Practice Lead, Security Analytics - Northeast (Remote)

Remote in our Northeast region

GuidePoint Security LLC

View company page

GuidePoint Security provides trusted cybersecurity expertise, solutions and services that help organizations make better decisions and minimize risk. By taking a three-tiered, holistic approach for evaluating security posture and ecosystems, GuidePoint enables some of the nation’s top organizations, such as Fortune 500 companies and U.S. government agencies, to identify threats, optimize resources and integrate best-fit solutions that mitigate risk.

Note: This is a remote position but candidates are required to live in the Northeast region (ideally close to Boston or New York Metro). Some travel in the Northeast required.

Role and responsibilities:
● Delivering professional services in an enterprise level consultative role
● Ability to lead a portfolio of large complex projects, delegating tasks across multiple engineering resources and teams without oversight
● Proactively works to mature the practice, including improving existing offerings, creating new offerings, and mentoring team members
● Author comprehensive business and technical collateral to support the practice that is proficiently tailored to both technical and managerial audiences
● Support sales efforts through conference speaking, blog/white paper authoring, and podcast speaking/producing

Required experience:
● Minimum 5 years delivering professional services in an enterprise level consultative role
● Advanced working knowledge of data analytics platforms and their underlying infrastructure
● Deep expertise architecting and designing enterprise scale data collection, aggregation, normalization, and enrichment strategies
● Deep expertise developing advanced security-focused content for Splunk, including creation of complex threat detection logic and operational dashboards
● Expertise designing and developing security automation and orchestration (SOAR) playbooks
● Scripting and development skills (e.g. BASH, Perl, Python or Java) with strong knowledge of regular expressions
● General networking and security troubleshooting (firewalls, routing, NAT, etc.)
● Deep proficiency in various client and server operating systems
● Working technical knowledge of advanced security concepts

Preferred experience:
● Experience with SOAR platforms such as Splunk/Phantom, Palo Alto XSOAR/Demisto, and Swimlane
● Splunk Certifications such as Splunk Certified Consultant, Splunk Enterprise Security Implementation, and Splunk Certified Architect
● Experience with platforms such as Ansible, Puppet, Chef, Terraform and SaltStack
● Experience with other Information Security solutions including DLP, CASB, SDWAN, Deception, NAC, Proxy, EDR/EPP/NGAV, SIEM, Vulnerability Management, System Hardening, etc.
● Experience authoring security runbooks, policy, and best practice documentation
● Bachelor’s degree in a relevant discipline or equivalent professional experience

Why GuidePoint?

GuidePoint Security is a rapidly growing, profitable, privately-held value added reseller that focuses exclusively on Information Security. Since its inception in 2011, GuidePoint has grown to over 750 employees, established strategic partnerships with leading security vendors, and serves as a trusted advisor to more than 3,000 Enterprise-Level customers.

Firmly-defined core values drive all aspects of the business, which have been paramount to the company’s success and establishment of an enjoyable workplace atmosphere. At GuidePoint, your colleagues are knowledgeable, skilled, and experienced and will seek to collaborate and provide mentorship and guidance at every opportunity.  

This is a unique and rare opportunity to grow your career along with one of the fastest growing companies in the nation.

Some added perks….

  • Remote workforce primarily (U.S. based only, some travel may be required for certain positions, working on-site may be required for Federal positions)
  • 100% employer-paid medical premiums (employee only $0 deductible and HSA plans) along with 75% employer-paid family contributions
  • 100% employer-paid dental premiums (employee only) along with 75% employer-paid family contributions
  • 12 corporate holidays and a Flexible Time Off (FTO) program
  • Healthy mobile phone and home internet allowance
  • Eligibility for retirement plan after 2 months at open enrollment
  • Pet Care plan

 

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Analytics Ansible Automation Bash CASB Data Analytics EDR Firewalls Java Perl Puppet Python Scripting SIEM SOAR Splunk Terraform Threat detection Vulnerability management

Perks/benefits: Career development Flex hours Flex vacation Health care

Region: Remote/Anywhere
Job stats:  6  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.