Senior Associate, Cybersecurity Operations

at  Ares Management

Los Angeles, California, USA -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate11 Aug, 2024Not Specified12 May, 20244 year(s) or aboveThinking Skills,Information Technology,Computer Science,Cissp,Scripting Languages,Accountability,Edr,Sensitivity,Python,Intelligence,Security Operations,Tuning,Cultural Diversity,Independent Thinking,Gcia,Soar,Teamwork,Incident Response,Ownership,GcihNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

Over the last 20 years, Ares’ success has been driven by our people and our culture. Today, our team is guided by our core values – Collaborative, Responsible, Entrepreneurial, Self-Aware, Trustworthy – and our purpose to be a catalyst for shared prosperity and a better future. Through our recruitment, career development and employee-focused programming, we are committed to fostering a welcoming and inclusive work environment where high-performance talent of diverse backgrounds, experiences, and perspectives can build careers within this exciting and growing industry.
Job Description
Ares Management is currently seeking a Security Operations professional to join the Cybersecurity team within the Technology & Information Security organization in our Los Angeles location. The IT team consists of over 200 team members globally and is responsible for the firm’s technology landscape. The Cybersecurity team within IT oversees and manages Ares’ cyber risk. This is an exciting opportunity to join a growing and dynamic global security team, embracing opportunities to be challenged and grow with supportive and positive leadership.
The ideal candidate will be passionate about information security operations, forensic investigation, and incident response (IR). This position will join our security operations team and will focus on security operations, forensics, and IR. The ideal candidate will have a strong background in security operations and incident response.

Primary functions and essential responsibilities

  • Detects, identifies, and responds to cyber events, threats, security risks, and vulnerabilities in line with cyber security policies and procedures
  • When necessary, lead and coordinate incident response investigators and stakeholders, and security operations center team to effectively investigate and neutralize a security incident
  • Communicates with stakeholders and leadership to provide timely and accurate updates on the progress of the response effort
  • Mentors and leads junior team members by example and through effective communication via one on one meetings, coaching, informatal instruction, or other methods as required
  • Completes projects on time, according to instruction, and within requirements described by stakeholders
  • Identifies, documents, and blocks TTPs, IOCs, and other artifacts during incident response
  • Authors content using query languages and scripting for event enrichment and efficient investigation
  • Develops procedures and documentation to support incident response and forensic investigation standard operating procedures
  • Contributes to the maintenance and optimization of the organization’s incident response plan
  • Creates detailed timelines and incident post mortem documentation following investigations
  • Conducts threat hunting and analysis using various toolsets based on intelligence gathered
  • Partner with the security engineering and platform engineering teams to optimize operations
  • Support a program for continuous security controls testing and validation
  • Perform other duties as planned and communicated by leadership

Qualifications

Education:

  • Bachelor’s degree or equivalent relevant work experience in Computer Science, Information Technology, Business, Intelligence, or Security Operations
  • Professional Certifications such as CISSP, CISM, CEH, GCIH, GCIA, GSOC a plus, but are not required

Experience Required:

  • 4+ years of experience in Cybersecurity, or with a reputed Services / consulting firm offering security operations consulting or equivalent experience
  • Demonstrated proficiency in IR and forensic response using a variety of toolsets
  • Experience in scripting languages such as Powershell or Python
  • Experience in SOAR (Security Orchestration Automation Response) platform preferred
  • Experience with one or more Security Information and Event Management (SIEM) solutions
  • Experience as a leader, mentor, and trainer of team members

General Requirements:

  • Experience should demonstrate a sharp security mindset, initiative to solve problems, and teamwork
  • Elevated level of personal integrity, honesty, and character
  • Able to professionally handle confidential matters and show an appropriate level of judgment and maturity
  • Strong understanding of IR, forensic investigation, and defensive security
  • Keen sense of ownership, accountability, curiosity, and independent thinking
  • Comfort in dealing with ambiguity, stress, and uncertainty in a dynamic environment
  • Well-developed analytic, critical thinking skills and demonstrated problem-solving abilities and decision-making skills.
  • Experience in security monitoring, Incident Response (IR), and security tools configuration and tuning
  • Knowledge of cyber security frameworks and attack methodologies
  • Experience with EDR, email defense, and other security operations tools
  • Inquisitive and committed to continual improvement/learning
  • Ability to be flexible in terms of hours to coordinate effectively with team members across time zones
  • Excellent communication (written, verbal, presentation, documentation) and client service skills
  • Capable of interacting and coordinating with stakeholders to drive project/task/support engagement
  • Ability to interact effectively at all levels with sensitivity to cultural diversity

Reporting Relationships
Manager, Security Operations Center and Incident Response
Compensation
The anticipated base salary range for this position is listed below. Total compensation may also include a discretionary performance-based bonus. Note, the range takes into account a broad spectrum of qualifications, including, but not limited to, years of relevant work experience, education, and other relevant qualifications specific to the role.
$150,000 to $170,000
The firm also offers robust Benefits offerings. Ares U.S. Core Benefits include Comprehensive Medical/Rx, Dental and Vision plans; 401(k) program with company match; Flexible Savings Accounts (FSA); Healthcare Savings Accounts (HSA) with company contribution; Basic and Voluntary Life Insurance; Long-Term Disability (LTD) and Short-Term Disability (STD) insurance; Employee Assistance Program (EAP), and Commuter Benefits plan for parking and transit.
Ares offers a number of additional benefits including access to a world-class medical advisory team, a mental health app that includes coaching, therapy and psychiatry, a mindfulness and wellbeing app, financial wellness benefit that includes access to a financial advisor, new parent leave, reproductive and adoption assistance, emergency backup care, matching gift program, education sponsorship program, and much more.
There is no set deadline to apply for this job opportunity. Applications will be accepted on an ongoing basis until the search is no longer active

Responsibilities:

  • Detects, identifies, and responds to cyber events, threats, security risks, and vulnerabilities in line with cyber security policies and procedures
  • When necessary, lead and coordinate incident response investigators and stakeholders, and security operations center team to effectively investigate and neutralize a security incident
  • Communicates with stakeholders and leadership to provide timely and accurate updates on the progress of the response effort
  • Mentors and leads junior team members by example and through effective communication via one on one meetings, coaching, informatal instruction, or other methods as required
  • Completes projects on time, according to instruction, and within requirements described by stakeholders
  • Identifies, documents, and blocks TTPs, IOCs, and other artifacts during incident response
  • Authors content using query languages and scripting for event enrichment and efficient investigation
  • Develops procedures and documentation to support incident response and forensic investigation standard operating procedures
  • Contributes to the maintenance and optimization of the organization’s incident response plan
  • Creates detailed timelines and incident post mortem documentation following investigations
  • Conducts threat hunting and analysis using various toolsets based on intelligence gathered
  • Partner with the security engineering and platform engineering teams to optimize operations
  • Support a program for continuous security controls testing and validation
  • Perform other duties as planned and communicated by leadershi


REQUIREMENT SUMMARY

Min:4.0Max:9.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Software Engineering

Graduate

Computer science information technology business intelligence or security operations

Proficient

1

Los Angeles, CA, USA