Cyber Security Analyst

$122,000 - $183,000/Yr

Anduril Industries - Seattle, WA

posted 25 days ago

Full-time - Mid Level
Seattle, WA
Professional, Scientific, and Technical Services

About the position

As a Cyber Security Analyst at Anduril Industries, you will play a crucial role in safeguarding critical defense technologies. This position involves monitoring and responding to adversarial activities, developing detection signatures, and collaborating with cross-functional teams to enhance security measures. You will be part of a dynamic team focused on threat detection and incident response, ensuring the integrity of military systems through advanced technology.

Responsibilities

  • Triage and respond to alerts/incidents across various disciplines including phishing, endpoints, AWS infrastructure, and SaaS applications.
  • Build and optimize tailored detection signatures, response playbooks, and response automation using detection-as-code principles.
  • Lead the feedback loop for detections, ensuring alerts are fine-tuned to reduce false positives.
  • Participate in threat modeling scenarios with cross-functional partners to identify weaknesses across various environments.
  • Engage in threat hunting initiatives, collaborating with engineering and product teams to enhance detections and security controls.
  • Participate in an on-call rotation to respond to security events and conduct incident response investigations.

Requirements

  • Experience in security monitoring, log analysis, and detection engineering within large data sets across endpoint, network, and application log sources.
  • Proficiency in using Bash and/or PowerShell for incident investigations and analysis.
  • Broad range of practical security knowledge across endpoint, network, identity, application, and cloud infrastructure.
  • Knowledge of attacker tactics, techniques, and procedures (TTPs).
  • Strong communication skills and experience collaborating with internal and external stakeholders.
  • Must be eligible to obtain and maintain a U.S. TS clearance.

Nice-to-haves

  • Some experience with Python is a plus!
  • Experience conducting incident response in the Cloud (AWS, Azure, GCP).
  • Experience proactively threat hunting using threat intelligence to identify potential risks and weaknesses.

Benefits

  • 401(k) retirement savings plan
  • AD&D insurance
  • Commuter assistance
  • Dental insurance
  • Disability insurance
  • Health insurance
  • Life insurance
  • Platinum Healthcare Benefits covering medical, dental, and vision for employees and dependents
  • Generous company holiday calendar and competitive PTO plans
  • 16 weeks of paid Caregiver & Wellness Leave
  • Family Planning & Parenting Support including fertility and adoption coverage
  • Mental Health Resources available 24/7
  • Professional development stipend
  • Daily meals and provisions in the office
  • Company-funded commuter benefits
  • Relocation assistance based on role eligibility
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service