Logo
McCormick & Company, Incorporated

Cyber Security Engineer: Threat Intelligence and Incident Response (HYBRID)

McCormick & Company, Incorporated, Cockeysville, Maryland, United States, 21030


Cyber Security Engineer: Threat Intelligence and Incident Response (HYBRID)

HUNT VALLEY, MD, US, 21031McCormick & Company, Inc., a global leader in the spice, flavor, and seasonings industry, is seeking a full-time

Cyber Security Engineer for Threat Intelligence and Incident Response.

This position will be located in Hunt Valley, MD and will report to the Director, Cyber Security Threat Intelligence and Incident Response.As a company recognized for its exceptional commitment to employees, McCormick offers a wide variety of benefits, including but not limited to tuition assistance, medical, dental, vision, disability, group life insurance, 401(k), profit sharing, paid holidays, and vacations.Position Overview/Primary Purpose:This role works with the team that defines the strategic vision, roadmap, principles, and standards for McCormick’s Threat Intelligence and incident response capabilities. The scope of this role includes providing expertise and understanding of the threat landscape, working with different teams to mitigate risk and understand the threats that might impact our business. You will track, analyze, and respond to incoming threats and incidents, and assist in monitoring and protecting McCormick's cloud applications and infrastructure, local infrastructure, and physical locations against intrusion, hacking attempts, viruses, malware, and vulnerabilities.Responsibilities:Assist with the development and maintenance of our security roadmap and participate in the creation of enterprise security documents (policies, standards, baselines, guidelines, and procedures).Identify the tools, processes, and controls required to effectively secure the McCormick enterprise.Assist with a variety of security applications and services such as Vulnerability management, SIEM, Firewalls, IDS/IPS, and Anti-Malware.Conduct threat hunting, forensics, and incident response as part of daily responsibilities.Monitor and analyze traffic and events/alerts and advise on remediation actions.Investigate intrusion attempts and perform in-depth analysis of exploits.Follow standard operating procedures for detecting, classifying, and reporting incidents.Document all activities during an incident and provide leadership with status updates.Track trends and configure systems as required to reduce false positives from true events.Provide written analysis for monthly reports on an as-needed basis.Required Qualifications:Bachelor’s degree in Information Technology or a relevant field.5 years of experience working in a SOC environment, incident response, threat hunting, and SIEM.Understanding of Security principles, techniques, and technologies.Proven experience in IT systems design and development of security tools and platforms.Exceptional communication skills and ability to communicate at all levels of the organization.Preferred Qualifications:CCSK – Certificate of Cloud Security Knowledge.AWS Certified Solutions Architect – Associate.CEH – EC | Council Certified Ethical Hacker.McCormick & Company is an equal opportunity/affirmative action employer. All qualified applicants will receive consideration for employment without regard to any characteristic protected by law.

#J-18808-Ljbffr