Senior Insider Threat Analyst/Splunk SME

Washington, District of Columbia, United States - Remote

Applications have closed

Maveris

Maveris is an IT and cybersecurity company committed to helping organizations create secure digital solutions to accelerate their mission. We are Veteran-owned and proud to serve customers across the Federal Government and private sector.

View company page

Maveris is an IT and cybersecurity services company committed to helping organizations create secure digital solutions to accelerate their mission. We are Veteran-owned and proud to serve customers across the Federal Government and private sector. We have an opening for a full-time, permanent Senior Insider Threat Analyst to join our talented, dynamic team in support of a large Federal Government customer. 

We are seeking a highly skilled and motivated Senior Insider Threat Analyst with expertise in Splunk and User Behavior Analytics (UBA). The ideal candidate will play a critical role in identifying and mitigating potential insider threats by analyzing user behaviors, defining abnormal patterns, and developing custom analytics and detections within our organization's security framework.  

Veterans are encouraged to apply. 

Candidates must be located within driving distance to Washington, DC to be onsite as needed.

Duties

1. User Behavior Analysis: 

  • Leverage advanced UBA techniques to analyze and understand normal user behavior across various systems, applications, and network environments. 
  • Identify anomalies, deviations, and potential indicators of insider threat activities through in-depth analysis of user actions. 
  • Use commercial UBA, and Heuristic Behavior Analysis tools to investigate, detect, and respond to insider threat activity. 

2. Splunk Expertise: 

  • Utilize Splunk as a primary tool for log analysis, data correlation, and visualization to identify suspicious activities. 
  • Develop and optimize Splunk queries, dashboards, and reports to enhance the organization's ability to detect insider threats. 

3. Threat Detection Customization: 

  • Define abnormal behaviors and establish patterns that may indicate insider threats, taking into account the unique characteristics of the organization. 
  • Develop and implement custom analytics and detection mechanisms in Splunk to proactively identify insider threat activities. 

4. Incident Response

  • Collaborate with incident response teams to investigate and respond to potential insider threats promptly. 
  • Provide detailed analysis and reports on identified threats, including recommended remediation actions. 

5. Collaboration and Communication: 

  • Work closely with cross-functional teams, including IT, cybersecurity, and compliance, to ensure a comprehensive approach to insider threat detection and response. 
  • Communicate findings and recommendations clearly and effectively to technical and non-technical stakeholders. 

Requirements

  • Bachelor's degree in Computer Science, Information Security, or a related field. Advanced degrees or certifications (e.g., CISSP, GIAC) are a plus
  • 3+ Years Experience performing Insider Threat Analysis 
  • Proven experience in user behavior analytics and insider threat detection
  • Strong proficiency in using Splunk and or other SIEM tools for log analysis, correlation, and visualization
  • Must be highly competent in crafting search queries in detection tools using languages such a SPL (Splunk), and Kusto (Microsoft Defender, Sentinel)  
  • In-depth knowledge of security frameworks, best practices, and industry standards
  • Experience in developing and implementing custom analytics and detection mechanisms
  • Excellent analytical and problem-solving skills, with attention to detail
  • Strong communication skills, both written and verbal
  • Ability to work independently and collaboratively in a fast-paced, dynamic environment

Benefits

Maveris attracts and retains talent of the highest caliber by offering opportunities to work in exciting and challenging environments surrounded by bright minds. Our employees are our most prized asset and are rewarded with highly competitive compensation and a top-tier benefits package, including:

  • 401(k) with company match
  • Dental Insurance
  • Health Insurance
  • Vision Insurance
  • Life Insurance
  • Paid Time Off


About Maveris

Maveris offers exceptional, mission-focused, solutions to organizations facing highly complex IT, digital, and cybersecurity challenges. Our success is achieved by maintaining an environment of trust where people are encouraged to reach their fullest potential. Every candidate that applies to Maveris brings something unique to the table, and because our team is diverse, we consistently meet our goals and exceed client expectations. If you are a highly-motivated person with a willingness to learn, we invite you to apply today to join our team!

To learn more about employee benefits visit www.maveris.com.
For company updates and the latest job postings check us out on LinkedIn.
If you'd like to read about some of our research and projects head over to Maveris Labs.
Want a more behind the scenes view? Check out our blog Maveris Insights to learn more about the team behind the solutions.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Analytics CISSP Compliance Computer Science GIAC Incident response Log analysis SIEM Splunk Threat detection

Perks/benefits: 401(k) matching Competitive pay Health care

Regions: Remote/Anywhere North America
Country: United States
Job stats:  14  4  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.