Cybersecurity Analyst II or III

$95,000 - $125,000/Yr

Skechers - Manhattan Beach, CA

posted 9 days ago

Full-time - Mid Level
Manhattan Beach, CA
5,001-10,000 employees
Leather and Allied Product Manufacturing

About the position

The Cybersecurity Analyst II or III at Skechers USA, Inc. plays a crucial role in the global information security team, focusing on incident handling and response. This position serves as a liaison with senior security resources and global security partners, contributing to threat intelligence and proactive security measures such as threat hunting and vulnerability management. The role emphasizes continuous learning and development within a supportive work environment, making it ideal for individuals passionate about information security.

Responsibilities

  • Proactively monitor tools, feeds, and dashboards for security alerts.
  • Identify and triage alerts from internal systems and respond to alerts from managed SOC.
  • Follow established processes while responding to incidents and preparing reports.
  • Help identify opportunities for improvement and make recommendations.
  • Provide technical guidance and assistance to other team members, fostering knowledge sharing and skill development within the team.
  • Provide input to and report on metrics for alerts, incidents, responses, and operations.
  • Work closely with multiple groups and business units globally to provide guidance and support.
  • Collaborate with internal stakeholders and managed security partners to respond to alerts and incidents and escalate as necessary.
  • Stay current with the continually changing threat landscape and defensive capabilities.
  • Conduct proactive threat hunting leveraging threat intelligence to identify, investigate, and remediate emerging security threats.
  • Participate in purple team exercises to strengthen the organization's security posture and improve incident response capabilities.
  • Identify and triage vulnerabilities, determining their scope and potential impact, and prioritizing them based on severity for effective remediation efforts.
  • Collaborate closely with the Security Engineering team to enhance automations and workflows, develop new detection capabilities, and identify areas for improvement.

Requirements

  • 3+ years of experience working hands-on with technology.
  • 3+ years of experience in a cybersecurity focused role with hands-on experience in incident response.
  • Understanding of general enterprise network and system components (databases, webservers, app servers).
  • Familiarity with network and application protocols (TCP/IP, HTTP, TLS, SSH, DNS, etc.).
  • Experience working with servers or workstations running Windows, Linux, or OS X.
  • Experience working with security tools such as EDR, SOAR, SIEM, Email Security, etc.
  • Experience in phishing and malware analysis.
  • Strong knowledge of cybersecurity concepts and emerging threats.
  • Excellent written and oral communication skills.
  • Strong work ethic with attention to detail.
  • Strong analytical and problem-solving skills.
  • Ability to work independently on complex threat analysis and alert triage while maintaining accuracy and efficiency.
  • Ability to excel in a fast-paced and rapidly changing environment.

Nice-to-haves

  • GIAC, (ISC)2, or other relevant security certifications.

Benefits

  • Access to internal and external resources for continuous learning and development.
  • Healthy work-life balance.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service