Senior DFIR Engineer - Incident Management & 3rd Party Response

Posted:
8/27/2024, 2:30:16 AM

Location(s):
Wisconsin, United States ⋅ West Bend, Wisconsin, United States

Experience Level(s):
Senior

Field(s):
IT & Security

Workplace Type:
Hybrid

At Northwestern Mutual, we are strong, innovative and growing. We invest in our people. We care and make a positive difference.

At Northwestern Mutual, we believe relationships are built on trust. That our lives and our work matter. These beliefs launched our company nearly 160 years ago. Today, they're just a few of the reasons why people choose to build careers at Northwestern Mutual! 
 

We're strong and growing. In a company with such a long and storied history, this may be the most exciting and important time to be a part of Northwestern Mutual. We're strong, innovative, and growing. 
 

We invest in our people. We provide opportunities for employees to grow themselves, their careers, and in turn, our business. 
 

This is a hybrid position. Will require 3 days (M, T, and W) onsite at our downtown MKE location. 
 

What's the job? 

Primary Duties & Responsibilities: 

  • Operationally support major cybersecurity incidents across teams, including cyber-threats, insider risk, and third party.  

  • Serve as the Communication Lead during major cybersecurity incidents, updating various documentation and communication channels on incident response activities. 

  • Enhance existing and create new templates to efficiently communicate to senior leadership during an incident.  

  • Coordinate and track progress on incident response and postmortem exercise activities, focusing on remediation actions and lessons learned stemming from cybersecurity incidents.  

  • Maintain and publish incident response playbook updates based on feedback from the Incident Commander and other Incident Response Team members.  

  • Tie incident response playbook updates to NIST best practices.  

  • Learn the portfolio of technologies used in threat detection and response.  

  • Establish a Third-Party Threat-Hunting program, including documentation for the program.  

  • Gain familiarity with MITRE ATT&CK framework, understanding various techniques & tactics used by threat actors, how those activities are detected, and how we can better protect against them. 

 

Requirements for this role: 

  • 3+ years’ experience in cybersecurity or incident response.  

  • The ability to communicate, with an emphasis on (1) efficiently summarizing complicated topics to a large, varied audience, and (2) transforming working notes into fully-fledged updates.  

  • Experience preparing reports, slide decks, and other communications materials.  

  • Familiarity with NIST 800-61 or similar Cybersecurity Incident frameworks 

  • Experience working with ticketing systems.  

 

Further impress us with: 

  • A passion for cybersecurity and continuous learning.  

  • Holding or being willing to obtain certifications from CompTIA, GIAC, ISC(2) and other recognized cybersecurity industry organizations.  

  • Strong relationship building skills and a passion for developing those relationships. 

  • Demonstratable problem-solving skills, and the ability to be flexible and find creative ways to solve those problems.  

 

Our Benefits! 

  • Tons of room for career growth. 

  • We offer highly competitive compensation, including annual bonus opportunities 

  • Medical/Dental/Vision plans, 401(k), pension program 

  • We provide tuition reimbursement, PTO, and Holiday Pay 

  • We provide extensive Professional Training Opportunities 

  • We offer an excellent Work/Life Balance 

Compensation Range:

Pay Range - Start:

$82,670.00

Pay Range - End:

$153,530.00

Northwestern Mutual pays on a geographic-specific salary structure and placement in the salary range for this position will be determined by a number of factors including the skills, education, training, credentials and experience of the candidate; the scope, complexity as well as the cost of labor in the market; and other conditions of employment. At Northwestern Mutual, it is not typical for an individual to be hired at or near the top of the range for their role and compensation decisions are dependent on the facts and circumstances of each case. Please note that the salary range listed in the posting is the standard pay structure. Positions in certain locations (such as California) may provide an increase on the standard pay structure based on the location. Please click here for additional information relating to location-based pay structures.

Grow your career with a best-in-class company that puts our client’s interests at the center of all we do. Get started now!

We are an equal opportunity/affirmative action employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, gender identity or expression, sexual orientation, national origin, disability, age or status as a protected veteran, or any other characteristic protected by law.

If you work or would be working in California, Colorado, New York City, Washington or outside of a Corporate location, please click here for information pertaining to compensation and benefits.