Company

ThriveSee more

addressAddressRemote - United States
CategoryInformation Technology

Job description

About Us

Thrive is a rapidly growing technology solutions provider focusing upon Cloud, Cyber Security, Networking, Disaster Recovery and Managed Services.  Our corporate culture, engineering talent, customer-centric approach, and focus upon “next generation” services help us stand out amongst our peers.  Thrive is on the look-out for individuals who don’t view their weekdays spent at “a job”, but rather look to develop valuable skills that ignite their passion and lead to a CAREER.  If you’re attracted to a “work hard, play hard” environment, seeking the guidance, training and experience necessary to build a lucrative career, then welcome to THRIVE!! 

Position Overview

With a growing client base, Thrive is continuing to build out its security team.  We are looking to hire an Incident Response Analyst to take a role within our Security Operation Center. The analyst will assist with continuously monitoring and improving our customers' security posture, while preventing, detecting, analyzing, and responding to cybersecurity incidents utilizing technology and well-defined processes and procedures. The ideal candidate will have a passion for information security and will value what a properly managed Security monitoring solution can bring to our client needs.  
 

Primary Responsibilities

  • Process investigation requests from SOC Analysts who perform security event monitoring using Security Information and Event Management (SIEM) from multiple sources, including but not limited to, events from network and host-based intrusion detection/prevention systems, network infrastructure logs, systems logs, applications, and databases. 

  • Investigate intrusion attempts, differentiate false positives from true intrusion attempts, and perform in-depth analysis of exploits. 

  • Lead Incident Response and threat hunting efforts for confirmed High Priority security incidents and follow through until resolution. 

  • Utilize threat intelligence to identify and investigate potential security threats. 

  • Develop playbooks for Incident Response and incident management processes, including threat triage, incident investigation, and incident resolution. 

  • Conduct regular reviews of playbooks to ensure they are current and effective. 

  • Work with cross-functional teams to ensure that playbooks are aligned with the overall security strategy and goals. 

  • Participate in tabletop exercises and drills to test and validate playbooks. 

  • Monitor and evaluate security incidents to identify opportunities for improving playbooks. 

  • Keep up-to-date with current security threats and trends to ensure that playbooks are relevant and effective. 

  • Actively investigate the latest security vulnerabilities, advisories, incidents, and TTPs (tactics, techniques, and procedures) and work with the Security Engineering team to recommend use cases. 

  • Proactive monitoring, threat hunting, and response of known and/or emerging threats. 

  • Carry out Thrive’s information security strategy both internally and externally for 400+ clients.   

  • Analyze data from our SOC, SIEM and EDR platforms and determine if further analysis is needed. 

  • Work within Thrive’s security standards and best practices and recommend future enhancements.  

  • Stay abreast of security events and techniques to keep our clients protected. 

Qualifications

  • Demonstrates comprehension of best security practices 

  • Has advanced knowledge of the following systems and technologies:  

  • SIEM (Security Information and Event Management)  

  • TCP/IP, computer networking, routing, and switching  

  • IDS/IPS, penetration and vulnerability testing  

  • Firewall and intrusion detection/prevention protocols  

  • Windows, UNIX, and Linux operating systems  

  • Network protocols and packet analysis tools  

  • EDR, Anti-virus, and anti-malware  

  • Content filtering   

  • Email and web gateway.

  • Malware, Network, or System Analysis 

  • Professional experience in a system administration role supporting multiple platforms and applications

  • Ability to collaborate and communicate security issues to clients, peers, and management

  • Strong analytical and problem-solving skills

  • Adaptability and resilience in rapidly evolving situations

  • Ability to be a part of an on-call rotation, occasionally working nights and weekends to support High Priority Security Incidents

Required Skills

  • Technical proficiency in networking, operating systems, and security technologies. 

  • Familiarity with security tools like SIEM, IDS/IPS, EDR, and forensic analysis tools. 

  • Understanding of Incident Response procedures and methodologies. 

  • Understanding of frameworks such as MITRE ATT&CK and the Cyber Kill chain,  

  • Familiarity with TCP/IP network protocols, application layer protocols (e.g., HTTP, SMTP, DNS, etc.). 

  • Experience in responding to and investigating cloud, system, or network intrusions 

  • Excellent Written and Verbal Communication Skills. 

  • Expertise in forensics, malware analysis, and network intrusion response. 

Preferred Skills

  • Knowledge of common Windows and Linux/Unix system calls and APIs

  • Knowledge of programming languages

  • Knowledge of internal file structures for file formats commonly associated with malware (e.g., OLE, RTF, PDF, EXE, etc.

  • Knowledge or experience in Detection Engineering

Benefits

Team events
Refer code: 9233210. Thrive - The previous day - 2024-05-11 03:57

Thrive

Remote - United States
Jobs feed

Senior Manager of Financial Planning & Analysis, Momofuku Goods

Momofuku Goods

New York, NY

$140,000 - $150,000 a year

FP&A Manager

Vita Coco

New York, NY

$110,000 - $130,000 a year

Enterprise Account Executive

Mckesson

Utah, United States

$97,700 - $162,800 a year

Enterprise Account Executive - Atlanta

Tonkean

Remote

$125,000 - $150,000 a year

Enterprise Account Executive

Playbookux

Remote

$77.8K - $98.5K a year

Enterprise Account Executive

Key Data Dashboard

Remote

$73.7K - $93.3K a year

Enterprise Account Executive, Remote

Linq

Remote

$93.4K - $118K a year

Enterprise Account Executive

Sumo Logic

Redwood City, CA

$135,000 - $141,000 a year

Enterprise Account Executive

Blueshift

Remote

$122K - $154K a year

Enterprise Account Executive

Mplc

United States

$90,000 - $100,000 a year

Share jobs with friends

Sr. Incident Response Analyst

Moderna

Massachusetts, United States

just now - seen

Senior Digital Forensics & Incident Response Analyst

Fiserv

Berkeley Heights, NJ

just now - seen

Sr. Incident Response Analyst

Biospace

Cambridge, MA

an hour ago - seen

Incident Response Analyst

Helm

$86.6K - $110K a year

Ashburn, VA

15 hours ago - seen

Remote - Senior Incident Response Analyst

Green Dot Corporation

Remote - Oregon, United States

3 days ago - seen

Incident Response Analyst I

Flexential

Charlotte, NC

a week ago - seen

Principle Security Incident Response Analyst

Oracle

United States

2 weeks ago - seen

Incident Response Analyst

Verisk

Jersey City, NJ

2 weeks ago - seen

Cyber Incident Response Analyst

Phia, Llc

Pensacola, FL

2 weeks ago - seen

CyberSecurity Forensics and Incident Response Analyst

Bosch Group

United, PA

2 weeks ago - seen

Jr. Security Incident Response Analyst

Kaseya

Lorida, FL

2 weeks ago - seen

Security Incident Response Analyst I

Box

Remote - United States

3 weeks ago - seen

Expert Incident Response Analyst

Pacific Gas And Electric Company

Concord, CA

3 weeks ago - seen

Digital Forensic Incident Response Analyst

Boozallen

Washington, DC

3 weeks ago - seen

Senior Incident Response Analyst

Thomson Reuters

United States

3 weeks ago - seen

Sr. Information Security Analyst-Cyber Incident Response (CIRT)

Marriott

Montpelier, VT

4 weeks ago - seen

Sr. Information Security Analyst-Cyber Incident Response (CIRT)

Marriott

Montgomery, AL

4 weeks ago - seen