Lennox International

Security Specialist - Vulnerability Mgmt

Job Locations IN-Chennai
Requisition #
2024-41381
Category
Information Technology
Shift / Hours
Regular

Company Profile

Lennox (NYSE: LII) is an industry leader in energy-efficient climate-control solutions founded over a century ago on the principles of integrity and innovation. Dedicated to sustainability and creating comfortable, healthier environments for our residential and commercial customers while reducing their carbon footprint, we lead the field in innovation with our cooling, heating, indoor air quality, and refrigeration systems.

Job Description

We seek a highly skilled and motivated Senior Security Analyst specializing in Malware Analysis to join our dynamic cybersecurity team. The ideal candidate will be responsible for incident prioritization, containment, eradication, and detailed investigation of security incidents. This role requires proficiency in static and dynamic malware analysis, as well as a strong understanding of threat intelligence and incident recovery planning.

 

Tool Expertise:

  • Crowdstrike EDR (5+ Years)
  • Malware analysis (Static and Dynamic)
  • Splunk Enterprise Security
  • Splunk UBA (User behavioral Analysis)
  • Sentinel One Antivirus
  • Microsoft Defender (Azure)
  • Azure Sentinel - Cloud Security
  • Email Security

Roles and Responsibilities:

  1. Incident Prioritization & Triage:
    • Prioritize and triage security incidents based on severity and potential impact.
  2. Containment and Eradication:
    • Develop and implement strategies for containing and eradicating security threats.
  3. Investigation and Analysis:
    • Conduct in-depth investigations into security incidents to identify root causes and potential vulnerabilities.
  4. Forensic Data Collection:
    • Perform forensic data collection and analysis to support incident response efforts.
  5. Communication and Coordination:
    • Collaborate with cross-functional teams to ensure effective communication and coordination during security incidents.
  6. Communication with Stakeholders:
    • Communicate incident details, findings, and mitigation strategies to relevant stakeholders.
  7. Documentation:
    • Maintain detailed documentation of incident response activities and findings.
  8. Legal and Regulatory Compliance:
    • Ensure compliance with legal and regulatory requirements related to incident response and cybersecurity.
  9. Communication with Leadership:
    • Provide regular updates to leadership on the status of ongoing incidents and security posture.
  10. Malware Analysis (Static & Dynamic):
    • Conduct static and dynamic malware analysis to understand and mitigate threats.
  11. Security Hardening:
    • Implement security hardening measures to prevent and mitigate potential vulnerabilities.
  12. Threat Hunting:
    • Proactively search for and identify potential security threats within the environment.
  13. Threat Intelligence Analysis:
    • Stay abreast of the latest threat intelligence to enhance incident detection and response.
  14. Incident Recovery Planning:
    • Develop and maintain incident recovery plans for effective response and business continuity.
  15. Security Training and Awareness:
    • Provide security training and awareness programs for staff to enhance overall cybersecurity posture.
  16. Continuous Improvement & Lessons Learned:
    • Drive continuous improvement initiatives and incorporate lessons learned from past incidents.
  17. Compliance Report Preparation:
    • Prepare reports on compliance with security policies and regulations.
  18. Supportive to IRT for Finetuning Activity:
    • Collaborate with the Incident Response Team (IRT) for fine-tuning response activities.
  19. Audit the Monitoring Incidents:
    • Conduct audits of monitoring incidents to identify areas for improvement.
  20. Improve the Escalation Process:
    • Enhance the incident escalation process for swift and effective response.
  21. On-Call Support:
    • Provide on-call support for urgent security incidents outside regular working hours.

Qualifications

Qualification:

  • Bachelor's degree in Cybersecurity, Information Technology, or a related field.
  • 7+ Years experience in malware analysis, threat hunting, and incident response.
  • Relevant certifications such as CISM, DFIR or GIAC (GREM).

Apply/Sharing Options

Sorry the Share function is not working properly at this moment. Please refresh the page and try again later.
Share on your newsfeed

Need help finding the right job?

We can recommend jobs specifically for you! Click here to get started.