Security Operations Analyst

$134,400 - $201,600/Yr

Stripe - San Francisco, CA

posted 7 days ago

Full-time - Mid Level
Remote - San Francisco, CA
Credit Intermediation and Related Activities

About the position

The Security Operations Analyst at Stripe plays a crucial role in the Security Incident Response team, focusing on analyzing, investigating, and responding to security threats that could impact the company or its users. This position involves leveraging security operations experience to perform initial triage of potential incidents, assess severity, and coordinate with partner teams to enhance threat detection and response capabilities. The role is vital in reducing the likelihood of security breaches and protecting sensitive information.

Responsibilities

  • Analyze and investigate activity on company devices that could represent a security threat
  • Work cross-functionally with the Security teams to develop solutions for analyzing security events at scale and protecting Stripe networks, systems, and data
  • Interpret disparate data sources to report on trends and support investigative requests
  • Collect requirements for enhancements to detection models and response systems
  • Leverage existing systems and data to perform analyses and promote process improvements
  • Provide actionable insights to help identify, prevent, detect, and respond to anomalous or potentially malicious user activity
  • Collaborate effectively with teammates, lead projects, mentor others, and develop and champion quality operational standards across the team

Requirements

  • 5+ years experience in information technology or cyber security roles including security operations/incident response
  • 2+ years experience analyzing large data sets to solve problems and/or manage projects related to security event triage and/or workplace investigations
  • B.S. or M.S. in Cyber Security and Information Assurance, Data Analytics, Computer Science or related field, or equivalent experience
  • Working knowledge of SQL
  • Basic knowledge of scripting or programming in Python, Go, or other programming languages
  • Proven experience with log querying and analysis (e.g. first or third party applications, system / data access, event logs), digital forensics, or incident response using one or more industry standard SIEM Platforms (Splunk, Sentinel, Chronicle, Elastic, etc.)
  • Proficiency using analytical methods to inform detection systems or guide strategic response
  • Strong cross-functional collaboration and written/verbal communication skills
  • Ability to think creatively and holistically about identifying and reducing risk in a complex environment
  • High level of judgment, objectivity, and discretion

Nice-to-haves

  • Prior experience working with high volume data in a security operations environment
  • Experience with data processing and analysis tools (e.g. Jupyter Notebooks, Databricks)
  • An adversarial mindset, understanding the goals, behaviors, and TTPs of threat actors
  • Ability to leverage threat intelligence and/or hunting concepts in an enterprise environment
  • Experience in one or more of the following areas: user and entity behavior analytics (UEBA), SOAR/security automation, security information event management (SIEM), data loss prevention (DLP), Information Security, or Data Privacy
  • One or more security certifications through a recognized industry provider: GIAC, ISACA, ISC2, OffSec, CompTIA, etc.

Benefits

  • Equity
  • Company bonus or sales commissions/bonuses
  • 401(k) plan
  • Medical benefits
  • Dental benefits
  • Vision benefits
  • Wellness stipends
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service