Boston Scientific - Marlborough, MA

posted 17 days ago

Full-time - Mid Level
Marlborough, MA
Miscellaneous Manufacturing

About the position

The Senior Cybersecurity Analyst role at Boston Scientific focuses on Threat Intelligence and Incident Response, playing a crucial part in identifying and mitigating cyber threats across the organization. This position supports incident detection and response activities, contributes to threat intelligence efforts, and enhances the overall security posture of the organization.

Responsibilities

  • Gather, analyze, and report on current cyber threats and indicators of compromise (IOCs).
  • Monitor open-source and proprietary threat intelligence feeds to stay ahead of emerging threats.
  • Develop and maintain threat profiles of relevant actors, malware, and TTPs (Tactics, Techniques, and Procedures).
  • Provide actionable intelligence to inform detection and prevention strategies.
  • Assist the Incident Response (IR) team with the detection, containment, and remediation of security incidents.
  • Investigate alerts from security tools (e.g., SIEM, EDR, IDS) to determine their legitimacy and severity.
  • Monitor user behaviors, access patterns, and data movements to identify suspicious activities that could indicate insider threats.
  • Collaborate with HR, Legal, and Compliance teams to manage and investigate insider threat cases.
  • Build policies and procedures related to insider threat detection and response, ensuring alignment with industry best practices.
  • Actively monitor and analyze network traffic and security events for signs of malicious activity.
  • Perform in-depth analysis of security alerts and incidents to identify trends and potential threats.
  • Assist in the tuning and improvement of security detection tools to reduce false positives and enhance threat detection capabilities.
  • Conduct forensic analysis of security incidents, including log analysis and endpoint investigations.
  • Contribute to the development and enhancement of incident response playbooks and processes.
  • Work with the team to automate common tasks and enhance the efficiency of the security operations.
  • Collaborate with other teams (SOC, IT, Legal, etc.) during incidents and threat investigations.
  • Participate in regular threat intelligence sharing with internal and external stakeholders.

Requirements

  • Bachelor's degree in Cybersecurity, Information Technology, or related field.
  • 5+ years of experience in cybersecurity, with a strong emphasis on threat intelligence or incident response.
  • Solid understanding of security technologies, including SIEM, EDR, IDS/IPS, and firewalls.
  • Knowledge of malware analysis techniques and tools.
  • Familiarity with network and endpoint security concepts, log analysis, and threat hunting techniques.
  • Experience working with threat intelligence platforms and feeds.
  • Strong analytical and critical thinking skills.
  • Excellent communication skills, capable of conveying complex security topics to technical and non-technical audiences.
  • Ability to work both independently and as part of a team in high-pressure situations.

Nice-to-haves

  • Certifications such as GCIH, GCIA, CEH, or equivalent

Benefits

  • Access to the latest tools, information, and training to advance skills and career.
  • Support in progressing career ambitions.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service