Create Email Alert

Email Alert for

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Optiv

    Sr. SOC Analyst | Remote, USA_

    Phoenix

    _This position will be fully remote and can be hired anywhere in the continental U.S._ _This team provides 24/7 support.  This role requires shift flexibility, including the ability to rotate between days,_ _mids_ _, and nights._ The Sr. Threat Analyst will provide deep level analysis for client investigations utilizing customer provided data sourc

    Job Source: Optiv
  • Granicus, Inc.

    SOC Analyst

    Scottsdale, AZ, United States

    The Company Serving the People Who Serve the People Granicus is driven by the excitement of building, implementing, and maintaining technology that is transforming the Govtech industry by bringing governments and their constituents together. We are on a mission to support our customers by meeting the needs of their communities and implementing our

    Job Source: Granicus, Inc.
  • Phoenix Cyber

    SOC Analyst

    Phoenix, AZ, United States

    • Ending Soon

    **Must be a U.S. Citizen** Phoenix Cyber is looking for SOC Analysts to join our client delivery team. This is onsite at the client location in Chandler, AZ. This is a shift work position with some overnight work. Monitor and analyze network traffic, Intrusion Detection Systems (IDS), security events and logs; Prioritize and differentiate between p

    Job Source: Phoenix Cyber
  • Optiv

    Sr. Zscaler Engineer | Remote, USA

    Phoenix, AZ, United States

    This position will be fully remote and can be hired anywhere in the continental U.S. The Zscaler engineer will work on various aspects of cloud security, including web filtering policy enforcement, CASB, firewall, browser isolation, sandboxing, and data loss prevention. Using your knowledge and experience in Zscaler, youll assess, identify gaps and

    Job Source: Optiv
  • Danaher Corporation

    Sr. Engineer, Incident Response - USA Remote

    Phoenix, AZ, United States

    At first glance, you’ll see Danaher’s scale. Our 65,000+ associates work across the globe at more than 15 unique operating companies within three platforms—life sciences, diagnostics, and biotechnology. Look again and you’ll see the opportunity to build a meaningful career, be creative, and take risks with the support you need to be successful. Yo

    Job Source: Danaher Corporation
  • IBM

    Senior Security Analyst

    Phoenix, AZ, United States

    • Ending Soon

    Introduction Information and Data are some of the most important organizational assets in today’s businesses. As a Security Consultant, you will be a key advisor for IBM’s clients, analyzing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between ena

    Job Source: IBM
  • Danaher Corporation

    IT Compliance Analyst - SAP - USA Remote_

    Phoenix

    At Cepheid, we are passionate about improving health care through fast, accurate diagnostic testing. Our mission drives us, every moment of every day, as we develop scalable, groundbreaking solutions to solve the world’s most complex health challenges. Our associates are involved in every stage of molecular diagnostics, from ideation to development

    Job Source: Danaher Corporation
  • Wolters Kluwer

    Auditing & Compliance Manager - IT Internal Controls Manager (Remote-USA)_

    Phoenix

    **_NOTE: This is not a people manager position - it is an individual contributor role._** **Wolters Kluwer** is looking for an IT Internal Control Manager to join our team. This is an individual contributor opportunity for someone experienced with being a consultative partner in a shared services environment. Wolters Kluwer has a mature three lines

    Job Source: Wolters Kluwer

Sr. SOC Analyst | Remote, USA

Phoenix, AZ, United States

This position will be fully remote and can be hired anywhere in the continental U.S.

This team provides 24/7 support.  This role requires shift flexibility, including the ability to rotate between days, mids , and nights.

The Sr. Threat Analyst will provide deep level analysis for client investigations utilizing customer provided data sources, audit, and monitoring tools at both the government and enterprise level. The Sr. Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers.

How you’ll make an impact

This role will provide both Sr. level SOC support (66%) as well as Systems Administration duties (33%).

High level professional writing experience regarding documenting and reporting on potential security incidents identified in customer environments to include timeline of events.

Work with partners to maintain an understanding of security threats, vulnerabilities, and exploits that could impact systems, networks, and assets.

Perform basic operational tasks within the platforms under management and implementation including user and device provisioning/deprovisioning, user access, asset onboarding, configuration changes, password resets, email archival, multifactor authentication, and remote support of end-user assets.

Perform operational responsibilities of the Service Desk within agreed SLAs (Distribute reports, monitor activities, respond to events and alerts, etc.).

Identify service improvement items to reduce team member issues, increase satisfaction, boost team dynamics and use data to progress performance.

Provide analysis on various security enforcement technologies including, but not limited to SIEM, anti-virus, content filtering/reporting, malware prevention, firewalls, intrusion detection systems, web application firewalls, messaging security platforms, vulnerability scanners etc.

Perform knowledge transfers, document, and train clients regarding mitigation of identified threats.

Provide ongoing recommendations to peers and customers on tuning and best practices.

Actively research current threats and attack vectors being exploited in the wild

Actively work with analysts and perform investigations on escalations.

Ability to discuss security posture with multiple clients and make recommendations to better their holistic security approach.

Provide gap analysis for clients to better their security posture.

Maintain and develop SOPs for threat analyst team.

Develop and maintain Playbooks and runbooks.

Work with internal teams to increase efficiency and effectiveness of security analysis provided by the threat analysis team.

Training of new analysts on security and tools

Create and maintain Content Catalog based on security essentials and the evolving threat landscape.

Provide quality assurance (QA) review of security alerts handled by Team members.

What we’re hiring for

Four or more years of full-time professional experience in the Information Security field

Experience working in a Security Operations Center (SOC), Managed Security Service (MSS), or enterprise network environment as a point of escalation.

One or more of the following certifications (MCSE, CompTIA Server+, Red Hat Certification System Administrator or Engineer, AWS SysOps Administrator

Experience working with configuration management and automation tools such as Ansible, Cher, Puppet and SaltStack.

3-5+ years Linux/Windows System Administration experience

3-5+ years network admin or engineering experience

Excellent time management, reporting, and communication skills including customer interactions and executive presentations.

Data analysis using SIEM, Database tools, and Excel.

Experience troubleshooting security devices and SIEM.

Ability to create and maintain content within SIEM environments and make recommendations to clients to better their visibility.

IDS monitoring/analysis with tools such as Sourcefire and Snort

Experience with SIEM platforms preferred (QRadar, LogRhythm, McAfee/Nitro, ArcSight, Splunk) a plus.

Direct (E.g., SQL Injection) versus indirect (E.g., cross-site scripting) attacks

Experience with the following attacks: Web Based Attacks and the OWASP Top 10, Network Based DoS, Brute force, HTTP Based DoS, Denial of Service, Network Based / System Based Attacks.

Familiarity with SANS top 20 critical security controls

Understand the foundations of enterprise Windows security including Active Directory, Windows security architecture and terminology, Privilege escalation techniques, Common mitigation controls and system hardening.

Anti-Virus (AV) and Host Based Intrusion Prevention (HIPS)

Experience in monitoring at least one commercial AV solution such as (but not limited to) McAfee/Intel, Symantec, Sophos, or Trend Micro

Ability to identify common false positives and make suggestions on tuning.

Understanding of root causes of malware and proactive mitigation

Propagation of malware in enterprise environments

Familiarity with web-based exploit kits and the methods employed by web-based exploit kits.

Familiarity with concepts associated with Advanced Persistent Threats and “targeted malware.”

Experience and understanding of malware protection tools (FireEye) and controls in an enterprise environment.

Covert channels, egress, and data exfiltration techniques

Familiarity with vulnerability scoring systems such as CVSS.

Basic understanding of vulnerability assessment tools such as vulnerability scanners and exploitation frameworks

#LI-TW1

What you can expect from Optiv

A company committed to championing Diversity, Equality, and Inclusion through our Employee Resource Groups (http://www.optiv.com/company/about-us#dei-group) .

Work/life balance

Professional training resources

Creative problem-solving and the ability to tackle unique, complex projects

Volunteer Opportunities. “Optiv Chips In” encourages employees to volunteer and engage with their teams and communities.

The ability and technology necessary to productively work remotely/from home (where applicable)

EEO Statement

Optiv is an equal opportunity employer (EEO). All qualified applicants for employment will be considered without regard to race, color, religion, sex, gender identity, sexual orientation, national origin, status as an individual with a disability, veteran status, or any other basis protected by federal, state, or local law.

Optiv respects your privacy. By providing your information through this page or applying for a job at Optiv, you acknowledge that Optiv will collect, use, and process your information, which may include personal information and sensitive personal information, in connection with Optiv’s selection and recruitment activities. For additional details on how Optiv uses and protects your personal information in the application process, click here to view our Applicant Privacy Notice (http://www.optiv.com/job-applicant-privacy-notice) . If you sign up to receive notifications of job postings, you may unsubscribe at any time.

Apply

Create Email Alert

Create Email Alert

Email Alert for Sr. SOC Analyst | Remote, USA jobs in Phoenix, AZ, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.