Clarivate Analytics - Overland Park, KS

posted 20 days ago

Full-time - Mid Level
Hybrid - Overland Park, KS
11-50 employees
Computing Infrastructure Providers, Data Processing, Web Hosting, and Related Services

About the position

The Cyber Security Analyst will play a crucial role in safeguarding the organization's information systems by identifying and mitigating complex security threats and vulnerabilities. This position involves working with industry-leading security tools and technologies, contributing to the development and implementation of security policies, procedures, and controls, and assisting in the triaging of security incidents. The analyst will collaborate with senior analysts and management to enhance the overall security posture of the organization.

Responsibilities

  • Identify and mitigate complex security threats and vulnerabilities.
  • Contribute to the development and implementation of security policies, procedures, and controls.
  • Triage security incidents and assist junior team members with escalations.
  • Conduct in-depth analysis of security alerts and incidents to determine root cause and impact.
  • Lead investigations into security breaches and incidents, documenting findings and recommendations for remediation.
  • Assist in the development and enforcement of security policies and best practices.
  • Collaborate with cross-functional teams to assess security risks associated with new projects and initiatives.
  • Provide guidance and mentorship to Level 1 Security Analysts.
  • Create and maintain playbooks and Standard Operating Procedures (SOPs).

Requirements

  • Bachelor's degree in Cybersecurity, Computer Science, Information Technology, or related field or equivalent relevant work experience.
  • 4+ years of relevant work experience.
  • Strong understanding of cybersecurity principles, protocols, and technologies, both on-prem and in major cloud provider environments.
  • Competency in using Endpoint Detection and Response (EDR) tools like CrowdStrike or Carbon Black.
  • Deep understanding of threat hunting and alert logic with a proven track record of alert tuning.
  • Strong forensic analysis skills, including the use of tools like EnCase or FTK.
  • Proven ability to lead complex incident response efforts and conduct post-incident reviews.
  • Experience utilizing incident response plans, including containment, eradication, and recovery strategies.
  • Experience in the creation and maintenance of playbooks and SOPs.
  • Possession of higher-level certifications such as CISSP, OSCP, or CISM.

Nice-to-haves

  • Experience providing guidance and mentorship to Level 1 Security Analysts.
  • Strong forensic analysis skills, including the use of tools like EnCase or FTK.

Benefits

  • Hybrid working model (office and home based).
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service