Hays - Raleigh, NC

posted 2 months ago

Full-time - Senior
Raleigh, NC
Administrative and Support Services

About the position

The Senior Cyber Security Analyst position at our client’s Credit Union in Raleigh, NC, is a critical role focused on safeguarding the organization's networks and systems from potential security threats. The analyst will monitor and evaluate security incidents, system alerts, audit events, and other activities to detect anomalies, malware infections, and intrusion attempts. This role requires a proactive approach to identifying, recommending, and executing appropriate mitigation tactics for identified threats, ensuring that all Information Security incidents are properly detected, documented, investigated, and resolved. In this position, the analyst will analyze data from various operating systems, databases, and applications within the Credit Union, sourcing and interpreting data to proactively search for threats. The role involves investigating SIEM/SOAR events as necessary and requires experience in malware analysis and network/endpoint security to respond to and resolve incidents effectively. The Senior Cyber Security Analyst will support the defense of the organization's information security and technological architecture through various operational and technical tasks, ensuring that all cyber security monitoring systems are online, fully operational, and compliant with security policies and standards. The analyst will maintain current knowledge about threat indicators, attack trends, cyber-intelligence, and news from industry sources. Participation in the creation and maintenance of playbooks and incident response procedures is expected, along with answering inquiries or facilitating training on security threats for other associates and end users. The role also includes providing analytics and reporting that facilitates actionable cyber-intelligence within daily operations, producing reports that document investigations and security incidents, and conveying information to appropriate stakeholders, including internal and external business units.

Responsibilities

  • Monitor and evaluate security incidents, system alerts, audit events, and other activities for potential threats.
  • Detect anomalies, malware infections, and intrusion attempts.
  • Identify, recommend, and execute appropriate mitigation tactics for identified threats.
  • Ensure Information Security incidents are properly detected, documented, investigated, and resolved.
  • Analyze data from various operating systems, databases, and applications within the Credit Union.
  • Source and interpret data to proactively search for threats.
  • Investigate SIEM/SOAR events as necessary.
  • Bring experience in malware analysis and network/endpoint security to respond to and resolve incidents.
  • Support the defense of the organization's information security and technological architecture through various operational and technical tasks.
  • Ensure all cyber security monitoring systems are online, fully operational, and compliant with security policies and standards.
  • Maintain current knowledge about threat indicators, attack trends, cyber-intel, and news from industry sources.
  • Participate in the creation and maintenance of playbooks and incident response procedures.
  • Answer inquiries or facilitate training on security threats for other associates and end users.
  • Provide analytics and reporting that facilitates actionable cyber-intelligence within daily operations.
  • Produce reports that document investigation and security incidents and the analysis results.
  • Convey information to the appropriate stakeholders, including internal and external business units.

Requirements

  • Bachelor's Degree in a relevant field or equivalent experience.
  • Two years of experience in Information Security, or a High School Diploma/GED with four years of experience in Information Security.
  • Experience with all aspects of Incident response, including stakeholder management.
  • Familiarity with security tools and systems, including ES Splunk, Proofpoint, SentinelOne, and Remedy.
  • Familiarity with MITRE ATT&CK and its application to countermeasure creation is a plus.
  • Experience analyzing/dispositioning and escalating security events (systems, application, network, authentication email events).
  • Ability to translate threat actor techniques to build mitigations across various security technologies, such as AQL, SPL, or Regular Expressions.
  • Ability to define security requirements and drive project deliverables.
  • Ability to manage multiple incidents and ensure timely responses.

Nice-to-haves

  • Desired certifications: Security+, CySA+, GCIH, GSEC, GIAC, CASP, CISSP, ITIL Foundations.

Benefits

  • Medical Insurance
  • Dental Insurance
  • Life Insurance
  • 401K
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service