Security Analyst

Kfar Saba, Israel

Applications have closed

Next Insurance

Protect your small business with NEXT Insurance. Fast quotes. Instant coverage with competitive rates. Totally tailored for 1,300+ professions

View company page

Next Insurance is a fast-growing tech company based in Silicon Valley that is led by a team of experienced entrepreneurs with a history of successful outcomes. Our mission is to transform insurance for small businesses by combining world-class technology and phenomenal customer service to offer better insurance at a lower price. As the leading digital InsurTech company transforming small business insurance, we are proud to have achieved a company valuation of $4 billion and total funding raised to more than $880 million! 

Next Insurance is looking for explorers who are filled with curiosity, have the desire to travel the unbeaten path, and realize new heights in providing small business owners with the peace of mind to run their businesses. If you move fast, and are customer-focused and willing to challenge the status quo, Next Insurance might just be your next journey.

We’re looking for a highly motivated, collaborativeand technically experienced security analyst withability to understand and influence cloud operational andsecurity processes, effectively communicate security governance controls, and drive changes within the organization through effective data insights.
This is a key role in driving the next evolution ofsecurity operations and monitoring, threat intelligence and other key security-related initiatives acrossNext Insurance products and services.
In this role you will be required to demonstrate abilityto analyze difficult problems, think out-of-box and provide pragmatic solutions and recommendations.

 

What You’ll Do:

  • Communicate data, facts, and analysis regarding security operational delivery
  • Perform initial incident triage, determine scope,urgency, and potential impact of security
    incidents
  • Drive incident response and resolution and adjust procedures as applicable
  • Responding to and tracking security incidents and vulnerability remediation.
  • Researching threats, and providing detailed threat intelligence reports
  • Develop security dashboards and metric.
  • Manage and validate bug bounty vulnerability submissions.
  • Develop tools, documentation, processes, and techniques to assist in remediation of security incidents.
  • Organize and perform incident response exercises.
  • Monitor and analyze security events, conduct cyber-forensic investigations.
  • Achieve a deep knowledge of our product architectureand real-world usage patterns in order to
    gain better business insight on what solutions willdeliver value.

What We Need:

  • Ability to research highly technical topics and derivelogical conclusions using well thought out processes.
  • Ability to combine information from various sourcesinto clear, concise technical documents that explain the background and procedures for detecting and mitigating risks.
  • Experience with enterprise risk management programs,including internal audits, consulting engagements, information technology reviews, audit,and compliance efforts.
  • A willingness and desire to learn.
  • Possess and nurture a red tam mentality: Being able to visualize issues and possible solutions outside the box.
  • Effective when working under pressure and good enough to make sure that rarely happens.
  • At least 2 years experience with and proven methodsfor analyzing and interpreting information from Security Operations Centers (SOCs), Computer Security Incident Response Teams (CSIRTs), or SecOps systems
  • At least 2 years experience with access logging, centralizedlogging, and monitoring/alerting of security log events such as ELK, Splunk, QRadar.
  • Ability to apply statistics and other mathematical methods to data analysis.
  • Ability to monitor, evaluate, and interpret vulnerabilities/CVEs,vulnerability assessments, cloud platform/system/device/IDS/FW logs, threat analysis,and malware.
  • Have start-up DNA: You have demonstrated an abilityto thrive in a dynamic start-up environment or have the DNA to do so.

 

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Audits Cloud Compliance ELK Governance IDS Incident response Malware Monitoring QRadar Risk management SecOps Splunk Threat intelligence Vulnerabilities

Perks/benefits: Startup environment Team events

Region: Middle East
Country: Israel
Job stats:  20  3  0
Category: Analyst Jobs

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.