Threat Analyst | Remote, USA

Minneapolis, MN

Applications have closed

Optiv

Optiv manages cyber risk so you can secure your full potential. Cybersecurity advisory services and solutions. Powered by the best minds in cyber.

View company page

At Optiv, we’re on a mission to help our clients make their businesses more secure. We’re one of the fastest-growing companies in a truly essential industry. Join us.
In your role at Optiv, you’ll be inspired by a team of the brightest business and technical minds in cybersecurity. We are passionate champions for our clients and know from experience that the best solutions for our clients’ needs come from working hard together. As part of our team, your voice matters, and you will do important work that has an impact, on people, businesses, and nations. Our industry and our company move fast, and you can be sure that you will always have room to learn and grow. We’re proud of our team and the important work we do to build confidence for a more connected world. 

How you will make an impact

  • The Threat Analyst will provide intrusion/incident monitoring and detection utilizing customer provided data sources, audit and monitoring tools at both the government and enterprise level. The Threat Analyst will work closely with our Technology Analysts and Architects to service customers. 
  • Analyze, document and report on potential security incidents identified in customer environments 
  • Work with partners to maintain an understanding of security threats, vulnerabilities, and exploits that could impact systems, networks, and assets 
  • Act as a coordinator for security events that require urgent response, containment and remediation 
  • Provide analysis on various security enforcement technologies including, but not limited to SIEM, anti-virus, content filtering/reporting, malware prevention, firewalls, intrusion detection systems, web application firewalls, messaging security platforms, vulnerability scanners etc. 
  • Perform knowledge transfers, document and train clients regarding mitigation of identified threats 

  • Provide ongoing recommendations to other peers and customers on tuning and best practices 
  • Actively research current threats and attack vectors being exploited in the wild 
  • Actively work with other analysts and perform investigations on escalations 

Qualifications for success

  • Three or more years of full-time professional experience in the Information Security field 
  • Experience working in a Security Operations Center (SOC), Managed Security Service (MSS), or enterprise network environment 
  • Excellent time management, reporting, and communication skills 
  • Ability to generate comprehensive written reports and recommendations 
  • Write professional emails 
  • Coaching and training experience 
  • Previous experience as a point of escalation in a technical environment 
  • Customer interactions and creation of executive presentations 
  • Understanding of contemporary security architectures/devices such as firewalls, routers, switches, load balancers, remote access technologies, anti-malware, SIEM, and AV 
  • Ability to troubleshoot technical problems and ask probing questions to find the root cause or a problem 

Technical Requirements:

  • Queue management 
  • IDS monitoring/analysis with tools such as Sourcefire and Snort 
  • Experience with SIEM platforms preferred (QRadar, LogRhythm, McAfee/Nitro, ArcSight, Splunk) a plus 
  • Familiarity with web based attacks and the OWASP Top 10 at a minimum 
  • Attack vectors and exploitation 
  • Mitigation 
  • Direct (E.g. SQL Injection) versus indirect (E.g. cross-site scripting) attacks 
  • Familiarity with SANS top 20 critical security controls 
  • Understand the foundations of enterprise Windows security including: 
  • Active Directory 
  • Windows security architecture and terminology 
  • Privilege escalation techniques 
  • Common mitigation controls and system hardening 
  • Anti-Virus (AV)  and Host Based Intrusion Prevention (HIPS) 
  • Experience in monitoring at least one commercial AV solution such as (but not limited to) McAfee/Intel, Symantec, Sophos or Trend Micro 
  • Ability to identify common false positives and make suggestions on tuning 
  • Malware 
  • Understanding of root causes of malware and proactive mitigation 
  • Propagation of malware in enterprise environments 
  • Familiarity with web based exploit kits and the methods employed by web based exploit kits 
  • Familiarity with concepts associated with Advanced Persistent Threats and “targeted malware” 
  • Experience with malware protection tools such as FireEye a plus. 
  • Understanding of malware mitigation controls in an enterprise environment. 
  • Network Based Attacks / System Based Attacks 
  • Denial of Service Attacks 
  • HTTP Based DoS Attacks 
  • Network Based DoS Attacks 
  • Brute force attacks 
  • Covert channels, egress, and data exfiltration techniques 
  • Familiarity with vulnerability scoring systems such as CVSS 
  • Basic understanding of vulnerability assessment tools such as vulnerability scanners and exploitation frameworks 
  • #LI-TC1
With Optiv you can expect:
• A company committed to championing Diversity, Equality, and Inclusion through our Affinity groups including, Black Employee Network, Disabled Employee Network, Latino Employee Network, Optiv Pride (LGBTQIA+), Veterans Support Network, and Women's Network.• Work/life balance. We offer “Recharge” a flexible, time-off program that encourages eligible employees to take the time they need to recharge • Professional training resources, including tuition reimbursement• Creative problem-solving and the ability to tackle unique, complex projects• Volunteer Opportunities. “Optiv Chips In” encourages employees to volunteer and engage with their teams and communities. • The ability and technology necessary to productively work remote/from home (where applicable)
If you are seeking a culture that supports growth, fosters success, and moves the industry forward, find your place at Optiv! As a market-leading provider of cyber security solutions, Optiv has the most comprehensive ecosystem of security products and partners to deliver unparalleled services. Our rich and successful history with our clients is based on trust, serving more than 12,000 clients of varying sizes and industries, including commercial, government, and education. We have the proven expertise to plan, build, and run successful security programs across Risk Management, Cyber Digital Transformation, Threat Management, Security Operations - Managed Services, and Identity and Data Management.
Optiv is an equal opportunity employer. All qualified applicants for employment will be considered without regard to race, color, religion, sex, gender identity, sexual orientation, national origin, status as an individual with a disability, veteran status, or any other basis protected by federal, state, or local law. By submitting your information through this page, you consent to Optiv collecting, using, and processing your personal data as part of Optiv’s selection and recruitment activities.  If you sign up to receive notifications of job postings, you may unsubscribe at any time. Optiv respects your privacy.  For additional details on how Optiv uses and protects your information, click here to view our Privacy Policy.

Tags: Active Directory ArcSight CVSS Exploit Exploits Firewalls IDS Intrusion detection Intrusion prevention LogRhythm Malware Monitoring OWASP Privacy QRadar Risk management SANS Scripting SIEM Snort SOC Sourcefire Splunk SQL SQL injection Vulnerabilities Windows XSS

Perks/benefits: Career development Flex hours Flex vacation Team events

Regions: Remote/Anywhere North America
Country: United States
Job stats:  33  6  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.