Managed Network Detection & Response Analyst (REMOTE)

Vancouver, BC, Canada

Applications have closed

Arista Networks

Arista Networks was founded to pioneer and deliver software-driven cloud networking solutions for large data center storage and computing environments. Arista’s award-winning platforms, ranging in Ethernet speeds from 10 to 100 gigabits per...

View company page

Company Description

Arista was founded by Andy Bechtolsheim who also founded Sun Microsystems and was one of the original investors in Google. Arista is a profitable, publicly quoted company, growing rapidly with over 3000 customers including 7 out of the 8 largest cloud titans which include eBay, Facebook, Microsoft, Netflix, PayPal, Spotify, and industry partners such as VMware, Dell, F5, HP, Infinera, Nuage, Palo Alto Networks, Supermicro, Inc and Rackspace. Arista is headquartered in Santa Clara, California and has development offices in the US, Canada, India and now Ireland.

Arista recently acquired the Awake Security NDR (Network Detection and Response) platform and is excited to grow Awake’s engineering team. 

Job Description

Awake’s mission is to protect companies from advanced cyber-attacks and to help their security teams operate with super-human efficiency. Our approach is simply different than what is available today, and we aim to create a world-class, enduring capability to help protect the information assets that enrich our world.

Our team is composed of customer focused professionals with best in class industry experience.  Our team of extremely talented and friendly individuals is looking for new members who are passionate, motivated, and most of all enjoy working closely with customers to ensure their success.

Responsibilities:

  • Support Awake Labs Managed Network Detection and Response (MNDR) solution
  • Work a scheduled shift in a 24x7 remote Security Operation Center (SOC) environment
  • Conduct threat hunting and investigations using Awake’s network traffic analysis platform
  • Investigate, document, and report on information security issues and emerging trends
  • Coordinate with other internal Awake Labs analysts or internal departments on activities impacting a diverse customer base
  • Conduct network log and network PCAP analysis, malware triage; and other investigation related activities in support of Incident Response investigations
  • Assist Awake's clients by advising on and helping to implement incident remediation plans
  • Develop code scripts and tools to automate the analysis of forensic artifacts and other MNDR solutions
  • Evolve existing Awake Labs methodologies to enhance and improve our DFIR practice
  • Assist with client onboarding and monthly reporting calls.
  • Provide training, present to small groups, write blogs, and speak at conferences such as Blackhat and BSides
  • Write executive and technical reports for client engagements

Qualifications

 

  • 2 to 5 years of Managed SOC experience using network traffic or monitoring technology
  • 2 or more years of Managed SOC experience on either network or Endpoint Detection and Response (EDR) technology
  • Have the personality of someone who likes to dive into a PCAP, look at the raw hex, and also jump into the protocol RFC/specification document(s) to better understand it
  • Ability to parse and read PCAP data using Wireshark or other tools as well as being able to read text-based network logs to identify malicious activity
  • Ability to read blogs, conduct research, and convert threat intelligence into detection models
  • Ability to learn a wide range of network protocols and how they function at their lowest levels
  • Ability to prioritize and complete multiple tasks with little to no supervision
  • Ability to work independently or as part of a collaborative team
  • Ability to work a shift of Monday- Friday (9:30am PST - 6:30pm PST) and support a rotational 12 hours shift every 6-7 weeks on Sat & Sun; with Friday, Monday and Tuesday off.

Additional Information

All your information will be kept confidential according to EEO guidelines.

Tags: Cloud DFIR EDR Forensics Incident response Malware Monitoring PCAP SOC Threat intelligence VMware

Perks/benefits: Conferences

Regions: Remote/Anywhere North America
Country: Canada
Job stats:  43  8  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.