Mgr Cybersecurity Operations (Incident Rsponse)
Webster Bank

Southington, Connecticut
$110,000.00 - $125,000.00 per year

This job has expired.


Job Description

If you're looking for a meaningful career, you'll find it here at Webster. Founded in 1935, our focus has always been to put people first--doing whatever we can to help individuals, families, businesses and our colleagues achieve their financial goals. As a leading commercial bank, we remain passionate about serving our clients and supporting our communities. Integrity, Collaboration, Accountability, Agility, Respect, Excellence are Webster's values, these set us apart as a bank and as an employer.

Come join our team where you can expand your career potential, benefit from our robust development opportunities, and enjoy meaningful work!

Job Description:

We are seeking a highly skilled Senior Security Analyst with a strong focus on incident response, Security Operations Center (SOC) knowledge, and a passion for mentorship. As a key member of our security team, you will be responsible for designing and implementing incident response playbooks, leading tabletop exercises, collaborating with threat intelligence leads, threat hunting and providing mentorship to junior team members.

Responsibilities:

- Lead incident response efforts, including detection, analysis, containment, eradication, and recovery

- Design and implement incident response playbooks tailored to the organization's specific threats and technologies

- Conduct tabletop exercises to simulate and evaluate the organization's response to security incidents

- Provide mentorship and guidance to junior analysts, fostering their professional growth and development

- Collaborate with cross-functional teams to enhance the organization's overall security posture

- Stay updated on the latest security threats, vulnerabilities, and industry best practices

- Contribute to the continuous improvement of SOC processes and procedures

- Act as a subject matter expert in incident response and SOC operations, providing insights and recommendations to enhance the team's capabilities

- lead threat hunting initiatives

- collaborate with threat intelligence leads

- collaborate with SOC leads to design alerts

Requirements:

- Bachelor's degree in Computer Science, Information Technology, or a related field (or equivalent work experience)

- Proven experience in incident response within a SOC environment

- Strong understanding of security operations, including SIEM, IDS/IPS, endpoint detection, and response solutions

- Experience in designing and implementing incident response playbooks and conducting tabletop exercises

- Excellent communication and interpersonal skills, with the ability to effectively mentor and guide junior team members

- Relevant certifications such as GIAC Certified Incident Handler (GCIH), Certified Information Systems Security Professional (CISSP), or similar certifications are a plus

- Familiarity with industry standards and frameworks such as NIST, MITRE ATT&CK, and ISO 27001

- knowledge of Splunk preferred

The estimated salary range for this position is $110,000.00 to $125,000.00. Actual salary may vary up or down depending on job-related factors which may include knowledge, skills, experience, and location. In addition, this position is eligible for incentive compensation.

#LI-Hybrid

#LI-FO1

#ZR

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or protected veteran status.


This job has expired.

Get Hired Faster

Subscribe to job alerts and upload your resume!

*By registering with our site, you agree to our
Terms and Privacy Policy.

More Banking jobs


Commerce Bank
Kansas City, Missouri
Posted about 3 hours ago
Commerce Bank
Tulsa, Oklahoma
Posted about 3 hours ago
Commerce Bank
Lee's Summit, Missouri
Posted about 3 hours ago
View Banking jobs ยป