Senior Incident Responder
: Job Details :


Senior Incident Responder

Avantor

Job Location : all cities,NC, USA

Posted on : 2025-08-06T01:08:30Z

Job Description :

Join to apply for the Senior Incident Responder role at Avantor

Get AI-powered advice on this job and more exclusive features.

The Opportunity

At Avantor, people are the most important part of our success because they drive our global performance. That's why our Operations, Lab Services, Sales, and many other teams rely on our talent acquisition initiatives to attract, engage, and hire the right talent. Our IT Engineering vertical is a crucial part of this, enabling all our internal teams worldwide to grow beyond their limits.

Role Overview

We are seeking a Senior Incident Responder to join our growing Security Operations team. The ideal candidate will have hands-on experience in identifying, containing, and resolving cyber threats in a fast-paced environment. You will work closely with cross-functional teams to develop proactive threat mitigation strategies and enhance our cybersecurity posture.

What We're Looking For
  • Education: Bachelor's degree in Computer Science, Cybersecurity, Information Systems, or related field; or equivalent experience.
  • Experience: 5+ years in incident response, SOC operations, or related cybersecurity roles.
  • Skills: Proficiency with SIEM platforms (Splunk, QRadar, LogRhythm), endpoint protection tools (CrowdStrike, Carbon Black), understanding of network protocols, OS (Windows, Linux), cloud environments (AWS, Azure, GCP), scripting (Python, PowerShell), threat intelligence, vulnerability management, penetration testing, and familiarity with industry standards like NIST SP 800-61 and MITRE ATT&CK.
Bonus Qualifications
  • Certifications such as GCIH, GCFA, GCFE, ECIH.
  • Experience with digital forensics tools (EnCase, FTK, X-Ways, Axiom, Volatility).
  • Background in threat hunting and APT tactics.
Who You Are
  • Strong analytical, problem-solving, and communication skills.
  • Detail-oriented, able to prioritize and meet deadlines.
  • Collaborative team player.
How You Thrive And Create An ImpactIncident Detection & Analysis
  • Monitor security events and alerts using SIEM tools.
  • Perform triage to assess threat severity.
Incident Response & Containment
  • Lead containment, remediation, and recovery efforts.
  • Coordinate with stakeholders for resolution.
Threat Intelligence & Hunting
  • Identify emerging threats with intelligence teams.
  • Proactively hunt for malicious activity.
Reporting & Documentation
  • Maintain incident reports and analyses.
  • Present findings to technical and non-technical audiences.
Process Improvement
  • Improve incident response procedures and tools.
Collaboration & On-Call Support
  • Participate in on-call rotations and provide after-hours support.
  • Work with SOC analysts and security engineers.
Disclaimer

The above descriptions are general and not exhaustive. Avantor is an equal opportunity employer.

Why Avantor?

Dare to go further in your career. Join our global team of over 14,000 associates committed to advancing life-changing science. Our work improves lives and creates opportunities for growth. We support a diverse, equitable, and inclusive culture to help you succeed.

Apply today!#J-18808-Ljbffr
Apply Now!

Similar Jobs (0)