Lead process vulnerability and threat data from a variety of internal and external sources to provide actionable intelligence to internal consumers to implement countermeasures and maintain and enhance the defenses for your information systems and resources.

More Uses of the GCFA Toolkit:

  • Utilize data analysis and data visualization tools to identify risks to sensitive information and support Cyber enabled investigations.
  • Arrange that your team supports the design and implementation of security response automation, integrating various information and information security tools to create fast, intelligent responses to common and/or critical Cyber incidents.
  • Ensure your team supports information sharing and integration procedures across information security through the exchange of threat intelligence and Cybersecurity vulnerability assessment data.
  • Lead the selection of your organizations common security controls and in determining suitability for use in the information system.
  • Contribute to the execution of Cybersecurity operations, incident response, and investigations spanning across all functions of the Corporate Security organization.
  • Standardize: conduct advanced computer and network forensic investigations relating to various forms of malware, computer intrusion, theft of information, denial of service, data breaches, etc.
  • Create scripts and integrations with other IT Security tools as appropriate to ensure full investigations and efficient incident response.
  • Ensure your planning complies; conducts forensic inspections, acquisitions and analysis of digital devices and media during perimeter compliance inspections.
  • Govern: closely partnering and collaborating with infrastructure, engineering, operations, technical support, customer success and sales leadership to ensure alignment across the business.
  • Utilize a range of data sources, systems, and tools to collect, search, recover, sort, and organize large volumes of digital evidence during all phases of the investigative process.
  • Be a member of an Agile team focused on analysis, system design, documentation, testing, implementation and support for highly complex security operations and processes.
  • Be accountable for ensuring all agreed to operational policies and procedures are adhered to and championing the incident response process.
  • Support information security and Cyber threat management programs responding to Cyber incidents in a multiple team environment.
  • Warrant that your organization complies; designs and develops new systems, applications, and solutions for external customers enterprise wide Cyber systems and networks.
  • Develop tactical and strategic Cyber intelligence from acquired threat intelligence and technical indicators from external and internal sources.
  • Ensure your project contributes to information security intellectual capital by making process or procedure improvements and enhancing team documentation.
  • Be accountable for escalating, prioritizing, communicating, and coordinating high severity incidents ensuring adherence to your organizations incident response process.
  • Be accountable for managing resources assigned to the incident and ensures the incident is receiving the proper support to drive resolution as quickly as possible.
  • Be accountable for ensuring flawless execution of the incident resolution process, with transparent communication that drive very high levels of internal/external customer satisfaction.
  • Orchestrate: leverage the corporate incident case management solution to document and report on incidents to meet audit, compliance and legal requirements.
  • Be accountable for representing security as the initial single on point contact for any confirmed or potential high severity incidents and ensures interested parties and executives are alerted via an internal executive facing chatter group.
  • Lead: monitor information systems for security incidents and vulnerabilities; develops monitoring and visibility capabilities; reports on incidents, vulnerabilities, and trends.
  • Arrange that your organization supports development of technical solutions to support clients requirements in solving moderately complex network, platform, and system security problems.
  • Secure that your venture supports the design, engineering, implementation and operation of information security processes, policies, procedures, standards, systems and controls based on business and technical requirements.
  • Head: conduct Cyber investigations for escalated and challenging computer security incidents using computer forensics, network forensics, root cause analysis and malware analysis.
  • Establish that your enterprise performs system and network log analysis by reviewing applicable log files and centralized log reports for specific activity.
  • Develop working relationships with cross functional teams from Information Technology, Human Resources, Marketing, Legal, and third party vendors to effectively respond to security incidents.
  • Audit: rapidly and accurately determine the source of a security incident and moving quickly to identify and apply containment, mitigation, and remediation steps.
  • Secure that your design supports information security assessment activities in collaboration with technical and non technical teams across your organization.
  • Ensure you unite; lead large scale incident response and threat hunting investigations that requires log, forensic and malware analysis.

 

Categories: Articles