empty

Cybersecurity Incident Responder

Hitachi Energy

Job Description

Posted on: 
September 19, 2024

Summary and company overview

General Information:

The world is rapidly moving towards more efficient power distribution to support renewable, greener technologies. At Hitachi Energy, we are at the forefront of this revolution, delivering cutting-edge solutions to customers and countries across the globe. Our mission is not just a goal, but a passion that drives us every day.

However, our journey to a greener future faces the challenge of an increasingly complex and disruptive cybersecurity landscape. This is where you come in.

By joining our Cyber Defense Center (CDC) team as a Cybersecurity Incident Responder, you will be an integral part of protecting and advancing our mission. You will tackle a variety of cybersecurity challenges, ensuring that our innovative work in renewable energy remains uninterrupted.

As a member of our CDC team, you'll oversee Security Monitoring services with our MSSP, perform Incident Response on escalated incidents, and support expert Incident Managers during high priority and major incidents.

You'll collaborate with a diverse, multicultural team across the globe, providing 24/7 response capabilities throughout the year. Working in a modern, hybrid environment, you will encounter a high variety of cybersecurity incidents, including legacy IT, Cloud, OT/ICS, supply chain, and product security. You will also have access to the latest security tools, including next-generation AI-enabled platforms.

If you are passionate about cybersecurity and excited about helping us achieve a greener future, we want to hear from you. Apply now to join our team and make a significant impact on a global scale!

Responsibilities

  • Monitor security systems to detect potential incidents.
  • Take escalations from the 24/7 Security Monitoring team as necessary.
  • Provide recommendations for improving the security posture of systems and networks.
  • Lead incident investigations, including root cause analysis.
  • Identify areas for improvement in incident response processes.
  • Develop incident response plans that align with cybersecurity organizational goals and objectives.
  • Regularly review and update incident response plans, playbooks, and SOPs as necessary.
  • Communicate appropriately with stakeholders about incidents and their impact at all levels.
  • Provide regular updates on incident response activities.
  • Conduct post-incident reviews and lessons learned.
  • Write professional after action reports on incidents you have responded to.
  • Respond to stakeholder inquiries and concerns in a timely and professional manner.
  • Ensure stakeholders are aware of relevant laws and regulations, such as data privacy laws and incident reporting requirements.
  • Living Hitachi Energy’s core values of safety and integrity, which means taking responsibility for your own actions while caring for your colleagues and the business.

Job Requirements

Required Qualifications:

  • Bachelor’s Degree in Cyber Security, Computer Science, or a related field; OR equivalent experience with a High School Diploma/GED and a minimum of four (4) years of relevant work experience.
  • Candidate must already have work authorization that would permit them to work for Hitachi Energy in the United States.
  • At least three (3) years of hands-on experience in blue team roles such as Security Operations, Incident Response, Threat Detection and Analysis, and/or Threat Intelligence, preferably within a large enterprise or a security service provider.
  • Demonstrated success in managing complex security incidents from detection through resolution.
  • Good understanding of advanced threat actor tactics, techniques, and procedures (TTPs), familiarity with MITRE ATT&CK.
  • Exceptional communication and collaboration skills, with the ability to effectively engage with both technical and executive stakeholders during incidents and retrospectives.
  • Excellent writing skills, with the ability to consolidate all relevant information into reports.
  • Proven ability to manage multiple investigations or cases concurrently.
  • Flexibility to be on-call for duties and respond to incidents outside regular working hours as required.
  • Willingness to travel occasionally as needed for meetings and/or physical presence for incident response.

Additional commentary

Equal Opportunity Employer (EOE)-Females/Minorities/Protected Veterans/Individuals with Disabilities

Protected veterans and qualified individuals with a disability may request a reasonable accommodation if you are unable or limited in your ability to use or access Hitachi Energy career site as a result of your disability. You may request reasonable accommodations by calling a Hitachi Energy HR Representative at 1-888-504-2007 or by sending an email to: us-pg-askhr@abb.com. Resumes and applications will not be accepted in this manner.

Summary and company overview

General Information:

The world is rapidly moving towards more efficient power distribution to support renewable, greener technologies. At Hitachi Energy, we are at the forefront of this revolution, delivering cutting-edge solutions to customers and countries across the globe. Our mission is not just a goal, but a passion that drives us every day.

However, our journey to a greener future faces the challenge of an increasingly complex and disruptive cybersecurity landscape. This is where you come in.

By joining our Cyber Defense Center (CDC) team as a Cybersecurity Incident Responder, you will be an integral part of protecting and advancing our mission. You will tackle a variety of cybersecurity challenges, ensuring that our innovative work in renewable energy remains uninterrupted.

As a member of our CDC team, you'll oversee Security Monitoring services with our MSSP, perform Incident Response on escalated incidents, and support expert Incident Managers during high priority and major incidents.

You'll collaborate with a diverse, multicultural team across the globe, providing 24/7 response capabilities throughout the year. Working in a modern, hybrid environment, you will encounter a high variety of cybersecurity incidents, including legacy IT, Cloud, OT/ICS, supply chain, and product security. You will also have access to the latest security tools, including next-generation AI-enabled platforms.

If you are passionate about cybersecurity and excited about helping us achieve a greener future, we want to hear from you. Apply now to join our team and make a significant impact on a global scale!

Apply now