Cyber ​​Defense Professional at Motorola Solutions – Chicago, IL

Company overview

At Motorola Solutions, we are guided by a shared purpose: helping people be their best in the moments that matter. We live our purpose every day by striving for safer. Because people can only be their best when they not only feel safe, but are safe. We strive for safer by building the best possible technologies into every part of our safety and security ecosystem. That includes mission-critical communications devices and networks, AI-driven video security and access control, and the ability to unify voice, video, and data into a single command center view. We strive for safer by connecting public safety agencies and enterprises, enabling the collaboration that’s critical to connecting those who need help with those who can help. The work we do here matters.

Department overview

Our IT organization isn’t just there to support our business. We’re here to reinvent it—to change how our customers, partners, and employees interact with our business. To do that, we’re looking for people who bring great ideas to the table and make our partners’ ideas better. Intellectually curious advisors (not order takers) who focus on results to creatively solve business problems. People who not only embrace change, but accelerate it.

Job description

As a dynamic technology company operating globally, Motorola Solutions is a target for malicious actors. We face a variety of threats, from internal to external, from opportunistic to the most persistent. Are you interested in participating in the cat-and-mouse game of combating attacks on a large and complex company? We offer the opportunity to join the External Threat Response team to combat advanced adversaries and improve our security posture through threat hunting, security architecture, vulnerability management, digital forensics and other information security projects.

As a member of the Enterprise Information Security team, the Cyber ​​Defense Professional will have a broad impact on our company and our clients through our world-class information security program. Team members will have the opportunity to design new ways to detect attacks and adversaries and create the tools needed to counter new attack techniques as they emerge. We are looking for someone who is eager to learn, excited about the possibilities, and ready to take the initiative to shape our future. Collaboration, communication, and a strong focus on team success are key.

MSI offers a work environment that includes workplace flexibility, continued professional growth through paid training and certifications, conferences and seminars, and educational support. Our culture encourages honing current skills and building new capabilities. We value flexibility, continuous improvement, and collaboration both within the team and with industry peers.

Skills and traits for success:

  • Self-directed, creative and can operate independently

  • Technical expertise

  • Continuously learn and identify ways to strengthen and improve MSI’s Threat Intelligence Program

  • In-depth knowledge of cybersecurity principles

Roles and responsibilities:

Summary: A cybersecurity professional is responsible for protecting an organization’s digital assets by continuously monitoring operations, networks, and infrastructure for potential threats. This role involves rapid incident classification and response, implementing comprehensive incident response plans, and supporting advanced network defense techniques. The professional must track cyber threat actors, document security incidents, analyze logs for anomalies, and perform forensic investigations. Additionally, they are charged with driving organizational learning from security events, recommending security improvements to management, and ensuring that lessons learned are incorporated into future security strategies. This multifaceted role requires a mix of technical expertise, analytical skills, and the ability to communicate effectively with various stakeholders to maintain a robust cybersecurity posture.

  • Monitor all activities, networks and infrastructure for security issues and investigate incidents as necessary.

  • Being able to quickly classify an incident and take the necessary measures.

  • Plan and execute an organization’s Incident Response (IR) plan.

  • Supports complex computer network exploitation and defense techniques, including deterring, identifying, and investigating computer and network intrusions.

  • Monitors specific cyber threat actors to gain insight into their tactics and techniques.

  • Create reports that document security incidents and the extent of damage caused by the incident.

  • Ability to view logs to identify unusual behavior on the network and endpoint devices.

  • Ability to perform forensic analysis.

  • Send lessons learned and remedial actions throughout the organization.

  • Propose security improvements to management or team.

Requirements:

  • Experience and education in information security, computer systems engineering or network engineering.

  • Experience in a Security Operations Center or Network Operations Center

  • Experience with network fundamentals (minimum TCP/IP, HTTP)

  • Knowledge of 2 of the 3 major operating systems available (Windows, Linux and MacOS)

  • Ability to piece together small pieces of information from multiple sources into a larger story

  • Knowledge of the main attack types (e.g. phishing, web app compromise, maldocs)

  • Insight into vulnerabilities and exploits.

  • Experience analyzing and distilling logs (e.g. firewall, web application, Active Directory)

  • Knowledge of MITER ATT&CK or Lockheed Cyber ​​Kill Chain

  • Experience with SIEM tools and firewalls.

  • Proficiency in writing scripts in Shell (Bash or Powershell) and Python – desired

  • Experience in conveying complex information in simple, concise explanations

  • Ability to work in a fast-paced, operational environment, including non-standard working hours in response to information security incidents

Desired:

  • Master’s degree in Information Security or related degree

  • Knowledge of IT security, audit, analysis or investigation systems and procedures.

  • Knowledge of using multiple industry standard security tools (Splunk, XDR, XSOAR, etc.)

  • Understanding Incident Response/Security Operations Center

Basic requirements

Travel requirements

No

Moving planned

No

Position type

New Graduate

Referral Payment Plan

Yes

Our US benefits include:

  • Incentive bonus plans
  • Medical, dental and visual benefits
  • 401K with company match
  • 10 Paid Holidays
  • Generous paid leave arrangements
  • Employee Stock Purchase Plan
  • Paid parental and family leave
  • and more!

EEO Statement

Motorola Solutions is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion or creed, sex, sexual orientation, gender identity, national origin, disability, veteran status, or any other characteristic protected by law.

We pride ourselves on our people-first, community-focused culture, which empowers every Motorolaian to be their true self and do their best work to deliver on the promise of a safer world. If you’re interested in joining our team but don’t feel you meet all of the desired skills, we’d love to hear why you think you’d be a great addition to our team.

We strive to provide an inclusive and accessible hiring experience for candidates with disabilities or other physical or mental health challenges. To request an accommodation, please email [email protected].

You May Also Like

More From Author