Senior Threat Analyst

  • Full-time
  • Travel Required: 20 - 29%

Company Description

At Optiv, we’re on a mission to help our clients make their businesses more secure. We’re one of the fastest growing companies in a truly essential industry.

In your role at Optiv, you’ll be inspired by a team of the brightest business and technical minds in cyber security. We are passionate champions for our clients, and know from experience that the best solutions for our clients’ needs come from working hard together. As part of our team, your voice matters, and you will do important work that has impact, on people, businesses and nations. Our industry and our company move fast, and you can be sure that you will always have room to learn and grow. We’re proud of our team and the important work we do to build confidence for a more connected world.

Job Description

The Optimization Analyst will provide deep level analysis for client investigations utilizing customer provided data sources, audit and monitoring tools at both the government and enterprise level. The Optimization Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers.

  • Analyze, document and report on potential security incidents identified in customer environments
  • Work with partners to maintain an understanding of security threats, vulnerabilities, and exploits that could impact systems, networks, and assets
  • Provide analysis on various security enforcement technologies including, but not limited to SIEM, anti-virus, content filtering/reporting, malware prevention, firewalls, intrusion detection systems, web application firewalls, messaging security platforms, vulnerability scanners etc.
  • Perform knowledge transfers, document and train clients regarding mitigation of identified threats
  • Provide ongoing recommendations to peers and customers on tuning and best practices
  • Actively research current threats and attack vectors being exploited in the wild
  • Actively work with analysts and perform investigations on escalations
  • Ability to discuss security posture with multiple clients and make recommendations to better their holistic security approach
  • Provide gap analysis for clients to better their security posture
  • Maintain and develop SOP’s for threat analyst team
  • Develop and maintain Playbooks and runbooks
  • Work with internal teams to increase efficiency and effectiveness of security analysis provided by the threat analysis team
  • Training of new analysts on security and tools
  • Create and maintain Content Catalog based on security essentials and the evolving threat landscape

Qualifications

  • Experience and Skills (General):
    • Five or more years of full-time professional experience in the Information Security field
    • Experience working in a Security Operations Center (SOC), Managed Security Service (MSS), or enterprise network environment
    • Excellent time management, reporting, and communication skills
      • Ability to generate comprehensive written reports and recommendations
      • Write professional emails
    • Coaching and training experience
    • Previous experience as a point of escalation in a technical environment
    • Customer interactions and creation of executive presentations
    • Trending and analysis
    • Understanding of contemporary security architectures/devices such as firewalls, routers, switches, load balancers, remote access technologies, anti-malware, SIEM, and AV
    • Ability to troubleshoot technical problems and ask probing questions to find the root cause or a problem
    • Client facing project management
  • Experience and Skills (Technical)
    • Data analysis using SIEM, Database tools, and Excel
    • Experience troubleshooting security devices and SIEM
    • Ability to create and maintain content within SIEM environments and make recommendations to clients to better their visibility
    • IDS monitoring/analysis with tools such as Sourcefire and Snort
    • Experience with SIEM platforms preferred (QRadar, LogRhythm, McAfee/Nitro, ArcSight, Splunk) a plus
    • Familiarity with web based attacks and the OWASP Top 10 at a minimum
      • Attack vectors and exploitation
      • Mitigation
      • Direct (E.g. SQL Injection) versus indirect (E.g. cross-site scripting) attacks
    • Familiarity with SANS top 20 critical security controls
    • Understand the foundations of enterprise Windows security including:
      • Active Directory
      • Windows security architecture and terminology
      • Privilege escalation techniques
      • Common mitigation controls and system hardening
    • Anti-Virus (AV)  and Host Based Intrusion Prevention (HIPS)
      • Experience in monitoring at least one commercial AV solution such as (but not limited to) McAfee/Intel, Symantec, Sophos or Trend Micro
      • Ability to identify common false positives and make suggestions on tuning
    • Malware
      • Understanding of root causes of malware and proactive mitigation
      • Propagation of malware in enterprise environments
      • Familiarity with web based exploit kits and the methods employed by web based exploit kits
      • Familiarity with concepts associated with Advanced Persistent Threats and “targeted malware”
      • Experience with malware protection tools such as FireEye a plus.
      • Understanding of malware mitigation controls in an enterprise environment.
    • Network Based Attacks / System Based Attacks
      • Denial of Service Attacks
        • HTTP Based DoS Attacks
        • Network Based DoS Attacks
      • Brute force attacks
      • Covert channels, egress, and data exfiltration techniques
      • Familiarity with vulnerability scoring systems such as CVSS
      • Basic understanding of vulnerability assessment tools such as vulnerability scanners and exploitation frameworks

MUST HAVE:

  • Eligibility to obtain security clearance
  • Shift flexibility, including the ability to provide on call support when needed
  • Demonstrated experience and success in a Managed Service client environment
  • Valid driver’s license
  • Ability to work greater than 40 hours per week as needed
  • Ability to travel up to ten percent of the time
  • Ability to act as a part-time on-call escalation point for security incidents
  • High School Diploma or equivalent experience

DESIRED QUALIFICATIONS

  • Experience working with Incident Ticketing Systems (i.e. ServiceNow, Remedy, RemedyForce, Heat, etc.).
  • General security knowledge (GCIA, CISSP, CCSE, CISA, HBSS, NSA, CEH, Cisco Security, Security +, OSCP or other security certifications).
  • CCNA, CCDA, CCSA, CCIE, CISSP, CEH, or MCSE.

Additional Information

All your information will be kept confidential according to EEO guidelines.

Privacy Policy