Cyber Security Analyst/Engineer

Cyber Security Analyst/Engineer

15 Jun 2024
Arizona, Phoenix, 85001 Phoenix USA

Cyber Security Analyst/Engineer

Vacancy expired!

An MSSP is looking for a Cyber Security Analyst/Engineer to add to their growing team. This individual will be conducting host forensics, log analysis, network forensics, and malware triage in support of incident response investigations. This role will not stop at identification but will be working with clients security and IT operations teams to implement remediation plans in response to these incidents. This role will also use internal and 3 rd party endpoint detection and response tech (EDR) to conduct large scale investigations, and recognize codify attackers TTPS, and IOCs for current and future incidents. The ideal candidate will be passionate about cyber security, finding threats, identifying new detection techniques and providing excellent client satisfaction.
Required Skills & Experience

  • 3+ years of related experience
  • Experience with network security monitoring, and network traffic/packet analysis
  • Log analysis experience (Firewall, VPN, Windows event logs)
  • Thorough understanding of controls and best practices in MS AD environment
  • Strong knowledge of Windows command line tools
  • Understanding of Linux and cloud (AWS, Azure) security controls, tools, logs and forensics
  • Scripting experience in Python or Powershell
  • Experience with threat intelligence and knowledge of how to act on it
  • Managed Detection and Response experience
  • Emotional intelligence
Desired Skills & Experience
  • Bachelor's degree in Computer Science or a related field
What You Will Be Doing

Tech Breakdown
  • 100% Cyber Security

Daily Responsibilities
  • 50% MDR
  • 50% Incident Response
The Offer
  • Full-time Direct Hire
  • Salary $90k-$120k, DOE

You will receive the following benefits:
  • Medical & Dental Insurance
  • Health Savings Account (HSA)
  • 401(k)
  • Paid Sick Time Leave
  • Pre-tax Commuter Benefit

Applicants must be currently authorized to work in the United States on a full-time basis now and in the future.

#LI-JC1

Related jobs

Job Details

  • ID
    JC15475209
  • State
  • City
  • Job type
    Permanent
  • Salary
    N/A
  • Hiring Company
    Motion Recruitment
  • Date
    2021-06-14
  • Deadline
    2021-08-13
  • Category

Jocancy Online Job Portal by jobSearchi.