Cyber Security Analyst

$65,000 - $65,000/Yr

Meneses Law - Houston, TX

posted 20 days ago

Full-time - Entry Level
Houston, TX

About the position

The Cyber Security Analyst at Meneses Law is responsible for identifying and managing cyber threats to protect the organization's digital assets. This role involves collaborating with various teams within the Cyber Threat and Incident Response unit to ensure comprehensive security measures are in place. The analyst will leverage their expertise in cyber threat intelligence, incident response, and digital forensics to enhance the Research and Hunt function, contributing to the overall security posture of the firm.

Responsibilities

  • Identify, triage, and manage threats and risks in the cyber environment.
  • Assist with the buildout and development of the Research and Hunt function.
  • Lead or integrate into specialized cross-functional investigation teams.
  • Provide innovative solutions for incident response and hunt development.
  • Create cybersecurity reporting metrics, dashboards, and scorecards.
  • Analyze firewall logs, Full Packet Capture (PCAP), IDS alerts, and other security logs to investigate incidents.
  • Conduct ethics and compliance investigations in coordination with Compliance & Human Resources.

Requirements

  • 2 or more years of technical experience in the Information Security field.
  • Experience writing, reviewing, and editing cyber-related intelligence/assessment products.
  • Experience triaging security events using various tools in a security operations environment.
  • Experience with packet flow, TCP/UDP traffic, firewall technologies, and IDS technologies.
  • Experience conducting incident response activities and seeing incidents through to successful remediation.
  • Deep knowledge of computer networking concepts and protocols, and network security methodologies.
  • Strong understanding of malware analysis concepts and methodologies.

Nice-to-haves

  • Experience working within a red or purple team environment.
  • Ability to bring a suite of DFIR skills to the team.
  • Experience with advanced static and dynamic analysis, and reverse engineering.
  • At least one of the following certifications: CISSP, CEH, or SANS certifications.

Benefits

  • Dental insurance
  • Health insurance
  • Life insurance
  • Paid time off
  • Vision insurance
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service