Security Engineer 2, Incident Response (Remote)

Seattle WA

Apply now Apply later

Job Description

Nordstrom’s Computer Security & Incident Response Team (CSIRT) is a diverse team of security professionals that delivers a broad range of incident response services to monitor, identify, and respond to security events in an enterprise environment to protect Nordstrom’s customers, our employees, and our brands. 

 

As an Engineer 2, you will apply your security knowledge, technical expertise and communication skills to provide analysis, and guidance during incident response investigations. You will embrace new challenges with a positive attitude, identify and proactively resolve security issue, and display a curious mindset while learning new technologies or techniques.  In addition to performing incident response, you will help to grow and improve Nordstrom’s security posture via cross-team collaboration and help drive our program’s maturity through improved alerting and processes. 

 

You own this if you have...

  • Bachelor’s degree in related field or equivalent working experience  

  • 4+ years of IT experience, focused on security and incident response activities 

  • At least one industry certification such as CISSP, CISA, CEH, GSEC, GCFE, CySA+, Sec+ 

  • Able to write scripts/code using one of the following: Python, Bash, PowerShell 

  • Knowledge of digital forensics including memory and dead-disk examinations of Windows, macOS, and Linux systems 

  • Knowledge of security best practices and technologies with an emphasis on current technologies and threats 

  • Experience fostering the growth of team members by providing training, guidance, and mentorship to less experienced engineers 

  • Experience in creating and maintaining detections within SIEM and/or EDR technologies 

  • Experience working in an environment that is certified and compliant with a globally recognized Security Framework / Information Security Management System (NIST SP 800-53, ISO27001, HIPAA, SOX, PCI) 

  • Excellent written and verbal communications skills to include presenting to various levels of business and technical leadership. 

  • Ability to successfully prioritize, execute, and deliver independently with minimal supervision 

  • Strong understanding of the chain of custody process as well as proper physical and digital evidence storage 

  • Proven ability to maintain confidentiality and work under short deadlines in stressful situations 

  • Strong attention to detail 
     

Desired Qualifications:

  • Advanced understanding of cloud security  

  • Experience conducting container forensics 

  • Splunk certifications 

#LI-Remote

We’ve got you covered…

Our employees are our most important asset and that’s reflected in our benefits. Nordstrom is proud to offer a variety of benefits to support employees and their families, including:

  • Medical/Vision, Dental, Retirement and Paid Time Away
  • Life Insurance and Disability
  • Merchandise Discount and EAP Resources

A few more important points...

The job posting highlights the most critical responsibilities and requirements of the job. It’s not all-inclusive. There may be additional duties, responsibilities and qualifications for this job.

Nordstrom will consider qualified applicants with criminal histories in a manner consistent with all legal requirements.

Applicants with disabilities who require assistance or accommodation should contact the nearest Nordstrom location, which can be identified at www.nordstrom.com

© 2022 Nordstrom, Inc  

Current Nordstrom employees: To apply, log into Workday, click the Careers button and then click Find Jobs.

Pay Range Details

The pay range(s) below are provided in compliance with state specific laws. Pay ranges may be different in other locations.

California: $103,000-$188,500 annually, Colorado: $103,000-$160,500 annually, Connecticut: $103,000-$160,500 annually, Hawaii: $103,000-$160,500 annually, Maryland: $103,000-$160,500 annually, Nevada: $103,000-$160,500 annually, New York: $121,500-$188,500 annually, Rhode Island: $103,000-$160,500 annually, Washington: $103,000-$188,500 annually, Washington D.C.: $103,000-$160,500 annually

This position may be eligible for performance-based incentives/bonuses. Benefits include 401k, medical/vision/dental/life/disability insurance options, PTO accruals, Holidays, and more. Eligibility requirements may apply based on location, job level, classification, and length of employment. Learn more in the Nordstrom Benefits Overview by copying and pasting the following URL into your browser: https://careers.nordstrom.com/pdfs/Ben_Overview_16.pdf

Apply now Apply later
Job stats:  1  2  0

Tags: Bash C CEH CISA CISSP Cloud Compliance CSIRT EDR Forensics GCFE GSEC HIPAA Incident response ISO 27001 Linux MacOS NIST NIST 800-53 PowerShell Python SIEM SOX Splunk Windows

Perks/benefits: Career development Health care Insurance Salary bonus Team events

Regions: Remote/Anywhere North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.