Security Analyst - Remote

United States

Applications have closed

AHEAD

AHEAD builds digital platforms to deliver better outcomes faster and create a significant and sustainable business impact for our clients.

View company page

AHEAD builds platforms for digital business. By weaving together advances in cloud infrastructure, automation and analytics, and software delivery, we help enterprises deliver on the promise of digital transformation.
At AHEAD, we prioritize creating a culture of belonging, where all perspectives and voices are represented, valued, respected, and heard. We create spaces to empower everyone to speak up, make change, and drive the culture at AHEAD. 
We are an equal opportunity employer, and do not discriminate based on an individual's race, national origin, color, gender, gender identity, gender expression, sexual orientation, religion, age, disability, marital status, or any other protected characteristic under applicable law, whether actual or perceived. 
We embrace all candidates that will contribute to the diversification and enrichment of ideas and perspectives at AHEAD. 
Security Analysts at AHEAD monitor customer environments and perform Incident Detection, Validation, and Incident Reporting. Security Analysts are the frontline of SOC and are customer-facing representatives. Security Analysts are responsible for triaging events, incidents, and reporting validated incidents to the customer for incident response.  Incumbents will possess strong technical and analytical skills while providing accurate analysis of security related problems.  They have a well-rounded networking background and are responsible for performing troubleshooting of customer issues.  This individual is user focused and works to resolve client needs in a timely manner.  These needs may involve resolving hardware/software failures, investigating and responding to security threats, and making change request to the security policy of company devices. 
The Security Analyst is expected to monitor security feeds streaming from client servers, network devices, and end user workstations, operate and maintain network security equipment at client locations.  The Analyst is expected to be familiar with a wide range of security tools and understand basic security fundamentals. The Analyst will perform information security event analysis and must possess knowledge of operating systems, TCP/IP networking, network attacks, attack signatures, defense countermeasures, vulnerability management, and log analysis. 

Roles & Responsibilities

  • Monitor and analyze network traffic and alerts 
  • Investigate intrusion attempts and perform in-depth analysis of exploits 
  • Provide network intrusion detection expertise to support timely and effective decision making of when to declare an incident 
  • Conduct proactive threat research 
  • Review security events that are populated in a Security Information and Event Management (SIEM) system 
  • Tuning of rules, filters and policies for detection-related security technologies to improve accuracy and visibility 
  • Data mining of log sources to uncover and investigate anomalous activity, along with related items of interest 
  • Independently follow procedures to contain analyze and eradicate malicious activity 
  • Document all activities during an incident and provide leadership with status updates during the life cycle of the incident 
  • Incident management, response, and reporting 
  • Provide information regarding intrusion events, security incidents, and other threat indications and warning information to the client 
  • Track trends, statistics, and key figured for each assigned client 
  • Assist with the development of processes and procedures to improve incident response times, analysis of incident, and overall SOC functions 
  • Reporting 
  • Incident reports 
  • Security status reports 
  • Client-facing security meetings 

Requirements

  • Incident handling/response experience 
  • Working knowledge of common operating systems (Windows, Linux, etc.) and basic endpoint security principles 
  • Understanding of and a strong desire to learn common security technologies (IDS, Firewall, SIEM, etc.) 
  • The ability to think creatively to find elegant solutions to complex problems 
  • Excellent verbal and written communication skills 
  • The desire to work both independently and collaboratively with a larger team 
  • A willingness to be challenged along with a strong appetite for learning 
  • 2-4 years of experience in Information Security, Incident Response, etc. (or related field) 
  • Hands-on experience with common security technologies (IDS, Firewall, SIEM, etc.) 
  • Knowledge of common security analysis tools & techniques 
  • Understanding of common security threats, attack vectors, vulnerabilities and exploits 
  • Knowledge of regular expressions 

Education

  • Bachelors Degree in Computer Science, Information Security or related/equivalent educational or work experience 
  • One or more of the following certifications: CISSP, GCIA, Security+, CEH, ACSE 
Why AHEAD:
Through our daily work and internal groups like Moving Women AHEAD and RISE AHEAD, we value and benefit from diversity of people, ideas, experience, and everything in between.
We fuel growth by stacking our office with top-notch technologies in a multi-million-dollar lab, by encouraging cross department training and development, sponsoring certifications and credentials for continued learning.
We understand that you have a life outside of work. That’s why we offer flexible paid time off, paid company holidays, and the ability for you to manage your work schedule as needed.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Analytics Automation CEH CISSP Cloud Computer Science Endpoint security Exploits Firewalls GCIA IDS Incident response Intrusion detection Linux Log analysis Network security Security analysis SIEM SOC TCP/IP Threat Research Vulnerabilities Vulnerability management Windows

Perks/benefits: Career development Flex hours Flex vacation Team events

Regions: Remote/Anywhere North America
Country: United States
Job stats:  127  57  1
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.