Company

IteomSee more

addressAddressRemote
type Form of workFull-time
salary Salary$115,000 - $130,000 a year
CategoryInformation Technology

Job description

We’re seeking a S enior Security Analyst-LEAD who is a passionate, driven, and enthusiastic information security professional looking for the next step in their career. You’ll be the Subject Matter Expert (SME) in the investigation process, guiding a Security Analyst team. You will play a critical role in ensuring the confidentiality, integrity, and availability of information systems and data by staying ahead of emerging threats, developing security content, and devising risk mitigation strategies. If you're ready to make an impact and work in a high-growth environment, we want to hear from you.

Salary: Up to 130K w/ 10% bonus and extreme growth potential

Location: Remote; some travel may be required *or hybrid in Dallas, Tx

Shift: Monday – Friday from 7am – 3pm Central or 6am - 2pm Central or 8am - 4pm Central

What You’ll do in this Role:

  • Lead the security event analysis process and procedures as the SME.
  • 90% Security Analyst work on the day to day; 10% Threat Hunting
  • Conduct advanced threat hunting exercises to uncover unknown threats in client environments.
  • Perform regular audits to assess and enhance analyst performance, providing constructive feedback. Working with a team of 6-9 cyberSecurity Analysts of various levels
  • Act as the primary communication bridge between the analyst team and other SOC departments, driving projects based on these collaborations.
  • Experience with TTP (Tactics, Techniques and Procedures) based threat hunting compared to IoC.
  • Collaborate closely with Delivery Managers for client reporting, presentations, and meetings.
  • Present key metrics and analyst findings during monthly status calls with clients.
  • Coordinate the implementation and execution of Long-Term Projects in alignment with SOC-wide objectives under SOC leadership guidance.
  • Innovatively address pain points within the Analyst team through independent assessments and creative solutions.
  • Initiate and manage Short-Term Projects based on pain point evaluations.
  • Lead incident investigations during client incident response scenarios.
  • Participate in the on-call rotation to serve as an escalation point for after-business-hours situations.
  • Maintain visibility into analyst workflow by conducting 1 week of Analyst II monitoring twice a year.

Experienced in the below? We want to talk with you!

  • Extensive Tier III analyst experience with expertise in host analytics, network-based evidence, and incident investigations.
  • Proficiency in conducting multi-source threat analysis using SIEM event data.
  • Advanced knowledge and experience in SIEM, EDR, vulnerability management, network traffic analysis, and other industry-standard security technologies for event investigation.
  • In-depth understanding of security-relevant log ingestion to achieve security use cases.
  • Strong grasp of IPv4, TCP/IP, low-level networking and protocols, TCP/UDP ports, and their relation to the security risk landscape.
  • Basic awareness of cloud technologies in the context of security (AWS, Azure, GCP).
  • Basic understanding of audit requirements (PCI, HIPAA, SOC, etc.).
  • Exposure and Working Experience with a Combo of these Tools:
    • SIEM’s: Sumo Logic by far, Microsoft Sentinel, and Splunk
    • XDR: Stellar Cyber
    • EDR: CrowdStrike, SentinelOne, Defender for Endpoint, and Carbon Black

Requirements that are dead stop must haves:

  • 7+ years of technical experience in Information Security or Network Engineering, with 3-5 years of experience in a Security Operations Center.
  • Excellent written, verbal, and non-verbal communication skills, especially in conveying complex information clearly.
  • Willingness to be on-call as the designated Senior Analyst during off-hours in the event of a SOC emergency or inquiry.
  • Strong ability to thrive under pressure while maintaining a professional demeanor.
  • Proven capability to identify and drive change for the betterment of the Security Analyst team.
  • Demonstrated integrity, leadership, teamwork, and results-driven mentality.

Benefits: A diverse benefit package is offered through our client.

About ITEOM: ITEOM Digital Technology Talent Partners collaborates with top technologists and top employers to align purpose and passion and re-incorporate belonging to make the job search and work experience more human. We are an equal opportunity employer; however, this role is not eligible for sponsorship at this time. Employees eligible for full time W2 employment are encouraged to apply.

Refer code: 8448151. Iteom - The previous day - 2024-03-04 10:53

Iteom

Remote
Jobs feed

Wholesale Underwriter

Spring Eq Llc

Conshohocken, PA

Azure Infrastructure Specialist

Microsoft

Philadelphia, PA

Early Childhood Educator

Bright Horizons Family Solutions

Mill Valley, CA

Senior Analyst, Investor Reporting & Servicing

Spring Eq Llc

Conshohocken, PA

Endpoint/Trellix Administrator

Teksystems

Chicago, IL

Staff Systems Administrator

Lockheed Martin

Colorado Springs, CO

Junior Systems Administrator

Dan Solutions

Washington, DC

Governance, Risk, and Compliance Lead

University Of Chicago

Michigan, United States

Share jobs with friends

Related jobs

Senior Cyber Security Analyst - Lead

Senior Cyber Security Operations Analyst (Remote)

Carefirst Bluecross Blueshield

$81,144 - $161,161 a year

Washington, DC

3 weeks ago - seen

Senior Cyber Security Analyst (Hybrid)

Carefirst Bluecross Blueshield

$85,968 - $170,742 a year

Washington, DC

3 weeks ago - seen

Senior Intelligence Analyst - Cyber Security

Blackbaud

$101,900 - $132,800 a year

Dallas, TX

3 weeks ago - seen

Senior Lead Cyber Security Analyst

Hilton

$40 an hour

Virginia, United States

3 weeks ago - seen

Cyber Security Analyst, Senior

Mantech International Corporation

Denver, CO

4 weeks ago - seen

Cyber Security Analyst - Junior to Senior Levels

Leidos

Utah, United States

4 weeks ago - seen

L2- Senior Security Analyst

Lumifi Cyber

Scottsdale, AZ

4 weeks ago - seen

Senior Intelligence Analyst - Cyber Security

Blackbaud

Saint Paul, MN

4 weeks ago - seen

Senior Cyber Security Analyst

Jctm

North Carolina, United States

4 weeks ago - seen

Senior Intelligence Analyst - Cyber Security

Blackbaud

Elkhorn, NE

4 weeks ago - seen

Senior Intelligence Analyst - Cyber Security

Blackbaud

Montgomery, AL

4 weeks ago - seen

Senior Intelligence Analyst - Cyber Security

Blackbaud

Baton Rouge, LA

4 weeks ago - seen

Senior Intelligence Analyst - Cyber Security

Blackbaud

Raleigh, NC

4 weeks ago - seen

Senior Intelligence Analyst - Cyber Security

Blackbaud

Trenton, NJ

4 weeks ago - seen

Senior Intelligence Analyst - Cyber Security

Blackbaud

Springfield, IL

4 weeks ago - seen

Senior Cyber Security Analyst

Common Securitization Solutions

$93,000 - $109,250 a year

Remote

a month ago - seen

Senior Cyber Security Analyst (ATO System Steward)

Precision Solutions

$106K - $135K a year

United States

a month ago - seen