Cyber Security Analyst II - Remote Contract (3913-W)

New York City, United States - Remote

Applications have closed

Stout Systems

Custom Software Development. Technical Staffing and Recruiting. Jobs. Michigan Based with National Coverage. Human intelligence makes Stout different.

View company page

We are searching for an experienced Cyber Security Analyst who has solid experience with SIEM, tuning IDS signatures, threat hunting, incident response and investigative work.

This is a six-month remote contract opportunity. You will be working with a highly experienced security team for a global Fortune 1000 company. During the contract you will be an employee of Stout Systems and eligible for benefits.

LOCATION
Our client is located in upstate New York in the eastern time zone.

This is a fully remote role.

COMPENSATION
Up to $60/hour commensurate with academic background, certifications, and experience. Possibly higher for an exceptionally qualified candidate.

As an employee of Stout Systems, you will be eligible for medical, dental, vision, long term disability and life insurance.

SCHEDULE
This is a full-time, 40 hour/week role with no overtime allowed.

The schedule will primarily be during core business hours, however candidates must be available to work off hours as needed to cover an overnight shift or to assist during an incident.

REQUIRED CERTIFICATIONS
Certified Ethical Hacker (CEH)

REQUIRED SKILLS FOR CYBER SECURITY ANALYST II

  • CEH is firm requirement
  • Minimum 4 years of Cyber Security Analyst experience in an enterprise environment
  • Cybersecurity homelab set up
  • Strong experience in malicious file analysis both with and without a sandbox
  • Disk and memory forensics experience
  • Strong MITRE ATT&CK framework knowledge.
  • In-depth architecture knowledge of Splunk
  • Experience with security tools and suites such as Kali-Linux, Metasploit and Hydra
  • Experience with Vulnerability assessment tools such as Nessus and Nmap
PREFERRED
  • Experience working in a global enterprise
  • Carbon Black experience (antivirus solutions)
  • Able to write clear and concise technical documentation
  • Able to script for automation (Python, PowerShell, APIs)
  • Certified Incident Handler (ECIH)

IN THIS ROLE YOU WILL
  • Perform investigations.
  • Provide incident handling and response.
  • Tune security solutions.
  • Create and tune alerts.
  • Provide detection, monitoring, analysis, and escalation of security incidents and intrusions, including discerning false positives.
  • Provide threat hunting.
  • Provide Splunk and Splunk UBA tuning.

TAGS

Cyber Security Analyst | Certified Ethical Hacker | CEH | Remote | 3913-W

Please submit resume and cover letter to recruit@stoutsystems.com with the job title/number in the email.

We have a bunch of technology jobs available! View more jobs at https://www.stoutsystems.com/jobs

We host free career webinars every week at https://www.stoutsystems.com/events

Requirements

This is a six-month remote contract opportunity.

SCHEDULE
This is a full-time, 40 hour/week role with no overtime allowed.
The schedule will primarily be during core business hours, however candidates must be available to work off hours as needed to cover an overnight shift or to assist during an incident.

REQUIRED CERTIFICATIONS
Certified Ethical Hacker (CEH)

REQUIRED SKILLS FOR CYBER SECURITY ANALYST II

  • CEH is firm requirement
  • Minimum 4 years of Cyber Security Analyst experience in an enterprise environment
  • Cybersecurity homelab set up
  • Strong experience in malicious file analysis both with and without a sandbox
  • Disk and memory forensics experience
  • Strong MITRE ATT&CK framework knowledge.
  • In-depth architecture knowledge of Splunk
  • Experience with security tools and suites such as Kali-Linux, Metasploit and Hydra
  • Experience with Vulnerability assessment tools such as Nessus and Nmap

PREFERRED
  • Experience working in a global enterprise
  • Carbon Black experience (antivirus solutions)
  • Able to write clear and concise technical documentation
  • Able to script for automation (Python, PowerShell, APIs)
  • Certified Incident Handler (ECIH)

Benefits

This is a fully remote role.

COMPENSATION
Up to $60/hour commensurate with academic background, certifications, and experience. Possibly higher for an exceptionally qualified candidate.

As an employee of Stout Systems, you will be eligible for medical, dental, vision, long term disability and life insurance.

Tags: Antivirus APIs Automation Carbon Black CEH Forensics IDS Incident response Kali Linux Metasploit MITRE ATT&CK Monitoring Nessus Nmap PowerShell Python SIEM Splunk

Perks/benefits: Health care Insurance Team events

Regions: Remote/Anywhere North America
Country: United States
Job stats:  113  9  0
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.