* Investigate security incidents and events, using SIEM and other tools; collect evidence and work with teams to isolate and/or remediate as necessary.
* Proactively collect, assess, and communicate information security intelligence to reduce the firm's risk exposure and better position the firm to prepare for potential security threats.
* Communicate and escalate incidents to management in accordance with the Incident Response Plan.
* Work with third party security monitoring firms to research and respond to incidents.
* Participate in projects in multiple areas and provide technical expertise and guidance on Information Security issues.
* Monitor security tools alerts for unusual or suspicious activity; research alerts and make recommendations to remediate concerns.
* Respond to Electronic Discovery requests in a timely and accurate manner, as requested by the Human Resources, Legal and Compliance teams.
* Writes functional requirements and procedure documents.

The Senior Cybersecurity Analyst will have hands-on experience in one or more general IT and specific Information Risk & Security areas to provide guidance to other IT personnel:

* Security Incident Response and Threat Management.
* Networking fundamentals including Network Forensics.
* Electronic Discovery (E-Discovery).
* Patch and Vulnerability management.
* Endpoint security.
* Anti-malware and advanced threat protection solutions.
* Network vulnerability scanning tools.

Qualifications

RequiredQualifications

Minimum education and work experience required for this position include:

* At least 5-7 years of IT industry experience, preferably in a financial services organization.
* Minimum of 3 recent years direct incident management/handling and digital forensics experience.
* Extensive knowledge and hands-on experience with SIEM technologies and other forensics, evidence collection, and incident remediation tools.
* Experience setting up, using and managing scanning tools is considered a plus.
* Knowledge of regular expressions and at least one common scripting language (e.g. PERL, Python, PowerShell).
* BS or BA degree, preferably in technology.
* Relevant certifications such as GCIH, GCFE, GCFA, or CISSP are considered a plus.

Preferred

* Ability to think with a security mindset. The successful candidate has a strong IT background with expert level knowledge of multiple relevant security practice areas (anti-malware solutions, patch and vulnerability management, network security; monitoring; endpoint, etc.) in addition to forensics and incident management.
* Hands-on experience with forensics tools and techniques, such as file carving, disk imaging and write blockers.
* Extensive knowledge of security tools which perform functions such as intrusion detection and prevention (IDS/IPS), vulnerability scanning, software deployment, and log archiving. A wide range of experience in these tools, from hands-on configuration and operation, to high level design and architecture is preferred.
* Experience in correlating malware infections with attack vectors to determine the extent of security and data compromise.
* Experience in digital forensics technology, procedures and processes, a solid understanding of the NIST Incident Handling Guidelines (800-61r2), as well as the E-Discovery lifecycle.
* Ability to work in a time-sensitive environment; must be detail oriented and able to multitask to meet deadlines and company objectives.
* Experience in large, geographically diverse enterprise networks.
* Strong written and oral communication skills including the ability to interact directly with customers that do not have an IT background.
* Documentation; experience in writing functional requirements and procedure documents.

Moody's is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, sex, gender, age, religion, national origin, citizen status, marital status, physical or mental disability, military or veteran status, sexual orientation, gender identity, gender expression, genetic information, or any other characteristic protected by law. Moody's also provides reasonable accommodation to qualified individuals with disabilities in accordance with applicable laws. If you need to inquire about a reasonable accommodation, or need assistance with completing the application process, please email accommodations@moodys.com.. This contact information is for accommodation requests only, and cannot be used to inquire about the status of applications.

For San Francisco positions, qualified applicants with criminal histories will be considered for employment consistent with the requirements of the San Francisco Fair Chance Ordinance. For New York City positions, qualified applicants with criminal histories will be considered for employment consistent with the requirements of the New York City Fair Chance Act. For all other applicants, qualified applicants with criminal histories will be considered for employment consistent with the requirements of applicable law.

Click here to view our full EEO policy statement. Click here for more information on your EEO rights under the law.

Candidates for Moody's Corporation may be asked to disclose securities holdings pursuant to Moody's Policy for Securities Trading and the requirements of the position. Employment is contingent upon compliance with the Policy, including remediation of positions in those holdings as necessary.

About Moody's Corporation

Moody's Corporation is a company providing credit ratings, research tools, and analysis that contribute to transparent and integrated financial markets.

Size
10001 employees
Moody's Corporation

250 greenwich street

Let your dream job find you.

Sign up to start matching with top companies. It’s fast and free.