Senior Associate, Information Security (Incident Response)
Company: Publicis Re:Sources Global
Location: Boston
Posted on: May 25, 2025
|
|
Job Description:
Company descriptionPublicis Re:Sources is the backbone of
Publicis Groupe, the worlds most valuable agency group. We are the
only full-service, end-to-end shared service organization in the
industry, enabling Groupe agencies to do what they do best:
innovate and transform for their clients. Formed in 1998 as a small
team to service a few Publicis Groupe firms, Publicis Re:Sources
has grown to 5,000+ employees in over 66 countries. We provide
technology solutions and business services including finance,
accounting, legal, benefits, procurement, tax, real estate,
treasury and risk management. We continually transform to keep pace
with our ever-changing communications industry and thrive on a
spirit of innovation felt around the globe. Learn more about
Publicis Re:Sources and the Publicis Groupe agencies we support at
http://www.publicisresources.com/. Job descriptionLead
investigation of cyber security incidents of higher severity
Analyze compromised/potentially compromised systems Coordinate
evidence/data gathering and document security incident
reportsManage, review and present written and oral reports in a
pertinent, concise, and accurate manner for distribution to
managementMaintain security processes such as application security,
vulnerability management and incident responseMaintain current
knowledge of tools and best practices in advanced persistent
threats, tools, techniques, procedures of attackers, forensics, and
incident responsePerform complex forensic investigations into
system breaches, data leaks, and system weaknessesProvide technical
expertise to staff on security incident monitoring, triage,
response, threat & vulnerability management, and security
analysisProvide strategic direction on types of Incident Management
activities that will drive efficiencies across company Job
requirements4 or more years of experience in an analytical role of
either network forensics analyst, threat analyst, incident response
or security engineer/ consultantExperience developing and managing
incident response programsStrong working expertise in Linux,
Windows, and MacOS systemsExpertise in analysis of TCP/IP network
communication protocolsProficient in EDR - CrowdStrike and/or
SentinelOneExperience conducting analysis of electronic media,
packet capture, log data, and network devices in support of
intrusion analysis or enterprise level information security
operationsKnowledge of advanced computer exploitation
methodologiesProficient in social engineering, phishing, log
analysis, system administrationUnderstanding of real-world exploits
work, how offensive attackers laterally move between internal
systems and to establish persistenceStrong general knowledge of
security concepts and expertise in network and web application
security issuesExperience with a scripting language such as Perl,
Python, or other scripting language in an incident handling
environmentExperience on forensic investigation tools such as:
EnCase, FTK, Sleuthkit, Kali Linux Application procedureAll your
information will be kept confidential according to EEO guidelines.
This job description in no way states or implies that these are the
only duties to be performed by the employee(s) currently in this
position. Employee(s) will be required to follow any other job
related instructions and to perform any other job-related duties
requested by any person authorized to give instructions or
assignments. A review of this position has excluded the marginal
functions of the position that are incidental to the performance of
fundamental job duties. All duties and responsibilities are
essential job functions and requirements and are subject to
possible modification to reasonably accommodate individuals with
disabilities. To perform this job successfully, the incumbent(s)
will possess the skills, aptitudes, and abilities to perform each
duty proficiently. Some requirements may exclude individuals who
pose a direct threat or significant risk to the health or safety of
themselves or others. The requirements listed in this document are
the minimum levels of knowledge, skills, or abilities. This
document does not create an employment contract, implied or
otherwise, other than an ""at-will"" relations. #LI-DS1Required
Keywords: Publicis Re:Sources Global, Brockton , Senior Associate, Information Security (Incident Response), Accounting, Auditing , Boston, Massachusetts
Click
here to apply!
|