Senior Threat Analyst | Remote, USA

Kansas City, MO

Applications have closed

Optiv

Optiv manages cyber risk so you can secure your full potential. Cybersecurity advisory services and solutions. Powered by the best minds in cyber.

View company page

At Optiv, we’re on a mission to help our clients make their businesses more secure. We’re one of the fastest-growing companies in a truly essential industry. Join us.
Key Functions:Analyze, document, and report on potential security incidents identified in customer environmentsPerform quality reviews of other Analysts cases and provide feedback on improvementWork with partners to maintain an understanding of security threats, vulnerabilities, and exploits that could impact systems, networks, and assetsAct as a coordinator for security events that require urgent response, containment, and remediationProvide analysis on various security enforcement technologies including, but not limited to SIEM, anti-virus, content filtering/reporting, malware prevention, firewalls, intrusion detection systems, web application firewalls, messaging security platforms, and vulnerability scannersPerform knowledge transfers, document, and train clients and less senior team members regarding mitigation of identified threatsProvide ongoing recommendations to other peers and customers on tuning and best practicesActively research current threats and attack vectors being exploited in the wild
Required QualificationsExperience and Skills (General)Three or more years of full-time professional experience in the Information Security fieldExperience working in a Security Operations Center (SOC), Managed Security Service (MSS), or enterprise network environmentExcellent time management, reporting, and communication skillsStrong oral and written communication skills. Including email, case management, procedure and other documentation, and presenting to clientsUnderstanding of security architectures/devices such as firewalls, routers, switches, load balancers, remote access technologies, anti-malware, end point detection and response (EDR), SIEM, and cloud based security tools  Experience and Skills (Technical)IDS/IPS monitoring/analysis Experience with SIEM platforms (e.g., Splunk, QRadar, Logrhythm, Exabeam) Familiarity with web-based attacks, methodologies and frameworks such as Mitre ATT&CK, SANS Top 20, and OWASP Top 10 Attack vectors and exploitationAbility to identify common false positives and make suggestions on tuningMitigation methodsDirect (e.g., SQL Injection) versus indirect (e.g., cross-site scripting) attacksUnderstand the foundations of enterprise Windows security including:Active DirectoryWindows security architecture and terminologyPrivilege escalation techniquesCommon mitigation controls and system hardeningAnti-Virus (AV) and Host Based Intrusion Prevention (HIPS)Experience in monitoring at least one commercial AV solution (e.g., McAfee, Symantec, Sophos, Trend Micro)MalwareUnderstanding of root causes of malware and proactive mitigationPropagation of malware in enterprise environmentsFamiliarity with web-based exploit kits and methods of exploitationFamiliarity with concepts associated with Advanced Persistent Threats and “targeted malware”Experience with malware protection tools such as Tanium or Fireeye Understanding of malware mitigation controls in an enterprise environmentNetwork Based Attacks / System Based AttacksDenial of Service AttacksHTTP Based DoS AttacksNetwork Based DoS AttacksBrute force attacksCovert channels, egress, and data exfiltration techniquesFamiliarity with vulnerability scoring systems such as CVSSBasic understanding of vulnerability assessment tools such as vulnerability scanners and exploitation frameworks
Must Have:Shift flexibility, including the ability to provide on call support when neededValid driver’s licenseAbility to work greater than 40 hours per week as neededAbility to travel up to ten percent of the timeAbility to act as a part-time on-call escalation point for security incidentsHigh School Diploma or equivalent experience
Desired QualificationsExperience working with Incident Ticketing Systems (e.g., ServiceNOW, Remedy, Heat)General security knowledge (e.g., GCIA, CISSP, CCSE, CISA, HBSS, NSA, CEH, Cisco Security, Security +, OSCP or other security certifications)More advanced knowledge (e.g., CCNA, CCDA, CCSA, CCIE, CISSP, CEH, MCSE)With Optiv you can expect:
• A company committed to championing Diversity, Equality, and Inclusion through our Affinity groups including, Black Employee Network, Disabled Employee Network, Latino Employee Network, Optiv Pride (LGBTQIA+), Veterans Support Network, and Women's Network.• Work/life balance. We offer “Recharge” a flexible, time-off program that encourages eligible employees to take the time they need to recharge • Professional training resources, including tuition reimbursement• Creative problem-solving and the ability to tackle unique, complex projects• Volunteer Opportunities. “Optiv Chips In” encourages employees to volunteer and engage with their teams and communities. • The ability and technology necessary to productively work remote/from home (where applicable)
If you are seeking a culture that supports growth, fosters success, and moves the industry forward, find your place at Optiv! As a market-leading provider of cyber security solutions, Optiv has the most comprehensive ecosystem of security products and partners to deliver unparalleled services. Our rich and successful history with our clients is based on trust, serving more than 12,000 clients of varying sizes and industries, including commercial, government, and education. We have the proven expertise to plan, build, and run successful security programs across Risk Management, Cyber Digital Transformation, Threat Management, Security Operations - Managed Services, and Identity and Data Management.
Optiv is an equal opportunity employer. All qualified applicants for employment will be considered without regard to race, color, religion, sex, gender identity, sexual orientation, national origin, status as an individual with a disability, veteran status, or any other basis protected by federal, state, or local law. By submitting your information through this page, you consent to Optiv collecting, using, and processing your personal data as part of Optiv’s selection and recruitment activities.  If you sign up to receive notifications of job postings, you may unsubscribe at any time. Optiv respects your privacy.  For additional details on how Optiv uses and protects your information, click here to view our Privacy Policy.

Tags: CEH CISA CISSP Cloud EDR Exabeam Exploit Exploits Firewalls GCIA IDS Intrusion detection Intrusion prevention IPS LogRhythm Malware MITRE ATT&CK Monitoring OSCP OWASP Privacy QRadar Risk management SANS Scripting SIEM SOC Splunk SQL SQL injection Vulnerabilities Windows XSS

Perks/benefits: Career development Flex hours Flex vacation Team events

Regions: Remote/Anywhere North America
Country: United States
Job stats:  26  3  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.