Sr. Analyst, Cybersecurity (Lead)

Charlotte, NC, US, 28216

Corning

Corning ist einer der weltweit führenden Innovatoren im Bereich Werkstoffkunde. Seit mehr als 160 Jahren hat Corning mit seinem beispiellosen Fachwissen über Spezialglas, Keramik und optischer Physik Produkte entwickelt, die das Leben der...

View company page

Requisition Number: 62857

 

Corning is vital to progress – in the industries we help shape and in the world we share.

 

We invent life-changing technologies using materials science. Our scientific and manufacturing expertise, boundless curiosity, and commitment to purposeful invention place us at the center of the way the world interacts, works, learns, and lives.

 

Our sustained investment in research, development, and invention means we’re always ready to solve the toughest challenges alongside our customers. 

 

The global Information Technology (IT) Function is leading efforts to align IT and Business Strategy, leverage IT investments, and optimize end to end business processes and associated information integration technologies.  Through these efforts, IT helps to improve the competitive position of Corning's businesses through IT enabled processes.  IT also delivers Information Technology applications, infrastructure, and project services in a cost efficient manner to Corning worldwide.

 

Scope of Position:

 

In this position, you will perform data analysis, incident response, investigative analysis, and research on existing and emerging cyber threats, particularly those directed against the company's global networks. You will be charged with part of leading the maturation and optimization of our EDR capability through the development of custom content that focuses on threat actor TTPs and reduces false positives. You will be expected to "think like an adversary" and engage in threat hunting operations leveraging your understanding of the tactics, techniques and procedures employed by advanced threats combined with intelligence from multiple sources, and provide reporting and briefings to other teams and leadership in order to maintain appropriate levels of situational awareness.

 

This role has the ability to be remote.

 

Responsibilities:

 

  • Develop host-based detection content in Microsoft Defender
  • Analyze network and host activity associated with intrusion attempts by advanced attackers.
  • Perform network traffic analysis utilizing raw packet data, net flow, IDS, and custom sensor output and mentor cyber analysts.
  • Lead, support, and mentor team enterprise incident response efforts.
  • Leverage understanding of tactics, techniques and procedures associated with advanced threats to create and evolve custom detections that mitigate highly dynamic threats to the enterprise.
  • Employ advanced forensic tools and techniques for attack reconstruction and threat intelligence gathering streamlining, documenting, and sharing updated processes.
  • Proactively research advanced and emerging cyber threats, and apply analytical understanding of attacker methodologies, system vulnerabilities, and key indicators of attacks and exploits in threat hunting efforts
  • Contribute to threat intelligence reports and briefings that provide situational awareness of cyber threats impacting the company's global network infrastructure, to every level of the organization.
  • Collaborate using information and knowledge sharing networks and professional relationships to achieve common goals.
  • Provide on-call support for incident response efforts outside of core hours as needed.

 

Education and Experience:

 

  • Bachelor's degree and 7+ years of threat analysis and incident response experience - additional years of relevant experience may be considered in lieu of Bachelor's degree
  • Relevant certifications (CISSP, SANS GIAC, CEH, etc.)

 

Required Skills:

 

  • Understanding of cyber threat models, including ATT&CK, Cyber Kill Chain, Racetrack, Diamond Model, etc.
  • Experience working with EDR tools, Microsoft Defender preferred
  • Experience with Splunk (preferred) or other SIEM-type platform
  • Experience in conventional network\host-based intrusion analysis, digital forensics, or malware analysis.
  • Experience performing "deep dive" analysis and correlation of log data and forensic artifacts from multiple sources.
  • Experience in incident response activities
  • Strong understanding of Operating Systems and Network Protocols.
  • Proficiency with Microsoft Windows administrative tools, and the Unix/Linux command line.

 

Preferred Skills:

 

  • Capable and comfortable communicating actionable threat intelligence to both technical and executive-level stakeholders.
  • Familiarity with customizing and deploying Sysmon
  • Familiarity with common languages (like Perl and Python) to parse logs, automate processes, and integrate systems.
  • Previous experience as Threat Researcher and/or Intelligence Analyst.
  • Perform adversary emulation to validate mitigations and detections.
  • Experience with dynamic malware analysis, and reverse engineering.
  • Experience in cryptography or cryptanalysis
  • Ability to create, modify, and implement both Snort and YARA signatures, sharing best practices with colleagues.
  • Published research papers at conferences or through other mediums (blogs, articles).
  • Working knowledge of Computer Network Exploitation (CNE), or Computer Network Attack (CNA) tools and techniques.
  • A deep understanding of advanced cyber threats targeting enterprises, along with the tools, tactics, and procedures used by those threats.
  • Experience applying threat and data modeling, advanced data correlation, and statistical analysis to develop alerts, notable events, investigative dashboards, and metrics driven reports.

 

 

Travel Requirement

 

  • Up to 10%

 

 

This position does not support immigration sponsorship.  


The range for this position is  $124,768.00   -  $171,556.00 assuming full time status. Starting pay for the successful applicant is dependent on a variety of job-related factors, including but not limited to geographic location, market demands, experience, training, and education. The benefits available for this position are dependent on hours worked and may include medical, dental, vision, 401(k) plan, pension plan, life insurance coverage, disability benefits, and PTO.

 

​Corning Puts YOU First! 

We are committed to supporting your health, financial, career development, and life goals as you grow professionally and personally to achieve your highest potential. All benefits begin as soon as you start your career at Corning. 
 

  • Our monetary peer-to-peer recognition program is tied to our Values and celebrates you and your colleagues’ contributions. 
  • Health and well-being benefits include medical, dental, vision, paid parental leave, mental health/substance use, fitness, and disease management programs.  
  • Financial benefits include a 401(k) savings plan with company matching contributions and a 100% company-paid pension benefit that grows steadily throughout your career. 
  • Companywide bonus and attractive short- and long-term compensation programs are available based on your role and responsibilities.   
  • Professional development programs help you grow and achieve your career goals.

 

We prohibit discrimination on the basis of race, color, gender, age, religion, national origin, sexual orientation, gender identity or expression, disability, veteran status or any other legally protected status.

 

We will ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment. To request an accommodation, please contact us at accommodations@corning.com.

Apply now Apply later
  • Share this job via
  • or

Tags: CEH CISSP Cryptography Cyber Kill Chain EDR Exploits Forensics GIAC IDS Incident response Linux Malware Perl Python Reverse engineering SANS SIEM Snort Splunk Strategy Threat intelligence TTPs UNIX Vulnerabilities Windows

Perks/benefits: Career development Competitive pay Conferences Health care Insurance Medical leave Parental leave Team events

Region: North America
Country: United States
Job stats:  7  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.