DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

AESC BOWLING GREEN LLC Regional Cyber Security Responder in Bowling Green, Kentucky

AESC is looking to add a Cybersecurity Responder to our team in Smyrna, TN, Santa Clara, CA, Florence, SC or Bowling Green, Kentucky.

  • Full-Time
  • Hybrid/On-site
About AESC US LLC

AESC is an exciting, newly created global organization committed to solving the challenges of a sustainable future and becoming the leading supplier of full-value-chain battery solutions. Our lithium-ion batteries can be found in nearly one million electric vehicles worldwide and have a stellar safety record of zero-critical issues. AESC US is leading the way in battery technology. We design and manufacture EV battery technology for various electric vehicles and equipment. We are working hard towards unlocking the full potential of sustainable energy and climate change mitigation. We will continue to build upon our successes and expand into new markets and industries, producing innovative and competitive products and technologies that advance the goal of a zero-carbon emission future. AESC is headquartered in Japan and has battery manufacturing locations in Japan, UK, China, and the U.S.

AESC Mission

Our mission is to solve the challenges for a sustainable future. Together, we can make a meaningful impact.

About the Role

The Cyber Security Responder will play a crucial role in safeguarding our organization's digital assets by proactively monitoring and responding to cybersecurity threats and incidents. This role requires in-depth knowledge of Microsoft 365 Defender and other cybersecurity tools, as well as the ability to analyze logs, participate in audits, and escalate issues when necessary.

Your Team

You will be reporting directly to the Director, Global Cybersecurity, who brings many years of IT leadership. You will collaborate closely with a group of dedicated professionals, each contributing their unique skills and expertise to our collective success. This close-knit team is known for [highlight any specific team achievements, traits, or culture]. In this role, you will have the opportunity to lead, mentor, and collaborate with your colleagues to drive impactful results. Our team values creativity, initiative, and a collaborative spirit, and we look forward to welcoming you to this dynamic work family where your contributions will play a vital role in achieving our common goals.

What You Will Do

Incident Monitoring and Response:

  • Continuously monitor Microsoft 365 Defender dashboards and other cybersecurity tools for signs of suspicious activity, security alerts, and anomalies.
  • Investigate and respond to security incidents, including but not limited to, unauthorized access, malware infections, phishing attempts, and data breaches.
  • Implement immediate containment measures to mitigate security threats and minimize potential damage.

Log Analysis and Review:

  • Thoroughly review and analyze security logs and event data to identify security issues, patterns, and trends.
  • Collaborate with the Cyber Security Controller and Auditor to develop strategies for improving security posture based on log analysis.

Microsoft 365 Defender Expertise:

  • Demonstrate an expert-level understanding of the Microsoft 365 Defender platform, including Defender for Identity, Defender for Office 365, and Defender for Endpoint.
  • Utilize Microsoft 365 Defender to detect and respond to threats in real-time, including advanced threat hunting.

Incident Documentation:

  • Maintain meticulous incident logs and comprehensive documentation of incident response activities.
  • Prepare detailed incident reports, including the scope, impact, and recommended actions for remediation and prevention.

Audits and Compliance:

  • Actively participate in internal and external cybersecurity audits, providing the required documentation, evidence, and insights.
  • Collaborate with the Cyber Security Auditor to lead audit-related projects and ensure compliance with cybersecurity standards and regulations.

Escalation and Communication:

  • Promptly escalate complex or high-impact security incidents to the Cyber Security Controller for further investigation and resolution.
  • Communicate effectively with cross-functional teams, including IT, legal, and management, to provide updates on security incidents and their potential impact.

Security Awareness and Training:

  • Contribute to cybersecurity awareness and training programs for employees to enhance security consciousness and promote a culture of security within the organization.
  • Share knowledge and best practices related to incident response with team members.
What You Need
  • Bachelor's degree in Cybersecurity, Information Technology, or a related field.
  • 2-5 years' experience in a SOC (Security Operations Center) as a senior technical lead OR 2-5 years' experience within a public/private company as a technical information security investigator.
  • Proven experience in a cybersecurity role, with a focus on incident response.
  • Extensive knowledge of Microsoft 365 Defender and other cybersecurity tools.
  • Strong analytical, problem-solving skills, excellent communication and collaboration abilities with both technical and non-technical personnel
  • Relevant certifications, such as Certified Information Systems Security Professional (CISSP) or Certified Incident Handler (GCIH), are a plus.
  • Knowledge of cybersecurity frameworks, regulations, and best practices.
  • Ability to work in a fast-paced and dynamic environment.
  • Strong attention to detail and the ability to work under pressure.
  • Ability to lead incident handling processes
  • Certified in one or more of the following: CRISC, CISA, CISM, CISSP, SANS GIAC Security Certifications, ITIL, ISO27001
  • Ability to work well in a demanding, dynamic environment, and meet overall objectives
  • Understands and follows all standards of IATF16949 and VDA 6.3 quality standards. (training and awareness will be provided for those who are not familiar with these standards)
  • Understands and follows all standards of ISO14001 environmental standards. (training and awareness will be provided for those who are not familiar with these standards)
Additional qualifications
  • Application & Software Security experience
  • Experience working for a SaaS or other technology service provider.
  • Azure, GCP, AWS, etc. experience
  • Working in a consulting or consultation-task oriented environment
  • Project Documentation and/or Threat Modeling experience
  • Excellent Leadership level briefings/communication
  • Experience working for a SaaS or other technology service provider.
  • Security risk language domains
  • Experience with SOC 2, ISO27001, NIST and TISAX compliance
  • Knowledge of cybersecurity, engineering, ethical hacking tools and methods
  • Familiar with big data technologies, SQL, python, analytic software packages and software engineering environments.
  • Knowledge of GDPR and other privacy frameworks (including China, Japan, UK, US, and France)
  • A desire to constantly improve the company's global security position.
What We Offer

Welcome to our state-of-the-art Gigafactory where you'll have the opportunity to tackle the world's most fascinating challenges alongside exceptionally talented individuals who are driven to make a difference. At AESC, we offer a comprehensive compensation package, including a competitive salary and a rewarding AESC bonus program. In addition, we provide a range of valuable benefits, such as 401K, and health insurance. We strive to ensure that our employees are well taken care of, enabling them to focus on their work and contribute to our collective mission of changing the world.

  • An inclusive and diverse work environment that fosters and encourages professional and personal development.
  • Highly automated, clean, safe, and temperature-controlled production environment
  • Medical, Dental and Vision Insurance
  • HSA and Flexible Spending Accounts
  • 401K with company match
  • Life Insurance (Company paid and additional voluntary life available)
  • Paid Vacation and 14 Paid Holidays
  • Short term and long-term disability coverage (Company Paid)
  • Tuition reimbursement
Application Process

Even if you don't meet every requirement listed, if you believe this role suits you well, we encourage you to apply. Your application gives us the opportunity to learn more about you and explore potential fits within our team.

Following the submission of your application, we are committed to providing timely responses to all applicants, though response times may vary depending on the volume of submissions. If you do not receive an immediate response, please rest assured that this in no way reflects on the quality of your candidacy. Your application will be retained in our files, and we may reach out to you for future roles that align with your skills and interests. As our organization experiences rapid growth, we appreciate your patience in this process. We are actively working each day to enhance our application procedures to ensure a smoother and more efficient experience for all applicants. Thank you for your understanding and enthusiasm for joining our dynamic team.

Equal Employment Opportunity

Physical Requirements

The physical demands described here are representative of those that must be met by an employee to successfully perform the essential functions of this job. Reasonable accommodation may be made to enable otherwise qualified individuals with disabilities to perform the essential job functions.

  • Ability to sit for extended periods of time.
  • Ability to read, write, speak, hear; stand; walk; use hands to finger, handle, or feel; reach and lift with hands and arms frequently throughout the day.
Work Environment

The individual must be able to perform all essential functions as appropriate on the plant floor, in meetings, and with employees, management, customers and suppliers.

Candidate must perform the essential duties and responsibilities with or without reasonable accommodation efficiently and accurately, and without causing significant safety threat to self or others. The statements made herein are intended to describe the general nature and level of work being performed by employees assigned to this job classification. They are not intended to be construed as an exhaustive and inclusive list of all responsibilities, duties, and/or skills required of personnel so classified.

Hiring is contingent upon successful completion of drug screen and background check. AESC US LLC is a drug-free workplace.

The salary range for this position if located in Santa Clara, CA is $100,000 to $130,000. Other locations will be subject to regional market conditions.

At AESC, we are committed to providing Equal Employment Opportunity (EEO) to all individuals. We participate in E-Verify and will provide the federal government with your Form I-9 information to confirm that you are authorized to work in the U.S Join us in our passion to design, manufacture, and sell high-performance products, contributing to a sustainable and zero-carbon emission future.

DirectEmployers