Information Security Specialist – Remote at McAfee – United States

Job title:

Information Security Specialist – Remote

Role overview:

We are building a world-class Security Operations Center (SOC) in Plano, TX.

Are you skilled at identifying and responding to security incidents, leading technical efforts to minimize risk, and adept at hunting down threats? If so, join us at the McAfee SOC as an Information Security Specialist.

As an Info-Sec Specialist, you will work as part of McAfee’s Security Operations Center to be the first line of defense. You will utilize a variety of defense tools to perform analysis, identify security incidents, strengthen security controls, and collaborate with cross-functional teams with a customer-centric approach to ensure a safe workspace is provided for McAfee’s workforce.

This is a remote position in the United States. We will only consider candidates who are currently located in the United States and do not offer relocation assistance at this time.

About the role:

  • Perform event correlation using information from multiple sources to gain situational awareness and detect, confirm, contain, remediate, and recover from attacks.
  • Ensure timely detection, identification and warning of potential attacks/intrusions, anomalous activities and misuse activities and distinguish these incidents and events from innocent activities.
  • Analyze identified malicious activity to determine exploited vulnerabilities, methods of exploitation, and impacts to the system and information. Perform root cause analysis to determine intrusion tactics, techniques, and procedures (TTPs).
  • Help establish signatures or indicators of compromise (IOCs) that can be implemented into cyber defense network tools in response to new or perceived threats.
  • Inform SOC managers and cyber incident responders of suspected cyber incidents and provide the history, status, and potential impact of the incident so that further action can be taken in accordance with the cyber incident response plan and procedures.
  • Take a user-centric approach to handling security incidents to ensure that the impact to the user is minimized and that the situation is clearly explained to users.
  • Document ongoing incidents, after action reports and escalate incidents
  • Provides cybersecurity recommendations to executives based on key threats and vulnerabilities.
  • Work with cross-functional teams to resolve computer security incidents and vulnerabilities.
  • Support incident response: evidence collection, documentation, communication and reporting.
  • Responsible for enforcing corporate information security policies to protect McAfee’s information assets and intellectual property.
  • Lead or contribute to security risk assessments that help identify threats, impacts, and vulnerabilities to key assets, products, and services.
  • Recommend and implement additional security measures to meet current and future needs.

About you:

Minimum 3-5 years of experience in the following:

  • Exercising strong critical thinking and analytical skills.
  • Applying cybersecurity principles and basic risk management principles to mitigate risks.
  • Leading efforts during one or more phases of the Incident Response lifecycle. Cloud security monitoring – detection and response (AWS, GCP, and Azure).
  • Mentoring junior analysts and improving security technologies and processes.

We are confident that an ideal candidate will also be able to demonstrate the following:

  • Took initiatives to make improvements in security technologies and processes.
  • Knowledge of the Security Operation Center (SOC) and the Information Security Common Body of Knowledge and best practices.
  • Good insight into and keen to stay up to date on recent cyber risks and threats.
  • Desired Certifications: GCIH, GCFA, CEH, Network+, Security+, Cloud Service Provider certifications or equivalent industry standard certifications.

#LI-Remote

Company overview

McAfee is a leader in personal security for consumers. McAfee consumer solutions are focused on protecting people, not just devices. They adapt to the needs of users in an always-connected world, enabling them to live safely through integrated, intuitive solutions that protect their families and communities with the right security at the right time.

Company benefits and perks:

We work hard to embrace diversity and inclusion and encourage everyone at McAfee to bring their authentic selves to work every day. We offer a variety of social programs, flexible work hours and family-friendly benefits to all of our employees.

  • Bonus Program
  • 401k retirement plan
  • Medical, dental, vision, basic life, short-term and long-term disability coverage
  • Paid parental leave
  • Support for social involvement
  • 14 Paid company holidays
  • Unlimited paid time off for exempt employees
  • 96 hours of sick leave and 120 hours of vacation for non-exempt employees, accrued each year

We take our commitment to diversity seriously. That’s why McAfee prohibits discrimination based on race, color, religion, sex, national origin, age, disability, veteran status, marital status, pregnancy, gender identity or expression, sexual orientation, or any other legally protected status.

The starting salary for this position ranges from $81,120.00 to $133,260.00. McAfee takes into account an individual’s skills, experience, and location when determining the final salary. For more information, please contact the Talent Acquisition Partner.

Click here to view and download the Applicant Privacy Statement, which applies to all applicants to McAfee who reside in the State of California.

You May Also Like

More From Author