Security Detection and Response Analyst, (Remote)

Ireland

Applications have closed

Cybereason

Cybereason AI-Driven XDR Platform provides predictive prevention, detection and response that is undefeated against modern ransomware and advanced attack techniques.

View company page

At Cybereason, we empower organisations around the world to take an entirely new approach to cybersecurity. Regardless of your role here, you will play an integral part in helping to empower our customers to reverse the attackers’ advantage and end attacks from endpoint to everywhere. Our deep understanding and embodiment of our Core Values unites us as an organisation and empowers us to put our best foot forward. Each day we strive to win as one, be daring, evolve, and never, ever, give up as we work on our shared mission. 

Throughout our global organisation, whether working from remote, hybrid or in an office, we foster a culture that embraces all people, empowering each of us to be us (#UbU). 

If you’re looking to join an organisation deeply rooted in their values that empowers their employees to do their best work, whatever that work might be, come join our EMEA Organisation!

Cybereason is looking for curious, diligent, technical people to be a part of our Global Security Operations team. As a member of this elite team, you’ll take an integral role, providing Managed Detection and Response (MDR) and Managed Extended Detection and Response (MXDR) services to large organisations around the globe. You’ll be working closely with some of the best minds in incident response, malware analysis, and security research, partnering with our customers and partners to defend against the most advanced adversaries.

 

We value our people and empower them to work remotely. As we operate a ‘follow the sun’ global model we don’t ask our people to work unsociable hours.

What You'll Be Responsible For:

  • Analysing, triaging, and remediating security incidents (MDR)
  • Applying your expertise to piece together the attack chain across customers complex environments including cloud, identity, email, network, and endpoint (MXDR)
  • Participating in various stages of incident investigations including taking decisive steps to respond to active breaches and protect our customers
  • Engaging in customer-facing interactions at all levels from SOC analysts to c-suite executives
  • Working closely with internal company teams (such as Product, Customer Success, etc.)

What We Are Looking For:

  • Previous experience in a CIRT/SOC environment. 1+ years of experience is an advantage. 
  • General familiarity with malware and its techniques (e.g., code injection, fileless execution, maintaining persistence)
  • Familiarity with static and behavioural malware analysis methods and tools (e.g., sandbox environments)
  • Background and experience in at least two of the following is an advantage:
    • Endpoint security, malware analysis, threat hunting, penetration testing, incident response, reverse engineering, or digital forensics
  • Familiarity with common operating system concepts (e.g., processes, threads, DLLs, parent-child process relationships, scheduled tasks) 
  • Solid foundation in networking protocols and architectures
  • Experience with a scripting language (Python, Bash, PowerShell, etc.)
  • Self-motivated and results-oriented; capable of leading and completing assignments without supervision
  • Strong organisational skills and ability to handle a wide range of tasks and re-prioritize them on short notice
  • Motivation to constantly improve processes and methodologies
  • Able both independently as well collaborate within a team in a remote work setting
  • Excellent interpersonal, verbal and written communication skills, ability to elucidate technical content to non-technical personnel 
  • Must have excellent English 

#LI-DNI

More About Cybereason:

 

Our culture and how we operate reflects in our shared values. Our #Defenders are individuals with diverse skill sets and backgrounds who are driven to innovate and scale with our growing organization. We are a team that strives to learn from each other, solve challenging problems, and work collaboratively toward our goal of reversing the adversary advantage.

Core Values:

  • Win As One: The power of an individual is less than the power of a team.
  • Ever Evolving: Change keeps us at the forefront, so we encourage it.
  • Daring: To achieve the impossible, we must dare to be different.
  • Obsessed with Customers: We believe gaining our customers’ trust is the most important part of what we do.
  • Never Give Up: We are tenacious and resilient, and we never stop.
  • UbU: We believe people can only unlock their full potential when they work somewhere that accepts who they are.

If these values resonate with you and our vision excites you, join us today and help us end cyber attacks from the endpoint to everywhere! #Defenders

Don’t meet every single requirement? Studies have shown that women and people of color are less likely to apply to jobs unless they meet every single qualification. At Cybereason we are dedicated to building a diverse, inclusive, and authentic workplace (#uBu), so if you’re excited about this role but your past experience doesn’t align perfectly with every qualification in the job description, we encourage you to apply anyways. You may be just the right candidate for this or other roles.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Bash C Cloud Endpoint security Forensics Incident response Malware Pentesting PowerShell Python Reverse engineering Scripting SOC XDR

Regions: Remote/Anywhere Europe
Country: Ireland
Job stats:  48  10  0
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.