Senior Cyber Threat Analyst II

at  ClearDATA Networks Inc

Austin, Texas, USA -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate26 May, 2024USD 130000 Annual01 Mar, 20243 year(s) or aboveHealthcare Industry,Azure,Security Operations Center,Aws,Ccsp,Gcih,Cissp,Malware Analysis,GciaNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

We are seeking a highly skilled and experienced Senior Cyber Threat Analyst (Tier 2) to join our dynamic MDR team. You will be the driving force behind deep incident investigations and effective threat response for healthcare applications within AWS, Azure, and GCP environments. You will leverage your advanced technical expertise and analytical skills to dissect threats, implement critical containment measures, and collaborate effectively to safeguard sensitive patient data and ensure uninterrupted healthcare operations.

QUALIFICATIONS:

  • 3-5 years of experience in a security operations center (SOC) or incident response role.
  • Extensive experience in analyzing and investigating security incidents (including malware analysis, forensic investigations).
  • Solid understanding of threat hunting methodologies and advanced investigation tools.
  • Proven ability to lead and coordinate incident response activities.
  • Excellent communication and collaboration skills, with the ability to explain complex technical information to non-technical audiences.
  • Proficiency in cloud security concepts and best practices within AWS, Azure, or GCP.
  • Experience with healthcare applications and industry-specific threats is a strong plus.

PREFERRED QUALIFICATIONS:

  • Relevant certifications (e.g., GCFE, GCFA, GCIH, GCIA, CISSP, CCSP)
  • Experience in the healthcare industry.
  • Familiarity with threat intelligence platforms and vulnerability management tools.

Responsibilities:

  • Advanced Incident Investigation and Response:
  • Conduct in-depth investigations of potential incidents and identified threats, utilizing advanced log analysis, malware analysis, and forensic techniques.
  • Perform threat hunting activities proactively, employing cutting-edge tools and techniques to uncover hidden threats before they compromise systems.
  • Lead and coordinate incident response activities, implementing necessary containment measures to mitigate potential damage (e.g., network isolation, malicious process termination, blocklist updates).
  • Maintain comprehensive incident records and document findings, actions taken, and lessons learned.
  • Stakeholder Communication and Collaboration:
  • Clearly communicate complex technical findings and response actions to diverse stakeholders, including system owners, developers, security teams, and management.
  • Foster seamless collaboration across internal and external teams to facilitate rapid and effective incident response.
  • Threat Intelligence and Rule Management:
  • Leverage threat intelligence sources (incident and intelligence reports, malware analysis, etc.) to stay abreast of emerging threats and attack vectors targeting healthcare applications.
  • Develop and maintain custom threat detection rules for the MDR platform based on latest intelligence and vulnerabilities specifically relevant to healthcare environments.
  • Continuously analyze and refine detection rules to optimize system coverage and minimize false positives.


REQUIREMENT SUMMARY

Min:3.0Max:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Software Engineering

Graduate

Proficient

1

Austin, TX, USA