Incident Response Senior Associate
Posted on 4/4/2023
INACTIVE
ZeroFOX

501-1,000 employees

Proactive external cybersecurity with AI-driven threat detection
Company Overview
ZeroFox stands out as a leader in the cybersecurity industry, offering proactive external cybersecurity solutions that go beyond the traditional corporate perimeter. Their platform leverages advanced AI-driven analysis to detect threats across various web layers, coupled with fully managed threat intelligence services and a dedicated team of threat analysts. This comprehensive approach to cybersecurity, along with their demonstrated ability to swiftly detect and disrupt potential threats, positions ZeroFox as a highly competitive and desirable workplace for those seeking to advance in the field.
AI & Machine Learning
Cybersecurity

Company Stage

N/A

Total Funding

$1.8B

Founded

2013

Headquarters

Baltimore, Maryland

Growth & Insights
Headcount

6 month growth

8%

1 year growth

28%

2 year growth

70%
Locations
United States
Experience Level
Entry
Junior
Mid
Senior
Expert
Requirements
  • ZeroFox seeks an incident response associate to leverage your experience and skills to deliver cybersecurity guidance and services to clients preparing and responding to cyber incidents
  • In this role, you will use your understanding of both existing and emerging threat actors, as well as experience identifying rapidly changing tools, tactics and procedures of attackers
  • The successful candidate will be passionate about cyber security, digital investigations and continuous learning and possess sound business judgment, strong consulting skills, and current technical skills
  • Candidates will be expected to help respond to cybersecurity incidents under tight deadlines and be able to explain technical concepts to a non-technical audience
Responsibilities
  • Investigate network intrusions and other cybersecurity incidents to understand the cause and extent of the breach
  • Perform host-based and network-based analysis across all major operating systems and network device platforms
  • Produce high-quality oral and written work products based on analysis
  • Assist with internal practice development and training initiatives
  • Ability to perform malware analysis
  • Develop and refine policies and procedures for forensic and malware analysis
  • Experience with scripting and command-line tools
  • Ability to provide after-hours support as needed
Desired Qualifications
  • Conduct technical investigations including acquisition, triage, and analysis
  • Strong written and oral communication skills; comfortable with providing briefings and presentations
  • Deploy security tools to assist with detecting, responding, containing, and remediating threats
  • Able to solve problems in fast-paced situations and implement countermeasures
  • Experience writing detections and perform threat hunting using EDR and SIEM technologies
  • Familiarity with the Mitre ATT&CK framework
  • Security related certifications preferred (GIAC GCIH, GCFA, CISSP, CEH, etc.)
  • 2+ years of hand-on experience in digital forensics and incident response