MillerCoors Brewing Company
Sr. Forensic Security Analyst
MillerCoors Brewing Company, Milwaukee, Wisconsin, United States, 53244
Sr. Forensic Security Analyst
Date: Sep 18, 2025 Location: Milwaukee, WI, US Requisition ID:
36178 Pay and Benefits:
At Molson Coors, were committed to paying people fairly and equitably for the work they do. Molson Coors is an equal opportunity employer. We invite applications from candidates of all backgrounds, race, color, religion, sex, national origin, age, disability, veteran status or any other characteristic. If you have a disability and believe you need a reasonable accommodation during the application or recruitment processes, please e-mail jobs@molsoncoors.com. What Youll Be Brewing: Conduct forensic analysis using specialized tools to examine digital evidence, document findings, and produce detailed reports that clearly communicate investigation outcomes to both technical and non-technical audiences. Manage and triage alerts from insider risk management systems, prioritizing high-risk events and utilizing Data Loss Prevention (DLP) tools to monitor, detect, and prevent data breaches, ensuring the protection of sensitive information. Collaborate with HR, Legal, and other internal departments to perform thorough investigations while ensuring all activities align with legal, regulatory, and organizational compliance standards. Perform advanced malware and network traffic analysis to detect, assess, and mitigate cybersecurity threats across the enterprise. Lead complex cybersecurity investigations by applying advanced forensic methodologies to identify threats, determine root causes, and support remediation efforts in coordination with cross-functional teams. Hold a bachelors degree in forensic science, computer science, cybersecurity, IT, or equivalent experience. 58 years of hands-on experience in digital forensics, insider risk, data loss prevention (DLP), or cybersecurity. GIAC Certified Forensic Analyst (GCFA) certifiedor working toward itand understand its value in complex investigations. Expert in forensic tools and techniques, including malware analysis, network traffic inspection, and data recovery. Understanding of regulatory frameworks like GDPR, HIPAA, and CCPA, and how to apply them in investigations. Skilled in incident response and investigation methodologies, with ability to lead and document forensic cases. Proficient across operating systemsWindows, macOS, Linux, and mobileand familiar with cloud security tools in AWS, Azure, and Google Cloud. Experience with endpoint detection and response (EDR) tools such as Microsoft Defender for Endpoint. Strong analytical skills and ability to interpret data using tools like EnCase, FTK, and Wireshark. Ability to script or code to automate forensic processes and improve investigation efficiency. Excellent communication with both technical and non-technical audiences; capable of informing and educating stakeholders. Collaborates effectively with HR, Legal, IT, and other cross-functional teams. Adapts quickly to evolving technologies and methodologies in the digital forensics and cybersecurity landscape. Demonstrates alignment with our core values. Flexible work programs supporting work-life balance, including a hybrid model with three days in the office. Commitment to People and Planet with stretch goals around key priorities; active engagement in community and volunteer initiatives. Participation in Business Resource Groups for volunteer opportunities, leadership experience, and networking. Opportunities to grow and develop your career through First Choice Learning. Participation in Total Rewards with competitive base salary, incentive plans, parental leave, health/dental/vision, retirement plan options with employer match, generous paid time off, Wellness Program, and Employee Assistance Program (EAP). On-site Pub and brand clothing, access to events, and other perks. The posting salary range and benefits described are based on current information and may be adjusted. We pay based on factors including location, experience, skills, and internal equity. #J-18808-Ljbffr
Date: Sep 18, 2025 Location: Milwaukee, WI, US Requisition ID:
36178 Pay and Benefits:
At Molson Coors, were committed to paying people fairly and equitably for the work they do. Molson Coors is an equal opportunity employer. We invite applications from candidates of all backgrounds, race, color, religion, sex, national origin, age, disability, veteran status or any other characteristic. If you have a disability and believe you need a reasonable accommodation during the application or recruitment processes, please e-mail jobs@molsoncoors.com. What Youll Be Brewing: Conduct forensic analysis using specialized tools to examine digital evidence, document findings, and produce detailed reports that clearly communicate investigation outcomes to both technical and non-technical audiences. Manage and triage alerts from insider risk management systems, prioritizing high-risk events and utilizing Data Loss Prevention (DLP) tools to monitor, detect, and prevent data breaches, ensuring the protection of sensitive information. Collaborate with HR, Legal, and other internal departments to perform thorough investigations while ensuring all activities align with legal, regulatory, and organizational compliance standards. Perform advanced malware and network traffic analysis to detect, assess, and mitigate cybersecurity threats across the enterprise. Lead complex cybersecurity investigations by applying advanced forensic methodologies to identify threats, determine root causes, and support remediation efforts in coordination with cross-functional teams. Hold a bachelors degree in forensic science, computer science, cybersecurity, IT, or equivalent experience. 58 years of hands-on experience in digital forensics, insider risk, data loss prevention (DLP), or cybersecurity. GIAC Certified Forensic Analyst (GCFA) certifiedor working toward itand understand its value in complex investigations. Expert in forensic tools and techniques, including malware analysis, network traffic inspection, and data recovery. Understanding of regulatory frameworks like GDPR, HIPAA, and CCPA, and how to apply them in investigations. Skilled in incident response and investigation methodologies, with ability to lead and document forensic cases. Proficient across operating systemsWindows, macOS, Linux, and mobileand familiar with cloud security tools in AWS, Azure, and Google Cloud. Experience with endpoint detection and response (EDR) tools such as Microsoft Defender for Endpoint. Strong analytical skills and ability to interpret data using tools like EnCase, FTK, and Wireshark. Ability to script or code to automate forensic processes and improve investigation efficiency. Excellent communication with both technical and non-technical audiences; capable of informing and educating stakeholders. Collaborates effectively with HR, Legal, IT, and other cross-functional teams. Adapts quickly to evolving technologies and methodologies in the digital forensics and cybersecurity landscape. Demonstrates alignment with our core values. Flexible work programs supporting work-life balance, including a hybrid model with three days in the office. Commitment to People and Planet with stretch goals around key priorities; active engagement in community and volunteer initiatives. Participation in Business Resource Groups for volunteer opportunities, leadership experience, and networking. Opportunities to grow and develop your career through First Choice Learning. Participation in Total Rewards with competitive base salary, incentive plans, parental leave, health/dental/vision, retirement plan options with employer match, generous paid time off, Wellness Program, and Employee Assistance Program (EAP). On-site Pub and brand clothing, access to events, and other perks. The posting salary range and benefits described are based on current information and may be adjusted. We pay based on factors including location, experience, skills, and internal equity. #J-18808-Ljbffr