Join our Facebook group

👉 Remote Jobs Network

Senior Security Analyst

August 15

Apply Now
Logo of Pindrop

Pindrop

Security, Identity & Intelligence On Every Voice

anti-fraud • phone fraud • fraud • authentication • call center authentication

201 - 500

Description

• Represent security in internal and external meetings to discuss security analysis, findings and security/compliance responses. • Review past incidents and identify attack trends. Finetune and reconfigure alerts based on prior incidents to improve detection. • Actively participate in the development, documentation, and implementation of new processes to expand and mature capabilities for the organization. • Identify and track internal and external assets to identify potential risks. Communicate these risks to internal and external stakeholders and build a plan of action. • Develop, update, and maintain a repository of cybersecurity threat information that may be used in conducting risk assessments and reports on cyber risk trends. • Build and maintain tools for automation of security events and reporting. Optimize and reconfigure tools to improve security processes. • Implement, maintain and monitor IDS/IPS rule sets, alerts and reports. • Perform investigations and improve detection processes on a wide variety of security events from various sources to determine whether they pose a threat to Pindrop • Identify, research and develop internal and open source tools used to improve security and threat intelligence workflows to support Pindrop's unique environment • Collaborate with internal and external teams to answer customer questionnaires, compliance audits.

Requirements

• 2+ years of security monitoring and incident response experience • Must have experience with Linux, Mac, and knowledge of Windows • Experience in configuration and maintenance of endpoint security solutions, eg. Crowdstrike, SentinelOne, Carbon Black. • Experience with security tools including SIEM, Metasploit, Splunk, Wireshark • In-depth knowledge of SIEM log ingestion and alert creation. • Hands-on experience with TCP/IP and networking • Ability to write scripts/code using Python or other scripting languages for automation • Knowledge of incident response and investigation tools and techniques • Experience with security operations in cloud platforms such as AWS, GCP, Azure etc. • Experience responding to security questionnaires and customer questions • Nice to have: Experience with forensic analysis tools (commercial and open-source) and procedures desired • Nice to have: Experience with threat feeds and threat intelligence (e.g., STIX, TAXII, IOCs) desired • Nice to have: Experience with cloud logging applications, AWS Cloudtrail, VPC Flow Logs, Lambda, etc.

Benefits

• Competitive compensation, including equity for all employees • Unlimited Paid Time Off (PTO) • 4 company-wide rest days in 2024 where the entire company rests and recharges! • Generous health and welfare plans to choose from - including one employer-paid “employee-only” plan! • Best-in-class Health Savings Account (HSA) employer contribution • Affordable vision and dental plans for you and your family • Employer-provided life and disability coverage with additional supplemental options • Paid Parental Leave - Equal for all parents, including birth, adoptive & foster parents • One year of diaper delivery for your newest addition to the family! It’s our way of welcoming new Pindroplets to the family! • Identity protection through Norton LifeLock • Remote-first culture with opportunities for in-person team events • Recurring monthly home office allowance • When we need a break, we keep it fun with happy hours, ping pong and foosball, drinks and snacks, and monthly massages! • Remote and in-person team activities (think cheese tastings, chess tournaments, talent shows, murder mysteries, and more!) • Company holidays • Annual professional development and learning benefit • Pick your own Apple MacBook Pro • Retirement plan with competitive 401(k) match • Wellness Program including Employee Assistance Program, 24/7 Telemedicine

Apply Now

Similar Jobs

August 14

Mercury

201 - 500

Maintain secure cloud infrastructure and enhance trust for Mercury's customers.

Built by Lior Neu-ner. I'd love to hear your feedback — Get in touch via DM or lior@remoterocketship.com