Threat Analyst 3

2 days ago

Apply Now
Logo of Sophos

Sophos

IT Security • Next-Gen UTM (Unified Threat Management) • Mobile Device Management • Endpoint Security • Antivirus

1001 - 5000

💰 Post-IPO Equity on 2021-08

Description

• About Us • Sophos is a global leader and innovator of advanced security solutions that defeat cyberattacks, including Managed Detection and Response (MDR) and incident response services. • Sophos defends more than 600,000 organizations and more than 100 million users worldwide. • Role Summary • As a Threat Analyst on our Managed Threat Response (MDR) team, you will provide monitoring, detection, and response services to proactively defend customer environments before attacks prevail. • Shift: 4PM - 1AM EST.

Requirements

• Willingness to work outside of standard business hours, including weekends and holidays – our MDR service is 24x7x365. • Excellent troubleshooting and analytical skills, with proven ability to think outside the box. • Customer service-oriented with strong written and verbal communication skills. • Must thrive within a team environment as well as on an individual basis. • Passion for all things related to information technology and cybersecurity. • Natural curiosity and ability to learn new skills quickly. • Innovative mindset and driven to contribute to a team providing a best-in-class cybersecurity service. • Minimum 4+ years of experience working in a SOC environment or computer security team in an IT environment. • Experience with threat hunting. • Experience with endpoint and network security monitoring. • Experience administering and supporting Windows OS (both workstations and server) and one of the following: Apple or Linux-based operating systems. • Knowledge of common adversary tactics and techniques, e.g., obfuscation, persistence, defense evasion, etc. • Knowledge of Mitre ATT&CK framework. • Knowledge of incident response procedures. • Basic understanding of network traffic analysis including TCP/IP, routing, switching, protocols, etc. • Basic understanding of Windows event log analysis.

Benefits

• Sophos operates a remote-first working model, making remote work the primary option for most employees. • Our people – we innovate and create, all of which are accompanied by a great sense of fun and team spirit. • Employee-led diversity and inclusion networks that build community and provide education and advocacy. • Annual charity and fundraising initiatives and volunteer days for employees to support local communities. • Global employee sustainability initiatives to reduce our environmental footprint. • Global fitness and trivia competitions to keep our bodies and minds sharp. • Global wellbeing days for employees to relax and recharge. • Monthly wellbeing webinars and training to support employee health and wellbeing.

Apply Now

Similar Jobs

3 days ago

Coinbase

1001 - 5000

Controls Analyst responsible for SOX compliance at Coinbase.

🇨🇦 Canada – Remote

💵 $113.5k / year

💰 $21.4M Post-IPO Equity on 2022-11

⏰ Full Time

🟡 Mid-level

🟠 Senior

🧐 Analyst

October 10

BMO U.S.

5001 - 10000

Investigates financial crime activities for BMO, ensuring compliance and risk assessment.

Built by Lior Neu-ner. I'd love to hear your feedback — Get in touch via DM or lior@remoterocketship.com