Senior Cyber Defense Incident Responder

200 South College Street, Charlotte, NC

AIG

American International Group, Inc, (AIG), is a global insurance organization providing a range of insurance and other financial services. Get to know us better.

View all jobs at AIG

Apply now Apply later

Cyber Security Analyst - AIG, Charlotte or Reston

American International Group, Inc. (AIG) is a leading global insurance organization. AIG member companies provide a wide range of property casualty insurance in approximately 70 countries and jurisdictions. These diverse offerings include products and services that help businesses and individuals protect their assets and manage risks.

We’re also committed to making a positive difference for our colleagues and in the communities where we work and live. We encourage colleagues to give back to the causes they care most about, supporting these efforts through our Volunteer Time Off and Matching Grants Programs.

About the Role

AIG is seeking a highly skilled cyber-defense expert to join AIG’s Detect & Response team. The Cyber Risk Defense Analyst will execute a range of threat discovery and incident response duties. The successful candidate will work as part of a team that conducts investigations into potential and actual cyber-attacks affecting AIG’s global business units, lines of business, or information technology infrastructure. The Detect & Response team encompasses several teams across disciplines including alert validation and tuning, incident response, and cyber threat intelligence. The teams follow a kill chain-aligned operational model, giving the candidate exposure to all elements of an attack lifecycle.

Major Job Responsibilities:

· Investigate potential cyber-attacks and intrusion attempts.

· Leverage aggregated cyber threat intelligence, log, network flow, and anomaly data for analysis, research and the identification of potential compromise within AIG’s infrastructure or applications.

· Perform root cause analysis to identify gaps and provide technical and procedural recommendations that will reduce AIG’s exposure to cyber-risks.

· Prioritize incoming requests to minimize risk exposure and ensure the timely completion of critical tasks and the escalation of time-sensitive issues.

· Support the development and maintenance of documented play-book procedures, knowledge articles, and training material.

· Create detailed incident and analysis reports, and provide concise summaries for management.

· Communicate effectively with other stakeholders of our incident response efforts, including representatives of the business units, technology specialists, vendors, and others.

· Contribute to our efforts to drive continuous improvement by recommending and collecting various key metrics for reporting to senior management on Incident Response.

Requirements:

· An understanding of cyber security operations processes, procedures, guidelines and solutions, including practical experience of cyber kill chain principles

· In-depth understanding of Windows, UNIX, and Linux operating systems, networking, malware defenses, and perimeter controls.

· Knowledge of TCP/IP networking and core Internet protocols such as UDP, ICMP, DNS, FTP, SMTP, HTTP, SNMP, etc.

· Ability to contribute to the development of SIEM use cases.

· Strong oral and written communications skills (e.g., technical writing, user guide development, requirements analysis) and ability to interact effectively with technical and non-technical audiences, as well as present in front of small and large groups.

· Understanding of how to read and interpret malware analysis reports.

· Self-starter with a sense of urgency who takes ownership and responsibility for service delivery

· Works independently with minimal guidance to drive projects to completion, while also working collaboratively with the team to achieve strategic goals

· Professional, clear, and concise communication to both technical and non-technical audiences

· Strong deductive reasoning, critical thinking, problem solving, prioritization, and consultative skills

· Proven organizational skills (time management and prioritization), and also employ a rigorous process for all follow-up / coordination activities

· Comfortable working in a dynamic environment, balancing multiple incidents, special projects, and other activities.

· Ability to deal diplomatically and effectively at all levels of the business including both technical and non-technical staff, management and senior leadership.

· Willingness to support and develop junior team members while also delivering on candidate’s own responsibilities.

· Bachelor’s degree or equivalent practical experience is preferred.

· Experience with security monitoring, event and anomaly analysis and intrusion detection/ prevention techniques and an in-depth understanding of Python.

A look at our benefits

At AIG, we have a 100-year legacy of working to make the world a better place. And that begins with our employees. We’re proud to offer a range of employee benefits and resources that help you protect what matters most – your health care, savings, financial protection, and wellbeing. We provide a variety of leaves for personal, health, family, and military needs. For example, the “Giving Back” program allows you to take up to 16 hours a year to volunteer in your community.

We also believe in fostering our employees’ development and offer a range of learning opportunities for employees to hone their professional skills to position themselves for the next steps of their careers. AIG also has a tuition reimbursement program for eligible employees to enhance their education, skills, and knowledge in areas that relate to their current position or future positions to which they may transfer or progress.

We are an Equal Opportunity Employer

It has been and will continue to be the policy of American International Group, Inc., its subsidiaries and affiliates to be an Equal Opportunity Employer. We provide equal opportunity to all qualified individuals regardless of race, color, religion, age, gender, gender expression, national origin, veteran status, disability or any other legally protected categories.

At AIG, we believe that diversity and inclusion are critical to our future and our mission – creating a foundation for a creative workplace that leads to innovation, growth, and profitability. Through a wide variety of programs and initiatives, we invest in each employee, seeking to ensure that our people are not only respected as individuals, but also truly valued for their unique perspectives.

Enjoy benefits that take care of what matters

At AIG, our people are our greatest asset. We know how important it is to protect and invest in what’s most important to you. That is why we created our Total Rewards Program, a comprehensive benefits package that extends beyond time spent at work to offer benefits focused on your health, wellbeing and financial security—as well as your professional development—to bring peace of mind to you and your family.

Reimagining insurance to make a bigger difference to the world

American International Group, Inc. (AIG) is a global leader in commercial and personal insurance solutions; we are one of the world’s most far-reaching property casualty networks. It is an exciting time to join us — across our operations, we are thinking in new and innovative ways to deliver ever-better solutions to our customers. At AIG, you can go further to support individuals, businesses, and communities, helping them to manage risk, respond to times of uncertainty and discover new potential. We invest in our largest asset, our people, through continuous learning and development, in a culture that celebrates everyone for who they are and what they want to become.

Welcome to a culture of belonging

We’re committed to creating a culture that truly respects and celebrates each other’s talents, backgrounds, cultures, opinions and goals. We foster a culture of inclusion and belonging through our flexible work arrangements, diversity and inclusion learning, cultural awareness activities and Employee Resource Groups (ERGs). With global chapters, ERGs are a cornerstone for our culture of inclusion. The diversity of our people is one of AIG’s greatest assets, and we are honored that our drive for positive change has been recognized by numerous recent awards and accreditations.

AIG provides equal opportunity to all qualified individuals regardless of race, color, religion, age, gender, gender expression, national origin, veteran status, disability or any other legally protected categories.

AIG is committed to working with and providing reasonable accommodations to job applicants and employees with disabilities.  If you believe you need a reasonable accommodation, please send an email to candidatecare@aig.com.  

Functional Area:

IT - Information Technology

Estimated Travel Percentage (%): No Travel

Relocation Provided: No

AIG Employee Services, Inc.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0

Tags: Cyber defense Cyber Kill Chain DNS Incident response Intrusion detection Linux Malware Monitoring Python SIEM SMTP TCP/IP Threat intelligence UNIX Windows

Perks/benefits: Career development Flex hours Flex vacation Health care Insurance

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.