Company

Commonwealth Financial NetworkSee more

addressAddressWaltham, MA
type Form of workFull-Time
CategoryInformation Technology

Job description

Overview
Whether you're looking for a high-energy, inclusive atmosphere and a company that understands the importance of work/life balance, Commonwealth is your match! From generous bonus and 401(k) programs to tuition reimbursement and flexible work schedules, Commonwealth is focused on helping its employees thrive in an environment suited to their needs. On top of all that, the Information Security department offers a hybrid work schedule, so you'll be able to work from home for part of the week!
We're looking for a Threat Analyst to join our ranks. This role will help engineer detection and analytic capabilities, enhance security automation, and facilitate incident response best practices. You will work collaboratively with the Information Security teams to ensure solutions and services are designed and adopted effectively.
Key Responsibilities
  • Assessing, analyzing, and reporting on trending cyber threats relevant to the industry
  • Analyzing internal data feeds to detect and prevent malicious actions and misconfigurations
  • Conducting threat hunting to identify historical intrusions, campaigns, and malicious behavior
  • Mapping identified threat actor TTPs to MITRE ATT&CK framework and providing assessment of gaps in detection and response capabilities
  • Performing intrusion analysis to determine attack patterns
  • Identifying improvement opportunities, developing use cases, and assisting with detection implementation
  • Self-directing project and continuous improvement backlog, identifying areas to enhance capabilities, processes, and procedures as needed

Core Strengths and Skills
  • Bachelor's or master's degree in information systems, information security, or related field
  • 5-7 years of security operations or security incident response experience
  • Proficiency with Azure Sentinel and operationalizing Azure security solutions; familiarity with Azure cloud solutions and architecture
  • Experience aligning defensive security capabilities with MITRE ATT&CK
  • Experience with Diamond Model and intrusion analysis techniques and methods
  • Relevant certifications (e.g., CISSP, GCIH, GCIA, GCFA, GCTI)
  • Knowledge of scripting languages (e.g., Python, Bash, PowerShell)
  • Knowledge of common information security management frameworks, such as NIST and CIS framework
  • MITRE ATT&CK framework experience preferred
  • Understanding best practices, control frameworks, and applicable existing and new legal/regulatory requirements (SEC S-P Rule, FINRA cybersecurity recommendations, data privacy and breach notification laws, ISO 27001, NIST CSF and SP 800-53, CIS, CSA CCM, PCI DSS, etc.)

Have we piqued your curiosity? Can you see yourself thriving in this opportunity? Let's introduce ourselves.
Picture Yourself Here
At Commonwealth, we believe in a better world. We hold ourselves and each other to higher standards. We take care of one another. That's why we invest in you-we encourage employee growth both in your career and education; we are building out a robust diversity, equity, and inclusion program; we offer incredible health care benefits; and we find plenty of occasions to celebrate. What's not to love?
We are always striving to be better, and we are looking for employees who share that same mindset. Better people, better coworkers, better leaders, better creators. Bring your best work and your full self to the table, and we will do the same. Together, we can build a better future for our advisors, their clients, our company, and you.
About Commonwealth
Commonwealth Financial Network, Member FINRA/SIPC, a Registered Investment Adviser, provides a suite of business solutions that empowers more than 2,000 independent financial advisors nationwide. Privately held since 1979, the firm has headquarters in Waltham, Massachusetts, and San Diego, California.
Turning our advisors into raving fans starts by doing the same for our employees. We foster an environment of excellence, growth, rewards, and fun in equal measure, which has earned us 43 Best Place to Work awards.
The Fine Print
We care about your online safety as a prospective employee and encourage you to exercise caution when responding to job postings online. Commonwealth will never ask potential hiring candidates to pay or transfer funds as a precondition of interviews or employment, nor will we authorize recruiters or agents to do so on our behalf.
Commonwealth is an equal opportunity employer, making intentional efforts to source talent from all backgrounds.
Min
USD $81,000.00/Yr.
Max
USD $100,000.00/Yr.
Refer code: 7433765. Commonwealth Financial Network - The previous day - 2023-12-25 08:11

Commonwealth Financial Network

Waltham, MA
Popular Threat Analyst jobs in top cities
Jobs feed

Data Analyst - Crypto

Kraken

United States

Product Manager

Nava

United States

Senior Software Engineer - Risk Identity

Mercury

United States

Manager, Data Engineering

Privia Health

United States

Senior Maintenance Project Coordinator

Mynd

United States

Director, Health System Sales

Memora Health

United States

Sr. Systems Engineer, IT

Hims & Hers

United States

Talent Sourcer

Cover Genius

United States

Program Manager - Now Hiring

Teksystems

Los Angeles, CA

$70-$90 per hour

Share jobs with friends

Related jobs

Threat Analyst

Threat Intelligence Data and Engineering Analyst

State Street

Quincy, MA

4 weeks ago - seen

Cyber Threat Intelligence Analyst

Veeva Systems

$75,000 - $145,000 a year

Boston, MA

2 months ago - seen

Principal Threat Analyst | Hybrid, Framingham, MA

Optiv

Boston, MA

5 months ago - seen

Associate Threat Intelligence Response Analyst

Recorded Future

Boston, MA

6 months ago - seen