Epicareer Might not Working Properly
Learn More

Sr Cyber Security Ops Analyst

Salary undisclosed

Apply on


Original
Simplified

Top 5 Must Haves:

Policy Development

DLP Data Loss Prevention

EDR End Point Detection and Response

SIEM Security Information and Event Management

AV Products Antivirus

Cloud Security Products

IDS Intrusion Detection System

The Sr. Security Operations Analyst is responsible for security monitoring and incident response for internal and external threats. The Sr. Security Operations Analyst performs advanced threat analysis, collaborates with internal IT teams and MSSP for security monitoring response, improves correlation and monitoring of security events, and leads security monitoring projects.

Key Responsibilities:

Security Monitoring Conducts investigations and responds to internal and external security threats. Oversees, responds to, and remediates DLP (data loss prevention) and SIEM events from on premise and cloud systems. Implements advanced security monitoring techniques to identify malicious behavior on SaaS, cloud systems, network, servers, and endpoints. Manages, administrates, and improves security monitoring products for DLP, SIEM, EDR, AV, Cloud Security products, IDS and other industry standard security technologies. Develops automation response scripts to remediate commodity threats. Performs threat hunting activities to identify compromised resources. Understands and performs threat analysis utilizing industry standard frameworks (kill chain and diamond model). Performs threat research and intelligence gathering to improve detection and response capabilities. Proposes and helps review security plans and policies to improve the security environment. Maintains operational playbooks, process diagrams and documentation for security monitoring and response. Reviews proposed Security deployments to ensure security monitoring requirements are met. Other duties may be assigned as needed to address new security threats facing the enterprise environment. Provides off hour support as needed for security monitoring and response activities.

Incident Response

Works closely with MSSP services, external forensic providers, and in house IT teams to respond to and remediate security incidents both internal and external. Reviews compromised systems to identify root cause of security incidents and remediation actions that need to be taken. Researches new TTPs (tactics, techniques, and procedures) that threat actors are utilizing to undermine enterprise IT environments. Provide timely detection, identification, and alerts of possible attacks/intrusions, anomalous activities, and misuse activities, and distinguish these incidents and events from benign activities. Page 2 of 4 Correlate incident data to identify specific vulnerabilities and make recommendations that enable swift remediation. Plans, implements, and documents incident handling and response tasks and procedures.

Emerging Threats Monitoring

Obtains information and stays up-to-date on the latest threats and security trends in a fast and efficient way to keep the enterprise environment protected. Service Desk and Incident Management Assists in the investigation and resolution of security issues.

Skills Professional Technology Skills (the professional technology skills you need to be able to do the job)

Security Monitoring

Ability to: Work with internal IT teams and external MSSPs for security monitoring of IDS, SIEM, DLP, AV, and Endpoint Security technologies. Performs security event correlation, triage, and analysis. Applies Security Threat Intelligence to respond appropriately to security events. Recognize when a network/system has been compromised from and internal or external threat actor. Works on projects to improve security monitoring and response capabilities. Strong understanding of defense-in-depth security best practices. Strong security engineering and architecture background to best understand how to employ the most effective and efficient security monitoring. Demonstrate effective communication of security issues to management and others. Maintain the security monitoring operational guidelines and standards for security.

Incident Response

Ability to: Performs incident response and forensic activities for internal and external threats. Works with internal IT teams, MSSPs, and external Page 3 of 4 forensic services to respond to incidents. Ensure that all identified breaches in security are promptly and thoroughly investigated/remediated. Ensure that security incidents are documented accurately and complete.

Essential Desirable Bachelor s degree in Computer Science degree or related field or equivalent combination of industry related professional experience and education Working experience with Information Security, Network Security, and Security Monitoring and Incident Response Working experience with industry standard security technologies and services Firewalls, VPN, IDS, Endpoint Security, DLP, AV, Proxy, SIEM Strong experience with SIEM event/log analysis and correlation

Desirable

GSEC, GCIA, GFE, GCFA, CISA, CISSP, CISM, or CIA certification(s) Network / System Administration experience / background

Specializations:

Incident Response, Forensics, Security Monitoring, Advanced Threat Detection/Protection

Thanks & Regards,

Narendra Kunware

Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job