Senior Security Analyst; 2nd Shift (US Remote)

US- Remote (CONUS)

Vectra

Vectra AI's Threat Detection and Response Platform protects your business from cyberattacks by detecting attackers in real time and taking immediate action.

View company page

Vectra® is the leader in AI-driven threat detection and response for hybrid and multi-cloud enterprises.

The Vectra AI Platform delivers integrated signal across public cloud, SaaS, identity, and data center networks in a single platform. Powered by patented Attack Signal Intelligence, it empowers security teams to rapidly prioritize, investigate and respond to the most advanced cyber-attacks. With 35 patents in AI-driven threat detection and the most vendor references in MITRE D3FEND, organizations worldwide rely on the Vectra AI to move at the speed and scale of hybrid attackers. For more information, visit www.vectra.ai. 

*Location: US-Remote (CONUS)

This position works on a 4x10 2nd shift schedule

Position Overview

Vectra is seeking a highly skilled and experienced MDR (Managed Detection and Response) Senior Security Analyst to join our team. As a Security Security Analyst, you will serve in a critical role in protecting and defending Vectra MDR customer infrastructure. You will be responsible for monitoring and analyzing security events, responding to incidents, conducting SOC (Security Operations Center) operations, and assisting MDR customers to ensure their needs are met.  

A successful candidate will have sound technical experience and skills, blended with strong interpersonal, communication, and project management skills.

Responsibilities 

  • Monitor security logs and alerts from various sources, including intrusion detection systems, Endpoint Detection and Response (EDR) systems, and security information and event management (SIEM) tools. 
  • Investigate and analyze security incidents, identify root cause, and develop appropriate mitigation strategies.
  • Execute security response actions, including full remote remediation of endpoints.
  • Perform threat hunting and proactive analysis to identify potential security risks and vulnerabilities.
  • Collaborate with cross-functional teams, including product, engineering, and support, to resolve customer incidents or issues.
  • Mentor and provide guidance to junior security analysts, sharing knowledge and best practices.
  • Conduct health checks and architecture reviews, providing technical expertise and real-life experience in creating solutions, designs, and recommendations.
  • Be a strong voice for your customers across business to identify new detection models, identify new product features, build content for both internal and external customer knowledge bases, and ensure successful Vectra deployments.
  • Travel expected 0-5%

Requirements

  • Proven experience as an MDR security analyst, SOC analyst, or similar role in a fast-paced environment.
  • Experience providing remote response and remediation activities within networks and on endpoints.
  • Strong understanding of intrusion detection systems, artificial intelligence-based attack detection and prevention, incident response methodologies, and SOC operations.
  • Experience with SIEM tools, log analysis, network analysis, endpoint analysis, and threat intelligence platforms.
  • Solid knowledge of operating systems, networking protocols, and security technologies.
  • Proficient in incident handling, threat hunting, and forensics.
  • Excellent analytical and problem-solving skills, with the ability to think critically under pressure.
  • Strong communication skills to effectively collaborate with cross-functional teams and communicate complex security issues to non-technical stakeholders.
  • Continuous learning mindset to stay updated with the evolving threat landscape and emerging security technologies.

Desirable

  • Prior experience with Vectra, SentinelOne, Microsoft Defender, or CrowdStrike
  • Coding experience in Bash, Python, or Powershell
  • Open-source development
Our competitive total rewards package includes cash compensation within the range provided below. Actual pay for this position may vary based on the hired candidate’s location, experience and relevant incumbent pay position.  Vectra Total Rewards$120,000—$165,000 USD

Vectra provides a comprehensive total rewards package that supports the financial, physical, mental and overall health of our employees and their families. Compensation includes competitive base pay, incentive plan eligibility, and participation in the employee equity plan (stock options). Specific benefits offered varies by location, but commonly include health care insurance, income protection / life insurance, access to retirement savings plans, behavioral & emotional wellness services, generous time away from work, and a comprehensive employee recognition program.

Vectra is committed to creating a diverse environment and is proud to be an equal opportunity employer. 

We are committed to equal employment opportunity regardless of race, color, ancestry, religion, sex, national origin, sexual orientation, age, citizenship, marital status, disability, gender identity or Veteran status. 

 

Apply now Apply later
  • Share this job via
  • or

Tags: Artificial Intelligence Bash Cloud CrowdStrike EDR Forensics Incident response Intrusion detection Log analysis Monitoring PowerShell Python SaaS SIEM SOC Threat detection Threat intelligence Vulnerabilities

Perks/benefits: Career development Competitive pay Equity Health care Insurance Team events Wellness

Region: Remote/Anywhere
Job stats:  20  4  0
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.