FreshRemote.Work

Senior Specialist - IT Security

Phoenix - E. Camelback

Company:

MMC Corporate

Description:

Marsh McLennan is seeking candidates for the following position based out of our Phoenix AZ or a local office in an onsite capacity.

Senior Analyst – Global Cyber Defense – Government Detection and Response Team
 

What can you expect?

  • We are looking for someone to join and grow in our remote-first Government Detection and Response Team (GovDART) in a technical Senior Analyst role on the Monday – Friday business hours shift.
  • As a Senior Analyst, you will be responsible for analyzing security event data, assessing the potential impact of events, and creating recommendations to defend against emerging threats.
  • You will be involved in the remediation of security incidents.
  • You will follow security events through the triage and Incident Response (IR) lifecycle and document all processes in a centralized knowledgebase.
  • In this role, you will participate in ongoing security incidents and continuous SOC/IR/Vulnerability Management initiatives, such as new content development and enrichment.
  • You will also be responsible for Vulnerability Management (VM) of devices within the identified Gov boundary.  
  • Additionally, you will collaborate across multiple global corporate boundary teams on various efforts to continue to strengthen the security posture of Marsh & McLennan Companies.
  • Operating as a subject matter expert on various security topics across multiple domains including SOC Operations, Cyber Incident Response and Vulnerability Management. 

What is in it for you?

  • Be able to work remotely, with a global team with a company with a strong brand and strong results to match.
  • Be part of an organization with a culture of internal mobility, collaboration, valued partnership from the business and drive for innovation in data & analytics, including the latest AI technology
  • Grow your career with direct exposure to Senior Technologists, Business Leaders, and Employee Resource Groups which provide access relevant volunteer and mentoring opportunities and interactions with counterparts in industry groups and client organizations.
  • Competitive pay (salary and bonus potential), Full benefits package – starting day one (medical, dental, vision, STD/LTD, life insurance, RSP (Retirement Savings Plan or TFSA (tax free savings account.)
  • Entitled to vacation, floating holidays, time off to give back to your community, sick days, and national holidays (with early dismissal)

We will count on you to:

  • Analyze network traffic, endpoint security events, and other various log sources to identify threats, assess potential impact, and recommend mitigations
  • Perform Incident Response when cyber incidents are declared.
  • Perform, analyze, and prepare vulnerability management …
This job isn't fresh anymore!
Search Fresh Jobs