Avis Budget Group is a leading company in the transportation sector, committed to innovative and customer-focused solutions. The Incident Response Analyst I will monitor and analyze security alerts, assist in incident response activities, and collaborate with various teams to ensure compliance with regulatory requirements.
Monitor and analyze alerts from CrowdStrike Falcon, Falcon Spotlight, NG-SIEM, and other enterprise security platforms.
Work in coordination with CrowdStrike Overwatch Threat Hunters and escalations to the internal Cyber Security team.
Perform initial triage of security events, escalating incidents to senior analysts as required.
Assist with incident response activities including containment, eradication, and recovery under the guidance of senior team members.
Support forensic investigations, evidence collection, and root cause analysis for security incidents.
Collaborate with IT, Legal, and Compliance teams to ensure response activities meet PCI-DSS, SOX, and other regulatory requirements.
Document incidents, findings, and lessons learned in accordance with established procedures.
Participate in after-hours on-call rotation and respond to cyber security incidents as required.
Continuously develop technical skills, including scripting and automation (Python preferred), to enhance detection and response capabilities.
Contribute to the improvement of SOC playbooks, response processes, and threat intelligence integration.
Qualification
Required
Bachelor’s degree in Cyber Security, Computer Science, Information Technology, or related field.
Knowledge of fundamental cybersecurity concepts, including threat vectors, malware types, and common attack techniques (MITRE ATT&CK framework).
Familiarity with endpoint detection and response (EDR), security information and event management (SIEM), anti-malware and vulnerability management tools.
Strong analytical and problem-solving skills.
Excellent written and verbal communication skills.
Ability to work in a team-oriented, fast-paced environment.
Preferred
Exposure to CrowdStrike Falcon, Falcon Spotlight, or comparable EDR/SIEM platforms.