hero

Find Your Dream Job Today

Our mission is to help high-achieving LGBTQ+ undergraduates reach their full potential.

Lead Incident Responder - CSIRT

U.S. Bank

U.S. Bank

Multiple locations
Posted on Saturday, February 10, 2024

At U.S. Bank, we’re on a journey to do our best. Helping the customers and businesses we serve to make better and smarter financial decisions and enabling the communities we support to grow and succeed. We believe it takes all of us to bring our shared ambition to life, and each person is unique in their potential. A career with U.S. Bank gives you a wide, ever-growing range of opportunities to discover what makes you thrive at every stage of your career. Try new things, learn new skills and discover what you excel at—all from Day One.

Job Description

Responsible for continuous monitoring of the computing environment for suspicious activity. Triages reported anomalies, performs containment and eradication activities as well as engages in post-incident actions to prevent future incidents. This is an expert incident handler/responder position in domains with proven technical leadership abilities and functions without guidance. Leverages cross-team relationships to proactively solve complex issues. Drives solutions across teams; develops processes and trains and mentors’ others. Likely engaged with outside organizations to build professional network and educate the community.

Responsibilities

  • Serve as Subject Matter Expert during cybersecurity incidents.
  • Perform accurate, in-depth analysis of a wide variety of cyber-attacks and write detailed analysis reports for both technical and executive audiences.
  • Lead Cyber Defense initiatives by providing a deep understanding of how the pieces of a large cyber defense organization fit together.
  • Work collaboratively with the different teams and SME’s within Cyber Defense.
  • Primary and secondary on call work will be required.

Preferred Skills

  • Prior incident response experience (4 years)
  • Bachelor’s Degree in cybersecurity or equivalent work experience.
  • Experience with enterprise security tooling and how it all works together.
    • Security Orchestration and Automation
    • SIEM
    • EDR
    • WAF/DDoS
    • Threat Intel Platforms
    • O365/M365 experience is preferred but not required.
  • Deep understanding of cloud attack surface and responding to threats in the cloud.
    • AWS
    • Azure
    • CI/CD
  • Experience performing Malware Reverse Engineering is preferred but not required.
  • US Government Clearance is preferred but not required.

If there’s anything we can do to accommodate a disability during any portion of the application or hiring process, please refer to our disability accommodations for applicants.

Benefits:

Our approach to benefits and total rewards considers our team members’ whole selves and what may be needed to thrive in and outside work. That's why our benefits are designed to help you and your family boost your health, protect your financial security and give you peace of mind. Our benefits include the following (some may vary based on role, location or hours):

  • Healthcare (medical, dental, vision)

  • Basic term and optional term life insurance

  • Short-term and long-term disability

  • Pregnancy disability and parental leave

  • 401(k) and employer-funded retirement plan

  • Paid vacation (from two to five weeks depending on salary grade and tenure)

  • Up to 11 paid holiday opportunities

  • Adoption assistance

  • Sick and Safe Leave accruals of one hour for every 30 worked, up to 80 hours per calendar year unless otherwise provided by law

EEO is the Law

U.S. Bank is an equal opportunity employer committed to creating a diverse workforce. We consider all qualified applicants without regard to race, religion, color, sex, national origin, age, sexual orientation, gender identity, disability or veteran status, among other factors. Applicants can learn more about the company’s status as an equal opportunity employer by viewing the federal KNOW YOUR RIGHTS EEO poster.

E-Verify

U.S. Bank participates in the U.S. Department of Homeland Security E-Verify program in all facilities located in the United States and certain U.S. territories. The E-Verify program is an Internet-based employment eligibility verification system operated by the U.S. Citizenship and Immigration Services. Learn more about the E-Verify program.

The salary range reflects figures based on the primary location, which is listed first. The actual range for the role may differ based on the location of the role. In addition to salary, US Bank offers a comprehensive benefits package, including incentive and recognition programs, equity stock purchase 401k contribution and pension (all benefits are subject to eligibility requirements). Pay Range: $123,165.00 - $144,900.00 - $159,390.00Job postings typically remain open for approximately 20 days of the posting date listed above, however the job posting may be closed earlier should it be determined the position is no longer required due to business need. Job postings in areas with a high volume of applicants, such as customer service, contact center, and Financial Crimes investigations, remain open for approximately 5 days of the posting listed date.