Skip to main contentA logo with &quat;the muse&quat; in dark blue text.

Cyber Security Incident Response Analyst

AT Toyota North America
Toyota North America

Cyber Security Incident Response Analyst

Plano, TX

Overview

Who we are

Collaborative. Respectful. A place to dream and do. These are just a few words that describe what life is like at Toyota. As one of the world's most admired brands, Toyota is growing and leading the future of mobility through innovative, high-quality solutions designed to enhance lives and delight those we serve. We're looking for diverse, talented team members who want to Dream. Do. Grow. with us.

We value our talented employees, and whenever possible strive to help one of our associates grow professionally before recruiting new talent to our open positions. If you think the open position you see is right for you, we encourage you to apply!Our people make all the difference in our success.An important part of the Toyota family is Toyota Financial Services (TFS), the finance and insurance brand for Toyota and Lexus in North America. While TFS is a separate business entity, it is an essential part of this world-changing company- delivering on Toyota's vision to move people beyond what's possible. At TFS, you will help create best-in-class customer experience in an innovative, collaborative environment.

Want more jobs like this?

Get jobs in Plano, TX delivered to your inbox every week.

By signing up, you agree to our Terms of Service & Privacy Policy.


Excited to grow your career at Toyota?

We value our talented employees, and whenever possible strive to help one of our associates grow professionally before recruiting new talent to our open positions. If you think the open position is right for you, we encourage you to apply!

This position is based in Plano, TX with a hybrid mix of some in-office time and some remote work.

An important part of the Toyota family is Toyota Financial Services (TFS), the finance and insurance brand for Toyota and Lexus in North America. While TFS is a separate business entity, it is an essential part of this world-changing company - delivering on Toyota's vision to move people beyond what's possible. At TFS, you will help create best-in-class customer experiences in an innovative, collaborative environment.

To save time applying, Toyota does not offer sponsorship of job applicants for employment-based visas or any other work authorization for this position at this time.

Our people make all the difference in our success.

Who we're looking for:

The Cyber Incident Response Analyst role will be responsible for helping a hybrid SOC and internal IR team with cyber incident response activities. This role will be responsible for working with a group of cybersecurity incident response analysts and threat hunters. The successful candidate will also help with the digital forensics function within the cybersecurity department and has a experience with a global cybersecurity incident response program.

This person will be a self-directing, organized, and effective communicator (verbal and written) who can transfer industry, business, and stakeholder requirements into scalable, cost efficient, and performance driven solutions.

What you'll be doing

  • Monitor Security Alerts: Continuously monitor security alerts from various sources, including SIEM, IDS/IPS, firewalls, and endpoint protection tools.


  • Incident Response: Perform escalated triage of security incidents, determine their severity, and escalate as necessary.


  • Threat Analysis: Analyze and investigate potential security threats and vulnerabilities.


  • Documentation: Document incidents, actions taken, and outcomes in a clear and concise manner.


  • Collaboration: Work closely with other SOC team members and departments to ensure comprehensive security coverage.


  • Tool Management: Configure and manage security monitoring tools to ensure optimal performance.


  • Reporting: Prepare regular reports on security incidents and trends for management review.

What you bring

  • Bachelor's degree in Computer Science, Information Security, or a related field, or equivalent years of experience in the role


  • 1-5+ years of progressive, broad based Information Security (IS) experience participating in projects and playing a key role toward successful security operations


  • Intermediate understanding of Cyber Threat TTPs, Threat Hunt, and the application of the MITRE Attack Framework


  • Intermediate experience running incident response activities


  • Intermediate experience and understanding of event timeline analysis and correlation of events between log sources


  • Experience with an enterprise SIEM (i.e. Splunk, Exabeam, Chronicle, etc) or security analytics solution and understanding of security incident response processes


  • Ability to use, contribute, develop and follow Standard Operating Procedures (SOPs) for Cyber Incident Response program


  • Experience leading and setting up Incident Response Playbooks and Tabletops


  • Knowledge and experience in security and regulatory frameworks including ISO 27001, SOX, NIST, etc.

Added bonus if you have

  • Relevant certifications such as GSEC, OSCP, GCIH, Security+, CYSA+, etc.


  • Experience with global security operations and response

What we'll bring

During your interview process, our team can fill you in on all the details of our industry-leading benefits and career development opportunities. A few highlights include:

  • A work environment built on teamwork, flexibility, and respect.


  • Professional growth and development programs to help advance your career, as well as tuition reimbursement.


  • Team Member Vehicle Purchase Discount.


  • Toyota Team Member Lease Vehicle Program (if applicable).


  • Comprehensive health care and wellness plans for your entire family.


  • Flextime and virtual work options (if applicable).


  • Toyota 401(k) Savings Plan featuring a company match, as well as an annual retirement contribution from Toyota regardless of whether you contribute.


  • Paid holidays and paid time off.


  • Referral services related to prenatal services, adoption, childcare, schools, and more.


  • Flexible spending accounts.


  • Relocation assistance (if applicable).

Belonging at Toyota

Our success begins and ends with our people. We embrace diverse perspectives and value unique human experiences. Respect for all is our North Star. Toyota is proud to have 10+ different Business Partnering Groups across 100 different North American chapter locations that support team members' efforts to dream, do and grow without questioning that they belong. As a company that has been one of DiversityInc's Top 50 Companies for Diversity and a member of The Billion Dollar Roundtable supporting minority and woman-owned suppliers for over 10 years, we are proud to be an equal opportunity employer that celebrates the diversity of the communities where we live and do business.

Applicants for our positions are considered without regard to race, ethnicity, national origin, sex, sexual orientation, gender identity or expression, age, disability, religion, military or veteran status, or any other characteristics protected by law.

Have a question, need assistance with your application or do you require any special accommodations? Please send an email to talent.acquisition@toyota.com.

Client-provided location(s): Plano, TX, USA
Job ID: Toyota_North_America-700840968
Employment Type: Full Time