Logo
Bayer

CIRT Analyst

Bayer, Creve Coeur, Missouri, United States,


At Bayer we're visionaries, driven to solve the world's toughest challenges and striving for a world where 'Health for all Hunger for none' is no longer a dream, but a real possibility. We're doing it with energy, curiosity and sheer dedication, always learning from unique perspectives of those around us, expanding our thinking, growing our capabilities and redefining 'impossible'. There are so many reasons to join us. If you're hungry to build a varied and meaningful career in a community of brilliant and diverse minds to make a real difference, there's only one choice.CIRT AnalystCIRT ANALYST - CREVE COEUR, MOPURPOSEThe CIRT Analyst investigates complex cyberattacks and establishes defense measures if needed with guidance and direction from CIRT Team Leader. The person is responsible for analyzing system events, security incidents and potential malware, ensuring the security capabilities across the Bayer Group globally. In addition this role maintains and improves related processes and procedures to manage cyber defense and to investigate cyberattacks.KEY TASKS AND RESPONSIBILITIESInvestigate cyber security incidents (2nd Level) with low to medium complexity and guided by direction from CIRT Team Leader, determine the root cause to support the establishment of defense measures as part of the global Corporate Cyber Defense Center team;Analyze operational logs and event console activities to identify security related events and support team members in developing defense response measures;Support the creation of communication for Major Incidents by providing relevant facts and analysis;Adhere to and maintain cyber defense related processes and procedures;Provide proficient technical expertise in operating and maintaining of cyber defense tools like SIEM, AEP, DLP or UEBA solutions;Participate in the "on-call" duty of the global incident response team, and provide the fallback ensurance for IT and SOC;Support international IT security projects as directed;Support the preparation of system security reports by collecting, analyzing, and summarizing data and trends.WHO YOU AREBayer seeks an incumbent who possesses the following:REQUIRED QUALIFICATIONSBachelors degree in relevant field (computer science, IT, etc.) OR at least 6 years of relevant experience;Strong Analytical skills and ability to work under pressure;High degree of self-learning and self-motivation;Capable to conduct risk assessments in case of cyber attacks;Consulting, negotiation and relationship skills;Capabilities, like research and innovation;Experience in international project management;High degree of commitment to high performance culture;Ability to take action for continuous improvement;More than 2 years of professional experience e.g. in Computer Emergency Response Teams (CERTs) analyzing and applying cyberattacks.YOUR APPLICATION

Bayer offers a wide variety of competitive compensation and benefits programs. If you meet the requirements of this unique opportunity, and want to impact our mission Science for a better life, we encourage you to apply now. Be part of something bigger. Be you. Be Bayer.To all recruitment agencies: Bayer does not accept unsolicited third party resumes.

Bayer is an Equal Opportunity Employer/Disabled/Veterans

Bayer is committed to providing access and reasonable accommodations in its application process for individuals with disabilities and encourages applicants with disabilities to request any needed accommodation(s) using the contact information below.In compliance with federal law, all persons hired will be required to verify identity and eligibility to work in the United States and to complete the required employment eligibility verification form upon hire.Bayer is an E-Verify Employer.

Location:

United States : Missouri : Creve Coeur

Division:

Enabling Functions

Reference Code:

823698

Contact Us

Email:

hrop_usa@bayer.com