Early Warning Services - Scottsdale, AZ

posted 10 days ago

Full-time - Mid Level
Scottsdale, AZ
Computing Infrastructure Providers, Data Processing, Web Hosting, and Related Services

About the position

The Cyber Security Incident Response Analyst III at Early Warning Services LLC plays a crucial role in safeguarding the U.S. financial system by detecting, identifying, mitigating, and responding to critical cyber threats. This position involves advanced threat hunting, incident response, and collaboration with various stakeholders to enhance the company's security posture. The analyst will also mentor junior team members and maintain awareness of the evolving threat landscape.

Responsibilities

  • Train, coach, and mentor team members on advanced threat hunting and investigation techniques.
  • Lead the maintenance of policies, standards, and procedures related to cyber security.
  • Manage analyst requests for new or modified cyber security alerts.
  • Interface with the CISO and participate in Cyber Security Incident Response roles.
  • Perform detection and investigative analysis on various digital devices and networks.
  • Conduct advanced host and network forensics and malware analysis.
  • Investigate and respond to incidents, providing recommendations to improve security posture.
  • Track investigations and incidents through resolution.
  • Execute standard procedures for incident response to counteract detected threats.
  • Analyze events using data from various cyber defense tools to mitigate threats.
  • Perform complex analysis of potentially malicious activities and software.
  • Maintain awareness of trends in security, regulatory, technology, and operational requirements.
  • Create procedural documentation and tools for automated analysis and correlation activities.
  • Represent the Security Operations team at internal and external threat intelligence and cybersecurity forums.
  • Perform on-call activities when required.
  • Ensure the integrity and confidentiality of systems and data.

Requirements

  • Bachelor's degree or 2-year degree in Computer Science, Engineering, Math, or Physical Science.
  • Minimum 7 years of progressive information security technology experience.
  • Proven advanced analytical skills across various technologies.
  • Advanced understanding of networking and security concepts.
  • Advanced understanding of Windows, Linux/Unix, and Mac Operating Systems.
  • Experience in identifying, triaging, and escalating tickets based on severity and malicious activity.
  • Experience in responding to malicious threats from various sources.
  • Experience with the incident response process.
  • Ability to work within a team environment and independently.
  • Ability to train, coach, and mentor junior analysts.
  • Effective communication skills for all technology experience levels.
  • Effective interpersonal skills for presentations to peers and customers.
  • A propensity for continued skill development through research and training.

Nice-to-haves

  • Additional related education, certifications, and/or experience.
  • Subject matter expert in Malware Analysis, Network Analysis, Incident response, or forensic analysis domains.
  • Expertise in security tools such as EDR platforms, DLP tools, phishing platforms, or SIEMs.
  • Working experience in cloud technology security.
  • Experience utilizing Security Orchestration Automation Response (SOAR) tools.

Benefits

  • Healthcare Coverage including medical, dental, and vision plans.
  • 401(k) Retirement Plan with a 100% Company Safe Harbor Match on the first 6% deferral.
  • Unlimited Paid Time Off for exempt employees and generous PTO for non-exempt employees.
  • 11 paid company holidays and a paid volunteer day.
  • 12 weeks of Paid Parental Leave.
  • Maven Family Planning support for parenting journeys.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service