Epicareer Might not Working Properly
Learn More

Cybersecurity Analyst II or III

Salary undisclosed

Apply on


Original
Simplified
A Cybersecurity Analyst at Skechers is a key member of our global information security team. This role puts you on the front lines of our cyber defense practice where you will be working as a liaison with our senior security resources and primary point of contact for our global security partners. While heavily

focusing on incident handling and response our analyst team is expected to provide a critical source of input into our threat intelligence practice and engage in proactive work, such as threat hunting and vulnerability management, further enhancing the organization's security posture.

This is an excellent opportunity for individuals eager to be part of a dynamic cybersecurity team. We foster a healthy work-life balance and an environment of continuous learning and development, providing access to internal and external resources to support your growth. The candidate who will find

the most success and fulfillment brings a genuine interest and passion for information security, a love for learning, a positive attitude, and a desire to roll up their sleeves and dive into the deep end.

Essential Job Results

  • Proactively monitor tools, feeds, and dashboards for security alerts.
  • Identify and triage alerts from internal systems and respond to alerts from managed SOC.
  • Follow established process while responding to incidents and preparing reports.
  • Help to identify opportunities for improvement and make recommendations.
  • Provide technical guidance and assistance to other team members, fostering knowledge sharing and skill development within the team.
  • Provide input to and report on metrics for alerts, incidents, responses, and operations.
  • Work closely with multiple groups and business units globally to provide guidance and support.
  • Work closely with internal stakeholders and managed security partners to respond to alerts and incidents and escalate as necessary.
  • Stay current with continually changing threat landscape and defensive capabilities.
  • Conduct proactive threat hunting leveraging threat intelligence to proactively identify, investigate, and remediate emerging security threats across the organization.
  • Participate in purple team exercises, combining offensive and defensive tactics to strengthen the organization's security posture, enhance threat detection and improve incident response capabilities.
  • Identify and triage vulnerabilities, determining their scope and potential impact, and prioritizing them based on severity to guide effective and prompt remediation efforts.
  • Collaborate closely with the Security Engineering team to enhance automations and workflows, develop new detection capabilities, and identify areas for improvement in security processes and tools.

Job Requirements

  • Understanding of general enterprise network and system components and their roles (databases, webservers, app servers).
  • Familiarity with network and application protocols (TCP/IP, HTTP, TLS, SSH, DNS, etc.)
  • Experience working with servers or workstations running Windows, Linux, or OS X.
  • Experience working with security tools such as EDR, SOAR, SIEM, Email Security, etc.
  • Experience in phishing and malware analysis.
  • Strong knowledge of cybersecurity concepts and emerging threats.
  • Excellent written and oral communication skills.
  • Strong work ethic with attention to detail.
  • Strong analytical and problem-solving skills.
  • Ability to work independently on complex threat analysis and alert triage while maintaining accuracy and efficiency.
  • Ability to excel in a fast paced and rapidly changing environment.

Education & Experience

  • 3+ years of experience working hands on with technology.
  • 3+ years of experience in a cybersecurity focused role with hands-on experience in incident response.
  • GIAC, (ISC)2, or other relevant security certifications a plus.

The salary range for this position is $95,000-$125,000 USD per year.

About Skechers

Skechers (NYSE: SKX), a global, Fortune 500 brand develops and markets a diverse range of lifestyle and performance footwear, apparel, and accessories. Developing comfort technologies is the foundation of all we do – delivering stylish, innovative, and quality products. Serving over 180 countries and territories, Skechers connects customers to products through department and specialty stores, e-commerce and digital stores, and through our more than 5,200 company-and third-party-owned retail locations. Headquartered in Southern California, with offices and distribution centers around the globe, Skechers has spent 30 years helping people of all ages look and feel good.

Equal Employment Opportunity

Skechers is committed to providing a safe, inclusive, and respectful work environment. Skechers provides equal employment opportunities for all employees and applicants for employment without regard race, color, religion, gender, gender identification and expression, national origin, marital status, age, disability, genetic information, military status, sexual orientation, or any other protected characteristic established by local, state or federal law.

Reasonable Accommodation

Applicants for employment who require a reasonable accommodation to apply for a job should request appropriate accommodation by emailing [email protected].

To perform this job successfully, an individual must be able to perform each job responsibility satisfactorily. The skills, abilities and physical demands described are representative of those duties that must be met by an employee to successfully perform the essential functions of this job. Reasonable accommodation may be made to enable individuals with disabilities, who are otherwise qualified for the job position, to perform the essential functions.
A Cybersecurity Analyst at Skechers is a key member of our global information security team. This role puts you on the front lines of our cyber defense practice where you will be working as a liaison with our senior security resources and primary point of contact for our global security partners. While heavily

focusing on incident handling and response our analyst team is expected to provide a critical source of input into our threat intelligence practice and engage in proactive work, such as threat hunting and vulnerability management, further enhancing the organization's security posture.

This is an excellent opportunity for individuals eager to be part of a dynamic cybersecurity team. We foster a healthy work-life balance and an environment of continuous learning and development, providing access to internal and external resources to support your growth. The candidate who will find

the most success and fulfillment brings a genuine interest and passion for information security, a love for learning, a positive attitude, and a desire to roll up their sleeves and dive into the deep end.

Essential Job Results

  • Proactively monitor tools, feeds, and dashboards for security alerts.
  • Identify and triage alerts from internal systems and respond to alerts from managed SOC.
  • Follow established process while responding to incidents and preparing reports.
  • Help to identify opportunities for improvement and make recommendations.
  • Provide technical guidance and assistance to other team members, fostering knowledge sharing and skill development within the team.
  • Provide input to and report on metrics for alerts, incidents, responses, and operations.
  • Work closely with multiple groups and business units globally to provide guidance and support.
  • Work closely with internal stakeholders and managed security partners to respond to alerts and incidents and escalate as necessary.
  • Stay current with continually changing threat landscape and defensive capabilities.
  • Conduct proactive threat hunting leveraging threat intelligence to proactively identify, investigate, and remediate emerging security threats across the organization.
  • Participate in purple team exercises, combining offensive and defensive tactics to strengthen the organization's security posture, enhance threat detection and improve incident response capabilities.
  • Identify and triage vulnerabilities, determining their scope and potential impact, and prioritizing them based on severity to guide effective and prompt remediation efforts.
  • Collaborate closely with the Security Engineering team to enhance automations and workflows, develop new detection capabilities, and identify areas for improvement in security processes and tools.

Job Requirements

  • Understanding of general enterprise network and system components and their roles (databases, webservers, app servers).
  • Familiarity with network and application protocols (TCP/IP, HTTP, TLS, SSH, DNS, etc.)
  • Experience working with servers or workstations running Windows, Linux, or OS X.
  • Experience working with security tools such as EDR, SOAR, SIEM, Email Security, etc.
  • Experience in phishing and malware analysis.
  • Strong knowledge of cybersecurity concepts and emerging threats.
  • Excellent written and oral communication skills.
  • Strong work ethic with attention to detail.
  • Strong analytical and problem-solving skills.
  • Ability to work independently on complex threat analysis and alert triage while maintaining accuracy and efficiency.
  • Ability to excel in a fast paced and rapidly changing environment.

Education & Experience

  • 3+ years of experience working hands on with technology.
  • 3+ years of experience in a cybersecurity focused role with hands-on experience in incident response.
  • GIAC, (ISC)2, or other relevant security certifications a plus.

The salary range for this position is $95,000-$125,000 USD per year.

About Skechers

Skechers (NYSE: SKX), a global, Fortune 500® brand develops and markets a diverse range of lifestyle and performance footwear, apparel, and accessories. Developing comfort technologies is the foundation of all we do – delivering stylish, innovative, and quality products. Serving over 180 countries and territories, Skechers connects customers to products through department and specialty stores, e-commerce and digital stores, and through our more than 5,200 company-and third-party-owned retail locations. Headquartered in Southern California, with offices and distribution centers around the globe, Skechers has spent 30 years helping people of all ages look and feel good.

Equal Employment Opportunity

Skechers is committed to providing a safe, inclusive, and respectful work environment. Skechers provides equal employment opportunities for all employees and applicants for employment without regard race, color, religion, gender, gender identification and expression, national origin, marital status, age, disability, genetic information, military status, sexual orientation, or any other protected characteristic established by local, state or federal law.

Reasonable Accommodation

Applicants for employment who require a reasonable accommodation to apply for a job should request appropriate accommodation by emailing [email protected].

To perform this job successfully, an individual must be able to perform each job responsibility satisfactorily. The skills, abilities and physical demands described are representative of those duties that must be met by an employee to successfully perform the essential functions of this job. Reasonable accommodation may be made to enable individuals with disabilities, who are otherwise qualified for the job position, to perform the essential functions.