Job Description

This is a networking requisition and not a job opening.  We are in the process of networking for anticipated future job openings.

As a Threat and Detection Analyst Lead, you will work with a team to help protect network boundaries, keep computer systems and network devices hardened against attacks and provide security services to protect highly sensitive data like passwords and customer information. You will design, deploy, configure, and manage the Security information and event management, (SIEM) to ensure effective and efficient threat detection and incident response capabilities.

You will collaborate with internal stakeholders to identify and define SIEM use cases, threat detection rules, alerts, and correlation rules based on industry standards and best practices.  And you will monitor and analyze security events and logs to identify potential security incidents, intrusions, and vulnerabilities.

A Day in the Life:

  • Investigate and respond to security alerts and initiate incident response procedures as required.

  • Conduct advanced log analysis and perform forensic investigations to identify indicators of compromise (IOCs) and patterns of malicious activity.

  • Develop and maintain incident response playbooks and procedures, and participate in incident response activities as needed.

  • Conduct periodic reviews and assessments of SIEM configurations, rules, and processes to identify areas for improvement and optimization.

  • Stay up to date with the latest industry trends, threat intelligence, and emerging technologies in the field of SIEM and threat detection.

  • Provide guidance, training, and knowledge transfer to junior team members on detection engineering and SIEM best practices.

  • Protects the confidentiality, integrity and availability of critical data, systems, and services

  • Safeguard information system assets by identifying and solving potential and actual security and risk concerns

  • Protects systems by defining role and attribute-based access privileges, control structures, and resources

  • Categorizes risks and threats by identifying abnormalities and reporting violations

  • Implements security improvements by assessing situation; evaluating trends; anticipating requirements

  • Determines security violations and inefficiencies by conducting periodic audits

  • Monitors, investigates, and responds to security alerts

  • Upgrades cyber security program and capabilities by implementing and maintaining security controls

  • Prepares performance and stability reports to communicate system status to users and management

  • Performs other duties as required

To succeed in this role, we hope you bring:

  • Bachelor’s degree in Information Security, Information Systems, Computer Science, or equivalent work experience

  • SANS certification Preferred (GSEC, GCIH, GCFA, GDAT, GCDA)

  • 5+ years experience in threat detection or threat hunting

  • Certified Information Systems Security Professional (CISSP) Preferred

  • Cloud analytic security tools

  • CIS 2.0 security and NIST 800-53 framework controls

  • FFIEC Cyber Assessment Tool (CAT)

  • SOC I, SOX, GLBA, and FFIEC regulatory compliance

  • Experience developing SIEM correlation rules.

  • Experience creating EDR detection and exclusion rules.

  • Familiarity with SOAR is a plus.

  • Strong self-motivation and time management skills required.

  • Excellent written and verbal communication skills required.

  • Experience with Active Directory/Entra ID

  • Experience with offensive security frameworks and tooling

  • Experience with network security controls (e.g., firewalls, proxy, IPS/IDS)

  • Understanding of Authentication and Authorization protocols

Some Additional Skills and Abilities that would be ideal to have:

  • Ability to function with limited supervision and provides support to junior associates

  • Strong interpersonal skills.

  • Quality written and oral communication, and presentation skills.

  • Critical thinking and problem-solving skills.

  • Attention to detail.

  • Commitment to operational excellence and continuous process improvement.

  • Willingness to expand and apply security knowledge, skills, and abilities to department initiatives.

  • Strategic project management and oversight of milestones and deliverables.

  • Threat management and response

  • System administration

  • Network security concepts

  • Information security policy

  • Firewall administration

  • Network protocols

  • Intrusion Detection and Prevention systems (IDS/IPS)

  • Data Loss Prevention (DLP)

  • Endpoint Detection and Response (EDR)

  • Mobile Device Management (MDM)

  • Identity Access Management and Privileged Access Management (IAM and PAM)

  • Role and attribute-based access controls

  • (RBAC and ABAC)

  • TLS and certificate management

  • Log analysis

  • URL filtering

  • Patch Management

  • Security Information and Event Monitoring Tools (SIEM)

  • Vulnerability scanners

  • E-mail filtering, phishing, SMTP header analysis

  • Wireless technology and security

Work Environment:

The work environment characteristics described here maybe encountered while performing the essential functions of this job. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions.

  • Moderate noise (i.e. business office with computers, phone, and printers, light traffic).

  • Ability to work in a confined area.

  • Ability to sit at a computer terminal for an extended period of time. Occasional stooping or kneeling may be necessary.

  • While performing the duties of this job, the employee is regularly required to stand, sit, talk, hear and use hands and fingers to operate a computer keyboard and telephone.

  • Specific vision abilities are required by this job due to computer work.

  • Light to moderate lifting is required.

  • Regular, predictable attendance is required.

#LI-JC1

Application Instructions

Please click on the link below to apply for this position. A new window will open and direct you to apply at our corporate careers page. We look forward to hearing from you!

Apply Online