Cybersecurity Analyst II or Iii

$95,000 - $125,000/Yr

Skechers

posted 7 days ago

Full-time - Mid Level
5,001-10,000 employees
Leather and Allied Product Manufacturing

About the position

The Cybersecurity Analyst at Skechers plays a crucial role in the global information security team, focusing on incident handling and response while collaborating with senior security resources and global security partners. This position emphasizes proactive threat hunting, vulnerability management, and enhancing the organization's security posture. The role is ideal for individuals passionate about information security and eager to contribute to a dynamic cybersecurity environment that promotes continuous learning and development.

Responsibilities

  • Proactively monitor tools, feeds, and dashboards for security alerts.
  • Identify and triage alerts from internal systems and respond to alerts from managed SOC.
  • Follow established processes while responding to incidents and preparing reports.
  • Help to identify opportunities for improvement and make recommendations.
  • Provide technical guidance and assistance to other team members, fostering knowledge sharing and skill development within the team.
  • Provide input to and report on metrics for alerts, incidents, responses, and operations.
  • Work closely with multiple groups and business units globally to provide guidance and support.
  • Work closely with internal stakeholders and managed security partners to respond to alerts and incidents and escalate as necessary.
  • Stay current with the continually changing threat landscape and defensive capabilities.
  • Conduct proactive threat hunting leveraging threat intelligence to proactively identify, investigate, and remediate emerging security threats across the organization.
  • Participate in purple team exercises, combining offensive and defensive tactics to strengthen the organization's security posture, enhance threat detection and improve incident response capabilities.
  • Identify and triage vulnerabilities, determining their scope and potential impact, and prioritizing them based on severity to guide effective and prompt remediation efforts.
  • Collaborate closely with the Security Engineering team to enhance automations and workflows, develop new detection capabilities, and identify areas for improvement in security processes and tools.

Requirements

  • Understanding of general enterprise network and system components and their roles (databases, webservers, app servers).
  • Familiarity with network and application protocols (TCP/IP, HTTP, TLS, SSH, DNS, etc.).
  • Experience working with servers or workstations running Windows, Linux, or OS X.
  • Experience working with security tools such as EDR, SOAR, SIEM, Email Security, etc.
  • Experience in phishing and malware analysis.
  • Strong knowledge of cybersecurity concepts and emerging threats.
  • Excellent written and oral communication skills.
  • Strong work ethic with attention to detail.
  • Strong analytical and problem-solving skills.
  • Ability to work independently on complex threat analysis and alert triage while maintaining accuracy and efficiency.
  • Ability to excel in a fast-paced and rapidly changing environment.

Nice-to-haves

  • GIAC, (ISC)2, or other relevant security certifications.

Benefits

  • Access to internal and external resources for continuous learning and development.
  • Healthy work-life balance.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service