Information Security Analyst

Menlo Park, CA

Applications have closed

Pacific Biosciences

PacBio is a leading provider of high quality, long-read sequencing platforms.

View company page

BUILT ON INNOVATION. DRIVEN BY DISCOVERY.

PacBio creates the world's most advanced sequencing technologies and develops comprehensive solutions for scientists that propel the field of genomics, improve science, and research, and create positive impact globally. Our strength comes from the dedication of our people, who are fueled by a desire to effect real, positive change. With a focus on the future and an experienced, passionate team, we are motivated to continue to redefine what is possible in genomics.

PacBio Mission Statement: Enabling the promise of genomics to better human health.
To achieve this mission, PacBio is growing, and we are looking for a detail-oriented Information Security Analyst to be responsible for endpoint and network security and implementing security policies.

To be successful, you should be meticulous and detail-oriented, with excellent technical and information security skills. You should be skilled at drafting security policies.

This individual participates in technical research and development to enable continuing innovation. This individual ensures that system network and security, and related procedures adhere to organizational values, enabling staff and partners.

Responsibilities:

  • Defending systems against unauthorized access.
  • Conducts routine security assessments, and/or risk assessments and assists with security audits and develops disaster recovery plans.
  • EDR application tuning, troubleshooting, and maintenance.
  • Configuring and supporting security tools (Vulnerability scanner, hacking tools, Firewalls policies and IDS/IPS, EDR and email filter).
  • Monitor network for suspicious activity, identify threats, and threat hunting.
  • Implement network security policies.
  • Proactively identify security inefficiencies and implement strategic solutions.
  • Provide technical security advise and be able to consult with staff on security best practices.
  • Staying up to date on information technology trends and security standards, informing the teams of Zero-day exploits and coming up with resolutions alongside the IT teams
  • Define, establish, and manage Information Security Risk Metrics and report on the effectiveness of the Information Security Program
  • Work collaboratively with individuals and groups within IT and other departments.

Position requirements:

  • 4+ years Cyber Security Analyst experience.
  • Strong Oral and Written communication skills.
  • Solid understanding of Linux.
  • Solid knowledge of Office 365 email security, designing and implementing of policies and rules.
  • Advanced knowledge of network architectures, protocols, and network security.
  • Advanced threat and security knowledge of firewall and IDS/IDP (Palo Alto).
  • Well familiar with penetration testing and utilizing hacker tools in corporate networks with Windows and Linux endpoints
  • Relevant cyber or audit and compliance certifications e.g., CISSP or GSEC, ECND, ECSS certification desired. Certified in Risk and Information Systems Control (CRISC) a plus
  • Prior experience with Endpoint Detection & Response (EDR) and next generation email filter.
  • A strong understanding of the current threat landscape including the latest tactics, tools, procedures, and effective techniques for detecting this malicious activity.
  • Strong analytical, critical thinking, and problem-solving skills.
  • Excellent time management and prioritization skills with a strong ability to plan, prioritize, and execute projects independently or in coordination with other teams.
  • Excellent ability to communicate to technical and non-technical audiences with a positive, collaborative, and enablement-focused attitude.
  • Prior operational experience leveraging threat intelligence to detect and respond to adversaries a plus.
  • A Plus is experience with MacOS, VMware, and Azure/AWS.
  • Experience in design and/or implementing of Zero Trust networking a plus.
  • Working experience in SOX and ISO regulated environments a plus.

All qualified applicants will receive consideration for employment without regard to race, sex, color, religion, national origin, protected veteran status, or based on disability, gender identity, and sexual orientation.

Tags: Audits AWS Azure CISSP Compliance CRISC EDR Exploits Firewalls GSEC IDS IPS Linux MacOS Network security Pentesting Security assessment Threat intelligence VMware Windows

Region: North America
Country: United States
Job stats:  310  13  0
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.