Associate Consulting Engineer- Security Incident Response @ CDW | Jobright.ai
JOBSarrow
RecommendedLiked
0
Applied
0
Associate Consulting Engineer- Security Incident Response jobs in DEH1B Visa Sponsored Associate Consulting Engineer- Security Incident Response jobs in DE
163 applicants
expire-info-iconThis job has closed.
company-logo

CDW · 3 days ago

Associate Consulting Engineer- Security Incident Response

Wonder how qualified you are to the job?

ftfMaximize your interview chances
HardwareInformation Technology
check
H1B Sponsorship

Insider Connection @CDW

Discover valuable connections within the company who might provide insights and potential referrals, giving your job application an inside edge.

Responsibilities

Assist principal and senior consultants in responding to cyber security incidents and breaches.
Utilize Endpoint Detection and Response (EDR) platforms and other DFIR tools to identify indicators of compromise or attack and develop containment/eradication strategies.
Conduct forensic analysis of compromised systems and networks.
Identify security vulnerabilities in client systems and provide remediation guidance.
Develop incident response plans and playbooks for clients.
Build and deliver incident response tabletop exercises to clients.
Review a client's security environment holistically and deliver actionable recommendations for improvement.
Communicate findings and recommendations to clients in a clear, concise, and professional manner.
Stay up to date with the latest security threats and trends through a combination of formal learning, self-study, general reading, and conference attendance/participation.

Qualification

Find out how your skills align with this job's requirements. If anything seems off, you can easily click on the tags to select or unselect skills to reflect your actual expertise.

Windows Operating SystemSecurity ConceptsForensic AnalysisNetwork AdministrationSystem AdministrationTechnical Report WritingMicrosoft OfficeProblem-SolvingAnalytical SkillsCommunicationInterpersonal SkillsTeamworkCompTIA Security+CompTIA Network+GIAC GCIHGIAC GCFANIST SP 800-53NIST CSFISO/IEC 27000PCI-DSSHIPAACloud SecurityConsultingNGAVEDR SolutionsTechnical Reports WritingWindows OSLinux OSMac OS XCyber-Attacks Understanding

Required

Bachelor’s degree in Cyber Security, Information Security, Computer Science, or Information Technology related field, plus at least one year of relevant industry experience
Associate’s degree with at least two years of relevant industry experience
At least 3 years of relevant industry experience
Ability to travel up to 25% (can vary by location)
Ability to work select weekends and/or after hours when business needs arise including on-call rotations
Base understanding of Windows Operating System
Base understanding of security concepts and technologies
Basic experience with forensic analysis tools and techniques
Knowledge of network and system administration
Excellent problem-solving and analytical skills
Ability to work independently and as part of a larger team
Strong communication and interpersonal skills
Experience writing technical reports
Experience with Microsoft Office
Experience presenting to various audiences

Preferred

Industry certifications such as CompTIA Security+, CompTIA Network+, GIAC GCIH, GIAC GCFA
Knowledge of regulatory compliance frameworks and standards such as NIST SP 800-53, NIST CSF, ISO/IEC 27000, PCI-DSS and HIPAA
Familiarity with cloud security concepts and technologies
Experience consulting within various industry settings
Advanced understanding of security concepts and technologies
Experience using forensic analysis tools and techniques
Experience using AV, NGAV, or EDR solutions in an enterprise setting
Experience writing technical reports for a client audience
Base understanding of Windows OS, Linux OS, and Mac OS X and where pertinent artifacts are located
Base understanding of how cyber-attacks happen and why
Ability to present to technical and non-technical audiences

Benefits

Health Insurance

Company

At CDW, our experts partner with you to build IT solutions that don’t just solve problems – they create opportunities.

H1B Sponsorship

CDW has a track record of offering H1B sponsorships. Please note that this does not guarantee sponsorship for this specific role. Below presents additional info for your reference. (Data Powered by US Department of Labor)
Distribution of Different Job Fields Receiving Sponsorship
Trends of Total Sponsorships
2023 (20)
2022 (67)
2021 (73)
2020 (14)

Funding

Current Stage
Public Company
Total Funding
$58.74M
2015-08-01Post Ipo Equity· $58.74M
2013-06-27IPO· nasdaq:CDW
2008-07-31Series Unknown· Undisclosed

Leadership Team

leader-logo
Christine A. Leahy
President & CEO
linkedin
leader-logo
Collin Kebo
SVP & CFO
linkedin
Company data provided by crunchbase
logo

Orion

Your AI Copilot