Skip to main content

Careers

Info Sec Prof Senior Analyst - C12 - IRVING (Hybrid)

Job Req ID 24757292 Location(s) Irving, Texas Job Type Hybrid Job Category Technology
Apply Now

SOC Incident Responder (AVP)

Citi'sSecurity Operations Center (SOC) Incident Response Team seeks a highly skilled and experienced incident response practitioner to support critical efforts aimed at protecting Citi infrastructure, assets, clients and stakeholders. This is a demanding role with global exposure and responsibility. You will serve both as a technical subject matter expert and as an ambassador for the incident response team. You will be assigned to Citi's SOC and will collaborate closely with a talented cadre of security specialists and incident responders to react urgently to security events. Your observations and recommendations will impact security decisions across the organization, and play an important part in maturing Citi's security posture.

As an individual contributor, you will be a hands-onfirst responder who triages and investigates cybersecurity incidents in cloud,traditional (i.e. on-premises), and hybrid environments. This position will be technically challenging and rewarding, but will also provide ample opportunity to establish partnerships, mentor colleagues and shape team culture. One guarantee is that no two days will be the same. 

Responsibilities

Related activities include but are not limited to:

  • Lead and/or support in-depth triage and investigations of urgent cyber incidents incloud, traditional, and hybrid environments.
  • Perform incident response functions including but not limited to host-based analytical functions (e.g. digital forensics, metadata, malware analysis, etc.) through investigating Windows, Unix based, appliances, and Mac OS X systems to uncover Indicators of Compromise (IOCs) and/or Tactics, Techniques and Procedures (TTPs).
  • Create and track metrics based on the MITRE ATT&CK Framework and otherstandard security-focused models.
  • Work withapplication and infrastructure stakeholders to identify key components and information sources such as environments (on-premisesversus cloud), servers, workstations, middleware, applications, databases,logs, etc.
  • Participate in incident response efforts usingforensic and other custom tools to identify any sources of compromise and/or malicious activities taking place.
  • Collaborate with global multidisciplinary groups for triaging and defining the scope oflarge scaleincidents.
  • Document andpresent investigative findings for high profile events and other incidents of interest.
  • Participate in readiness exercises such as purple team, table tops, etc.
  • Trainjunior colleagues on relevant best practices.

Qualifications

You should be all of the following:

A skilled and creativeincident responder.Success will depend on your ability to:

  • Stay current with the evolving landscape of threat activities and cybersecurity best practices.
  • Quickly synthesize information from disparate sources.
  • Scrutinize evidence thoroughly to identify relationships and develop leads.
  • Establish defensible working theories to explain observations and findings.
  • Perform investigations in a forensically sound manner.

A goal oriented individual contributor. Success will depend on your ability to:

  • Stay motivated and work independently with minimal oversight.
  • Adapt to changing requirements in a fast paced environment.
  • Multitask and meet deadlines despite competing priorities.
  • Navigate operational impediments in order to complete time sensitive tasks.
  • Identify and document any opportunities for process improvement.

A reliable team player. Success will depend on your ability to:

  • Practice mutual respect at all times.
  • Establish trust and build strong partnerships.
  • Resolve conflict in a constructive manner and use as an opportunity to develop team unity.
  • Prioritize collective success ahead of individual ambition.

A great communicator. Success will depend on your ability to:

  • Establish clear narratives to describe investigative findings and working theories.
  • Clearly and concisely articulate any recommendations that arise from investigative activities.
  • Motivate colleagues and partners to cooperate and support as needed.
  • Exert influence both verbally and in writing.

A passionate leader. Success will depend on your ability to:

  • Lead by example.
  • Enable team success by being approachable and available.
  • Innovate and inspire others.
  • Embrace challenges and approach any failures as opportunities for learning and improvement.

Requirements and Critical Competencies

Education, knowledge, and Experience:

  • Bachelor's degree in a technically rigorous domain such as Computer Science, Information Security, Engineering, Digital Forensics, etc.
  • 3+ years of professional experience in cybersecurity and/or information security, or demonstrated equivalent capability.
  • 1+ years hands-on working incyber incident response and investigations in medium to large organizations with cloud and forensics components.

Experiencein Incident Response

  • Hands-on experience with analyzing and pivoting through large data sets
  • Current hands-on experience in digital forensics (e.g. computer, network, mobile device forensics, and forensic data analysis, etc.).
    • Activities include but not limited to:
      • Memory collection and analysis from various platforms
      • Evidencepreservation, following industry best practices.
      • Familiarity with malware analysis and Reverse Engineering of samples (e.g. static, dynamic, de-obfuscation, unpacking)
      • In-depth File system knowledge and analysis.
      • In-depth experience with timeline analysis.
      • In-depth experience with Registry, event, and other log file and artifact analysis.
  • Hands-on experience with a DFIR toolset and related scripting
  • Current  expertise with an EDR system
  • One or more GIAC  (e.g. GCFE, GCFA, GREM, GCIH, GASF, GNFA, etc.) or other digital forensic and/or incident response certifications.

Experience in the following operating systems:

  • Windows Operating Systems / UNIX / Mac OS X, specifically in system administration, command line use, and file system knowledge.

Experience in Basic Scripting and Automation

  • Proficient in basic scripting and automation of tasks (e.g. C/C++, Powershell, JavaScript, Python, bash, etc.).

Network Concepts and Understanding

  • Working knowledge of networking protocols and infrastructure designs; including routing, firewall functionality, host and network intrusion detection/prevention systems, encryption, load balancing, and other network protocols.

Other

  • Working knowledge of relational database systems and concepts (SQL Server, PostgreSQL, etc.)
  • Working knowledge of virtualization products (e.g. VMware Workstation)
  • Must have flexibility to work outside of normal business hours when necessary.
  • Exceptional candidates from non-traditional backgrounds or who otherwise do not meet all of these criteria may be considered for the role provided they demonstrate sufficient skill and experience.

About Citi

Citi, the leading global bank, has approximately 200 million customer accounts and does business in more than 160 countries and jurisdictions. Citi provides consumers, corporations, governments, and institutions with a broad range of financial products and services, including consumer banking and credit, corporate and investment banking, securities brokerage, transaction services, and wealth management.

Additional information may be found at www.citigroup.com | Twitter: @Citi | YouTube: www.youtube.com/citi | Blog: http://blog.citigroup.com | Facebook: www.facebook.com/citi | LinkedIn: www.linkedin.com/company/citi

------------------------------------------------------

Job Family Group:

Technology

------------------------------------------------------

Job Family:

Information Security

------------------------------------------------------

Time Type:

Full time

------------------------------------------------------

Primary Location:

Irving Texas United States

------------------------------------------------------

Primary Location Full Time Salary Range:

$96,400.00 - $144,600.00


In addition to salary, Citi’s offerings may also include, for eligible employees, discretionary and formulaic incentive and retention awards. Citi offers competitive employee benefits, including: medical, dental & vision coverage; 401(k); life, accident, and disability insurance; and wellness programs. Citi also offers paid time off packages, including planned time off (vacation), unplanned time off (sick leave), and paid holidays. For additional information regarding Citi employee benefits, please visit citibenefits.com. Available offerings may vary by jurisdiction, job level, and date of hire.

------------------------------------------------------

Anticipated Posting Close Date:

Jul 02, 2024

------------------------------------------------------

Citi is an equal opportunity and affirmative action employer.

Qualified applicants will receive consideration without regard to their race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.

Citigroup Inc. and its subsidiaries ("Citi”) invite all qualified interested applicants to apply for career opportunities. If you are a person with a disability and need a reasonable accommodation to use our search tools and/or apply for a career opportunity review Accessibility at Citi.

View the "EEO is the Law" poster. View the EEO is the Law Supplement.

View the EEO Policy Statement.

View the Pay Transparency Posting

Apply Now

Saved Jobs

You have no saved jobs

Previously Viewed Jobs

You have no viewed jobs