Logo
Avalara

Sr. Security Incident Responder

Avalara, Durham, North Carolina, United States, 27703


Overview:

Avalara is looking for an experienced Senior Incident Response Analyst to join the Detection and Response Team. You will need to be located near the Durham, NC area for this role. #LI-hybridParticipate in a 24x7 Security Operations Center (SOC) environment; you will be on-call for this role.Lead and coordinate incident response activities, including detection, analysis, containment, eradication, and recovery.Conduct detailed analysis of security events, using SIEM, EDR, and other security technologies to investigate incidents.Prepare accurate and detailed incident reports, including root cause analysis, impact assessment, and recommended remediation actions.Develop and implement incident response processes, ensuring understanding of industry best practices and compliance requirements.Collaborate across several teams including IT, Security Operations, Legal, HR, and Compliance to manage and reduce incidents.Provide mentorship and guidance to junior analysts, encouraging a culture of learning and improvement.Stay current with latest threats, vulnerabilities, and security technologies through learning and research.You'll use your expertise in incident response, representing the team in meetings, audits, and presentations.*This role is not eligible for Visa sponsorship*Qualifications:You will have a track record in incident response, demonstrating advanced technical expertise and leadership capabilities. As a Senior Incident Response Analyst, you will help protect Avalara from cyber threats, responding to incidents, and improving our incident response capabilities.You have 5 years of demonstrated experience in incident response or similarly related functions.You use your in-depth knowledge of network protocols, operating systems, and malware analysis techniques.You have 5+ years of experience with incident response tools such as SIEM, SOAR, EDR, IDS/IPS, and forensic investigation tools.You enjoy analyzing complex data to draw meaningful conclusions.You have some experience in threat intelligence analysis and threat hunting techniquesYou enjoy collaborating and communicating across different teams and partners.You consider yourself a leader, coordinating teams during high-pressure situations.You have experience in Script / code using Python or an equivalent language.You have a Bachelor's degree in computer science, information security, or relevant experience.You are certified in areas relating to digital forensics and incident response.

About Avalara:Were Avalara. Were defining the relationship between tax and tech.Weve already built an industry-leading cloud compliance platform, processing nearly 40 billion customer API calls and over 5 million tax returns a year.Last year, we became a billion-dollar business ,

and our tribe expanded by a cool thousand people - theres nearly 5,000 of us now. Our growth is real, and were not slowing down - not until weve achieved our mission - to be part of every transaction in the world.Were bright, innovative and disruptive, like the orange we love to wear. It captures our quirky spirit and optimistic mindset. It shows off the culture weve designed, that empowers our people to win. Ownership and achievement go hand in hand here. We instill passion in our people through the trust we place in them.Weve been different from day one. Join us, and your career will be too.EEO StatementWere an Equal Opportunity Employer. Supporting diversity and inclusion is a cornerstone of our company we dont want people to fit into our culture, but to enrich it. All qualified candidates will receive consideration for employment without regard to race, color, creed, religion, age, gender, national orientation, disability, sexual orientation, US Veteran status, or any other factor protected by law. If you require any reasonable adjustments during the recruitment process, please let us know.