The job below is no longer available.

You might also like

in Duluth, GA

Use left and right arrow keys to navigate
Hours Full-time, Part-time
Location 5985 State Bridge Road
Duluth, Georgia

About this job

Job Overview:

At Macy’s, we’re moving fast—we’re at top speed to become America’s premiere omni-channel retailer. Macy’s technology hub, Macy’s Technology (M*Tech) strives to set the pace by providing seamless and compelling shopping experiences for our Macy’s and Bloomingdale’s customers. MST is creating innovative technology solutions to support these experiences and define the future of retailing.
As a member of the Information Security Response Team, the Sr. Threat Analyst will monitor and investigate normal and escalated security events to determine risk and exposure and perform additional forensics investigations to understand impact and mitigation. This position will mentor other Analysts as a technical leader and work closely with them to manage & resolve multiple incidents simultaneously and prioritize based on risks. This is a position for an experienced Sr. Threat Analyst that will receive minimal supervision from management and will be required to lead and make decisions on day to day activities and forensics investigations. This position will be required to have good written and oral communication skills to present the results of the technical analysis and research of each incident or investigation.

The Senior Threat Analyst should have experience with and the understanding of multiple security platforms and layers including Anti-virus, Firewalls, Proxy servers, Intrusion Prevention Systems, Logging Correlation/management, Operating systems, Protocols and Incident Response. Perform other duties as assigned.

Essential Functions:

The Senior Threat Analyst makes decisions based on security events and situations that arises and will make final recommendations to management based on actions taken, incident status and potential exposure and/or risks. The Sr. Threat Analyst will continue to be engaged with management to provide updates and status to help clarify any decision that is needed to be made about a current security incident or risk exposure. The Sr. Threat Analyst will make decisions and recommendations on implementing and improving standard operating procedures as impact to improve efficiencies. The Sr. Threat Analyst will be involved with any and all proof of concept product testing to deciding how the product/tool can be integrated into daily activities, forensics investigations and how it impacts the team. The Sr. Threat Analyst will make the decision for junior Analysts on whether a security event is a false positive or real security incident.

• Sr. Threat Analyst will serve in a threat research and response role working in conjunction with the Threat Hunting Team.
• Leads and manages security investigations from discovery to resolution and works as an incident response manager for each security incident.
• Creates reports to display trends and overall statistics based on correlated security incidents and event data to produce monthly exception and management reports.
• Responsible for mentoring, training and support of Level 1 Analysts.
• Creates and implements standard operating procedures and processes to help streamline investigations, daily monitoring and analysis research to ensure all analysts are effective and following the same guidelines.
• Consistently demonstrates regular, dependable attendance & punctuality.

Qualifications:

Education/Experience:

• Bachelor's Degree and 5-7 years of experience or an equivalent combination of education and experience in Information Security
• Understanding of Incident response methodologies and assist with coordinating security incidents.
• Experience working with Host Security Event Logs
• Working knowledge of Host or Network based Honeypots.
• Have an understanding and working knowledge of regulatory and audit mandates to ensure environments meet PCI, FFIEC, SOX and corporate standards.
• Working experience with Splunk and Log Analysis Tools.
• Understanding of web applications authentication, session management, requests, form submission processes.
• Maintaining security monitoring and reporting appliances in addition to leading and analyzing security reporting.
• Experience or working knowledge of various networking devices and/or technologies like routers, switches and aggregators.
• Have experience with using or managing SIEM technologies
• Strong knowledge of TCP/IP, HTTP, FTP, cookies, authentication, virus scanning, web servers, SSL/encryption and reporting packages.
• An understanding of a wide array of server grade applications to include Lotus Notes, Exchange, DNS, SMTP, IIS, Apache, SharePoint, Active Directory, Identity Management, Patch Management, LDAP, SQL, and others.
• Experience with a host based FIM (File Integrity Monitoring) solutions.
• Experience or working knowledge of Authentication technologies like Radius or Tacacs.

Communication Skills:

• Ability to create detailed and/or focused documentation, reports or standard procedures.
• Writes clear problem descriptions and instructions to aid other individuals or groups in problem duplication and resolution.
• Ability to explain technical concepts to technical or non-technical personnel and communicate effectively verbally and in writing.

Other Skills:

• Ability to identify common network and web site attacks such as SQL injection, cross site scripting, remote file inclusion and cookie manipulation.
• Ability to decode and understand netflow and traffic flow at packet level traces (skilled with TCPDUMP, PCAPs, traffic generators, etc.).
• Knowledge or skill to create correlation rules to detect threats.
• Ability to understand, analyze and correlate security events and implement counter-measures to mitigate against intrusion attacks.
• Working knowledge of Two-Factor Authentication solutions.
• Working knowledge of Intrusion Detection Systems/Technologies.

Work Hours:

• Ability to work a flexible schedule based on department and company needs.

Company Profile:

Macy’s Inc. is one of the nation’s premier retailers. With fiscal 2016 sales of $25.778 billion and approximately 140,000 employees, the company operates more than 700 department stores under the nameplates Macy’s and Bloomingdale’s, and approximately 125 specialty stores that include Bloomingdale’s The Outlet, Bluemercury and Macy’s Backstage. Macy’s, Inc. operates stores in 45 states, the District of Columbia, Guam and Puerto Rico, as well as macys.com, bloomingdales.com and bluemercury.com. Bloomingdale’s stores in Dubai and Kuwait are operated by Al Tayer Group LLC under license agreements. Macy’s, Inc. has corporate offices in Cincinnati, Ohio and New York, New York.


This job description is not all inclusive. Macy’s Inc. reserves the right to amend this job description at any time. Macy's Inc. is an Equal Opportunity Employer, committed to a diverse and inclusive work environment.