Please, let Pindrop know you found this job
on RemoteYeah.
This helps us grow 🌱.
Description:
The Senior Security Analyst will represent security in internal and external meetings to discuss security analysis, findings, and security/compliance responses.
This role involves reviewing past incidents to identify attack trends and finetuning alerts based on prior incidents to improve detection.
The analyst will actively participate in the development, documentation, and implementation of new processes to expand and mature capabilities for the organization.
Responsibilities include identifying and tracking internal and external assets to identify potential risks and communicating these risks to stakeholders while building a plan of action.
The analyst will develop, update, and maintain a repository of cybersecurity threat information for conducting risk assessments and reporting on cyber risk trends.
Building and maintaining tools for automation of security events and reporting is essential, as well as optimizing and reconfiguring tools to improve security processes.
The role requires implementing, maintaining, and monitoring IDS/IPS rule sets, alerts, and reports.
Performing investigations and improving detection processes on various security events to determine threats to Pindrop is a key responsibility.
The analyst will identify, research, and develop internal and open-source tools to improve security and threat intelligence workflows.
Collaboration with internal and external teams to answer customer questionnaires and compliance audits is also required.
Requirements:
A minimum of 2 years of security monitoring and incident response experience is required.
Candidates must have experience with Linux, Mac, and knowledge of Windows operating systems.
Experience in the configuration and maintenance of endpoint security solutions such as Crowdstrike, SentinelOne, and Carbon Black is necessary.
Proficiency with security tools including SIEM, Metasploit, Splunk, and Wireshark is required.
In-depth knowledge of SIEM log ingestion and alert creation is essential.
Hands-on experience with TCP/IP and networking is required.
The ability to write scripts or code using Python or other scripting languages for automation is necessary.
Knowledge of incident response and investigation tools and techniques is required.
Experience with security operations in cloud platforms such as AWS, GCP, and Azure is necessary.
Experience responding to security questionnaires and customer inquiries is required.
Nice to have: Experience with forensic analysis tools and procedures, threat feeds, and cloud logging applications is desired.
Benefits:
Pindrop offers competitive compensation, including equity for all employees.
Employees enjoy unlimited Paid Time Off (PTO) and 4 company-wide rest days in 2024.
The company provides generous health and welfare plans, including one employer-paid “employee-only” plan.
Best-in-class Health Savings Account (HSA) employer contributions are available.
Affordable vision and dental plans for employees and their families are offered.
Employer-provided life and disability coverage with additional supplemental options is included.
Paid Parental Leave is equal for all parents, including birth, adoptive, and foster parents.
Identity protection through Norton LifeLock is provided.
A one-time home office allowance is available for remote employees.
The company promotes a remote-first environment, offering flexibility in work schedules.
Employees benefit from company holidays and an annual professional development and learning benefit.
Employees can choose their own Apple MacBook Pro.
A retirement plan with a competitive 401(k) match is offered.
A wellness program, including an Employee Assistance Program and 24/7 Telemedicine, is available.
Apply now
Please, let Pindrop know you found this job
on RemoteYeah
.
This helps us grow 🌱.