Threat Analyst

Barcelona, Catalonia, Spain

Applications have closed

Proficio

Proficio MDR expands the scope of a typical MSSP to provide organizations deeper cybersecurity threat detections to stay protected.

View company page

Proficio is an award-winning managed detection and response (MDR) services provider. We provide 24/7 security monitoring, investigation, alerting and response services to organizations in healthcare, financial services, manufacturing, retail and other industries. Proficio has been highlighted in Gartner’s Market Guide for Managed Detection and Response Services for the last three consecutive years. We have a track record of innovation. Proficio invented the concept of SOC-as-a-Service. We were the first MSSP to provide automated response services and the first in our space to provide a risk scoring dashboard.

Our typical client is a medium to large-sized organization that lacks the in-house resources to address the challenges of a rapidly changing threat landscape. The difficulty of hiring and retaining cybersecurity professionals are widely understood but our prospective clients also struggle to effectively harness technology and build hardened processes.

While Proficio has developed a unified service delivery platform designed to meet the needs of the most demanding clients, what sets us apart is the quality and passion of our people. We believe the SOC of the Future will meld the creativity of human intelligence with the power of advanced technologies like AI.

Summary:

The Threat Analysts are the core of our SOC-as-a-Service operations. They are on the front line receiving and triaging alerts from our SIEM platform. The operate across multiple customers and time zones while utilizing multiple consoles and technologies. Our Threat Analysts have strong network and security knowledge, are strong problem solvers, and work under time pressure to quickly analyze and report security threats in our customers’ networks.

Position levels (we are flexible to hire at any of these levels):

  • Associate threat Analyst: professionals at this level possess 0-3+ years’ experience and have mastered the core skill of threat monitoring
  • Threat Analyst: professionals at this level possess 2-4+ years’ experience and have mastered both the core skills (threat monitoring and threat analysis)
  • Advanced Threat Analyst: professionals at this level possess 3-5+ years’ experience; have mastered both core skills; and have mastered one advanced skill (Incident Response, Threat Intelligence, DevOps)

Core Skills:

  • Threat Monitoring – actively monitoring our SIEM for alerts, then identify the root cause of the alert and provide suggested fixes
  • Threat Analysis: Utilize knowledge of internal and external information vulnerabilities and match those to real-world cyber attacks

Advanced Skills:

  • Incident Response: address and manage the aftermath of a security breach or cyberattack with a focus on limiting damage, reducing recovery time/costs, and returning systems to normal.
  • Threat Intelligence: creation of the information our organization uses to understand the threats that have, will, or are currently targeting our customers. This information is then used to prepare, prevent, and identify cyber threats.
  • DevOps: integrating security practices to bridge traditional gaps between IT and security while ensuring fast, safe delivery of services

Requirements

  • Education and experience equivalent to the years’ experience requirement of each position level in both networking and cybersecurity
  • Previous work with SIEM technologies receiving and triaging alerts from various log sources
  • Continuous learner who has a passion for defensive cybersecurity; ability to utilize resources at your disposal in an efficient manner; advanced problem-solving skills when encountering emerging security attack scenarios
  • Strong base in Linux operating systems, scripting skills (preferably in Python), and experience with a variety of other security tools such as firewalls, IDS/IPS, and vulnerability management
  • Demonstrated communication skills including written documentation of troubleshooting and required responses
  • Proven ability to work in a fast-paced environment with strict SLAs for response time

Benefits

  • Are you passionate about cybersecurity? Work in an award-winning cybersecurity firm with a team of like-minded individuals!
  • Competitive Salary
  • Private health insurance

Tags: DevOps Firewalls IDS Incident response IPS Linux Monitoring Python Scripting SIEM SLAs Threat intelligence Vulnerabilities Vulnerability management

Perks/benefits: Competitive pay Health care

Region: Europe
Country: Spain
Job stats:  15  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.