Expoint - all jobs in one place

The point where experts and best companies meet

Limitless High-tech career opportunities - Expoint

Citi Group Security Incident Management Lead 
United States, Texas, Irving 
866532166

30.08.2024

About Citi

The Info Sec Prof Lead Analyst is an intermediate level position responsible for driving efforts to prevent, monitor and respond to information/data breaches and cyber-attacks. The overall objective of this role is to ensure the execution of Information Security directives and activities in alignment with Citi's data security policy.

Citigroup's Security Operations Center is seeking a highly skilled Security Incident Management Lead to support critical efforts aimed at protecting Citigroup's infrastructure, assets, clients and stakeholders. This is a demanding role with enterprise-wide exposure and responsibility. You will serve both as a subject matter expert and as an ambassador for the security incident management team. You will be assigned to the Security Incident Management Team, and will collaborate closely with a talented cadre of security specialists as they respond to data breaches and other security incidents thatimpact Citigroup.Your observations and recommendations will impact security decisions across the organization, and play an important part inmaturing Citigroup'sdefense-in-depth cyber operations.

Responsibilities

As a Security Incident Management Lead, your primary responsibility is to manage risk throughout the security incident lifecycle. Related activities include, but are not limited to:

  • Work as part of a best in class ‘follow the sun’ security incident response team.
  • Lead and manage incident response activities to ensure that requisite triage, containment, and eradication are completed within targeted timeframes.
  • Ensure that the security incident record is complete, accurate and fit for purpose.
  • Collect and analyze evidence including investigative findings and prepare to coordinate with internal and external compliance and audit personnel.
  • Execute incident response meetings and communicate complex security topics; exhibit good judgment and discretion when initiating escalations to all levels of the organization.
  • Ensure that controls are utilized daily and that non-compliance remediation is addressed by appropriate selection.
  • Provide IS consulting services, including interpreting and/or clarifying information security policy, procedures, standards or concepts.
  • Assist with defining and implementing information security standards to align procedures and practices in pursuit of compliance with Citigroup standards.
  • Validate compliance with information security policies, practices, and procedures, and resolve a variety of information security related issues in coordination with the relevant business(es).
  • Assume both informal and formal mentorship roles within the team, and assist with coaching and training of new team members.
  • Act as an authority for cyber security incidents, with the ability to reliably identify and escalate threats with appropriate urgency.
  • Appropriately assess risk when business decisions are made, demonstrating particular consideration for the firm's reputation and safeguarding Citigroup, its clients and assets, by driving compliance with applicable laws, rules and regulations, adhering to Policy, applying sound ethical judgment regarding personal behavior, conduct and business practices, and escalating, managing and reporting control issues with transparency.

Qualifications

Success will depend on your ability to:

  • Stay current with the evolving landscape of cyber threat activities and cybersecurity best practices
  • Work independently with minimal oversight
  • Adapt to changing requirements in a fast paced environment
  • Multitask and meet deadlines despite competing priorities
  • Navigate operational impediments in order to complete time sensitive tasks
  • Identify and document any opportunities for process improvement
  • Be a reliable team player.
  • Practice mutual respect at all times
  • Establish trust and build strong partnerships
  • Resolve conflict in a constructive manner and use as an opportunity to develop team unity
  • Prioritize collective success ahead of individual ambition
  • Strong communicator.
  • Establish clear narratives to describe observations, ideas and recommendations
  • Motivate colleagues and partners to cooperate and support as needed
  • Exert influence, both verbally and inwriting, throughall levels of the organization

Requirements

  • Knowledge and Skills
    • Relevant professional certifications issued by GIAC, AWS, etc., preferably GCCC, GCIH, CEH, ECSA.
    • General Industry knowledge of reporting obligations pertaining to local and national laws and regulatory bodies such as OCC, SEC, ECB, MAS
    • Working knowledge of common security models (Defense-in-Depth) and frameworks (MITRE Attack, Cyber Kill Chain, STIX)
    • Working knowledge of VERIS taxonomy
    • Working knowledge of OSI model
    • Working knowledge of security and/or incident response in cloud environments
    • Working knowledge of software development best practices, including agile methods
    • Familiar with Atlassian tools
    • Previous experience working in highly regulated environment
    • Previous experience in a fusion center and/or exposure to large scale incident response
    • Prior experience with information technology and/or information security in the financial services industry
    • Prior experience with cloud environments (e.g. AWS, GCP, Azure)
    • Working knowledge of how computer applications, systems, and networks are managed and secured.
    • Working knowledge of common security threats and vulnerabilities, attack vectors, and adversary tactics, techniques, and procedures (TTP's)
    • Proficient threat intelligence supported by a clear understanding of Cyber Adversarial levels , their motives and capabilities.
  • Other
    • Must have flexibility to work outside of normal business hours when necessary

​​​Education and Experience

  • Bachelor’s degree in Computer Science, Computer Engineering, Information Security, Digital Forensics Sciences, or other IT related field however Master's is preferred.
  • 5+ years of professional experience in cybersecurity and/or information security, or demonstrated equivalent capability
  • Previous experience with cyber investigations and/or incident response
  • Working Knowledge of CIS Top 18, NIST 800-53 and NIST 800-61
  • Proven experience of enterprise wide stakeholder interaction and management
Information Security

Full timeIrving Texas United States$125,760.00 - $188,640.00



Anticipated Posting Close Date:

Jul 04, 2024

View the " " poster. View the .

View the .

View the