Stifel Job - 50618714 | CareerArc
  Search for More Jobs
Get alerts for jobs like this Get jobs like this tweeted to you
Company: Stifel
Location: Saint Louis, MO
Career Level: Mid-Senior Level
Industries: Banking, Insurance, Financial Services

Description

The Cybersecurity Incident Response Engineer II is a front-line member of the Cybersecurity Incident Response team that has responsibility for protecting corporate technology assets. The Cybersecurity

Incident Response Engineer II will assist in the development of security solutions and the maintenance, documentation and system lifecycle of those solutions. This position will utilize multiple complex tools to

assist in their daily duties to analyze, detect and troubleshoot security situations and solutions.



What We're Looking For

• Engineer, implement, administer, and monitor security measures for the protection of computer systems, networks and information.
• Prepare and document standard operating procedures and protocols.
• Configure and troubleshoot security tools and/or devices.
• Develop technical solutions and new security tools to help mitigate security vulnerabilities and automate repeatable tasks.
• Involvement in security investigations and incident response duties as assigned.
• Ability to write, follow and improve incident response playbooks.
• Write comprehensive reports including assessment-based findings, outcomes and propositions for further system security enhancement.
• Work across team boundaries to share information and to collaborate when solving complex problems.
• Coordinate planned change windows, peer review, and basic change control including analyzing results and process improvement opportunities.
• The Information Security Engineer will help monitor for security events and determine and execute appropriate response strategies



What You'll Bring

• Solid understanding how to identify and prioritize security incidents and escalate to management or other team members.
• Hands-on experience in security systems, including firewalls, intrusion detection systems, endpoint detect response, anti-virus and anti-malware software, authentication systems, SIEM/UEBA tools, content filtering, etc.
• Solid Understanding of end-user technology and proven troubleshooting skills.
• Ability to systematically assess a problem or situation to accurately identify probable causes and solutions.
• Solid understanding of a broad range of IT disciplines that would impact overall security posture.
• Solid understanding of IP-based networking and networking components, including monitoring tools.
• Proficiency in relating complex technical situations to non-technical customers.
• Ability to multi-task and effectively prioritize work streams.



Education & Experience

• Minimum Required: Bachelor's degree in computer science, information systems, cybersecurity, or related field.
• Minimum Required: 2-4 years' experience in an information technology or information security role



Systems & Technology

• Experience with ticketing systems
• Experience with office productivity, reporting, and technical documentation software
• Experience with systems monitoring tools and logging tools
• Experience with endpoint security tooling
• Experience with security information and event management (SIEM) software including user and entity behavior analysis (UEBA) systems.
• Experienced in incident response methodologies.
• Proficient in Microsoft Excel, Word, PowerPoint, Outlook



About Stifel

Stifel is more than 130 years old and still thinking like a start-up.  We are a global wealth management and investment banking firm serious about innovation and fresh ideas.  Built on a simple premise of safeguarding our clients' money as if it were our own, coined by our namesake, Herman Stifel, our success is intimately tied to our commitment to helping families, companies, and municipalities find their own success.

 

While our headquarters is in St. Louis, we have offices in New York, San Francisco, Baltimore, London, Frankfurt, Toronto, and more than 400 other locations.  Stifel is home to approximately 9,000 individuals who are currently building their careers as financial advisors, research analysts, project managers, marketing specialists, developers, bankers, operations associates, among hundreds more.  Let's talk about how you can find your place here at Stifel, where success meets success.

 

At Stifel we offer an entrepreneurial environment, comprehensive benefits package to include health, dental and vision care, 401k, wellness initiatives, life insurance, and paid time off.

 

Stifel is an Equal Opportunity Employer.



We Value Diversity

Stifel is an equal opportunity employer dedicated to fostering, cultivating, and preserving a culture of diversity and inclusion by embracing and welcoming everyone. At Stifel, we believe a diverse team is a critical element of how we find success and strive to build on diversity, inclusion, respect, and engagement in all that we do, across the firm. Accordingly, we welcome applications for employment from all qualified candidates.


 Apply on company website