SR Security Engineer I, Hunt & Incident Response
Vernon Hills, IL 
Share
Posted 10 days ago
Job Description

Fueled by our shared passion and expertise, CDW delivers innovative technology solutions for our customers. We're also committed to fostering an environment that embraces collaboration, celebrates integrity, inclusivity, and individuality, and paves the path for personal and professional growth. Experience a life in balance and join us on the journey forward.

Join CDW and become an essential part of our mission to deliver innovative technology solutions to over 250,000 customers, including corporate enterprises, government, education, and healthcare industries. You will join a dedicated team focused on collaboratively delivering a new global information security strategy, operating model, and objectives to accelerate CDW's business goals in a secure and innovative manner.

What you will do:

Your role at CDW is pivotal in ensuring the company's mission, objectives, and reputation. As a Senior Security Engineer of Threat Detection Operations, you will play a crucial role in identifying and analyzing cyber threat tactics, techniques, and procedures to ensure proactive detection capabilities in support of the global threat detection and response mission. Your responsibilities encompass four key areas:

Key Areas of Responsibilities

Threat Detection and Response

  • Support the enhancement of incident response methodologies to triage cybersecurity events and incidents.
  • Collaborate with coworkers and teams to deploy cybersecurity countermeasures during events and incidents.
  • Assist in gathering findings and conduct post-event and incident analysis to prevent reoccurrence.
  • Conduct after-action analysis to identify areas for improvement, reducing the chance or impact of future events and incidents.

Proactive Threat Detection Engineering

  • Contribute to the development of threat detection rules and use cases based on the latest threat intelligence and operational changes within CDW's global technology ecosystem.
  • Collaborate with cybersecurity coworkers to develop and implement effective defensive strategies against current and emerging threats.
  • Support purple team exercises to test and enhance detection capabilities.
  • Contribute to the development of metrics and key performance indicators to measure the effectiveness of the threat detection program.

Threat Hunting

  • Execute regular threat hunting campaigns focused on current, emerging, and obscure tactics, techniques, and procedures, following threat hunting methodologies.
  • Proactively search for, identify, and analyze new and existing techniques to detect advanced and targeted threats.
  • Utilize advanced threat hunting techniques to detect anomalies and suspicious activities that may indicate a compromise.
  • Maintain threat hunting playbooks, procedures, and best practices to enhance the efficiency and effectiveness of the threat hunting program.
  • Collaborate with other cybersecurity professionals to scale threat hunting outcomes and insights.

Threat Research and Reporting

  • Conduct in-depth research and analysis of current and emerging cyber threats, including attack vectors, malware behavior, and procedural tactics, techniques, and procedures.
  • Utilize Diamond Model and Kill Chain models to track threat actor group profiles, trends, and tradecraft.
  • Produce detailed threat analysis reports, threat briefs, and other publications that provide insights into the latest cyber threats and attack analytics.
  • Collaborate with CDW's Cybersecurity Services team to publish public threat reports, including themes, trends, and threat actor profiles.

What we expect of you:

What we are looking for:

  • Bachelor's degree.
  • 5 years of industry experience in information security and threat detection.
  • Strong understanding of advanced threat hunting techniques, including EDR tools, network traffic analysis, and other techniques.
  • Experience with threat intelligence platforms, SIEM, and other cybersecurity tools and technologies.
  • Strong analytical and problem-solving skills with the ability to think strategically and creatively.
  • Current and relevant cybersecurity certifications, such as GIAC Incident Handler (GCIH), GIAC Certified Forensic Analyst (GCFA), and others, are a plus.
  • Experience with the MITRE ATT&CK framework and techniques.
  • Excellent written and verbal communication skills.

What you can expect from us:
Diverse, award-winning culture and work/life benefits.

  • An inclusive culture that empowers you to bring your best true self and your best ideas. We know diverse perspectives lead to better problem solving and better solutions for our customers.
  • A learning environment that empowers you to develop your career with comprehensive resources and support, ongoing education and skills-development training, and robust advancement opportunities.
  • Health, dental, and vision coverage; coworker stock purchase program; paid vacation time and sick days; tuition reimbursement; coworker discounts; and other generous perks.

Who we are:
We make technology work so people can do great things.

CDW is a Fortune 500 technology solutions provider to business, government, education, and healthcare organizations in the United States, Canada, and the United Kingdom. We help customers navigate and be successful in an ever-changing world by providing them with the technology advice and solutions they need-when, where, and how they need them. We make technology work so that people can do great things.

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.


CDW is an affirmative action/equal opportunity employer committed to a diverse and inclusive workplace.


 

Job Summary
Company
CDW
Start Date
As soon as possible
Employment Term and Type
Regular, Full Time
Required Education
Bachelor's Degree
Required Experience
5+ years
Email this Job to Yourself or a Friend
Indicates required fields