Logo
Fidelity National Financial

SOC Security Analyst - Senior

Fidelity National Financial, Jacksonville, Florida, United States, 32290


Overview:

POSITION OVERVIEWFidelity National Financial (FNF) is looking for a Senior SOC Security Analyst to join the Security Operations Center (SOC) team and support threat detection and incident response (IR) for FNF and its subsidiary environments. Transforms security operations, leverages advanced security technologies, automation, and AI to protect one of the leading Title and Escrow providers in the Nation from cyber threats. Utilizes next gen XDR and SIEM capabilities to perform analysis on high fidelity alerts, proactive threat hunting and investigations on complex cyber events.LOCATIONJacksonville, FL (HQ) preferred to work a hybrid schedule OR 100% remoteDUTIES & RESPONSIBILITIESOwns and leads individual incident response activities by analyzing security alerts and coordinating responses. Perform in-depth event review and analysis where appropriate. Analyze events, research the potential cause, and recommend a course of actionDesigns modern detective controls for emerging security risks and involved in innovative programs to enhance the firms security postureHunts for indications of compromise across multiple technology platformsContinuously improves our alerting use cases and the threat hunting programStays updated on the latest security trends, vulnerabilities, and threat actors to continually improve the organizations security postureParticipates in on-call rotation schedule to provide 24/7 coverage for security incidents and emergenciesDocuments/generates reports detailing security incidents for security leaders and the businessConducts postmortem reviews of incident response (IR) activities, to facilitate continuous improvementResearches security trends with the goal of improving our processes and toolsMINIMUM REQUIREMENTSBachelor's degree in computer science or related fieldRequires 5 7+ years of experience working in a Security Operations roleThreat hunting experienceFamiliarity with known cyber security frameworks including NIST and Mitre, ATT&CK, and fundamentals of kill chain analysisHands-on working knowledge of SIEM/SOAR/XDR Tools (Cortex XSIAM, Torq, etc.)PREFERRED EXPERIENCEFamiliarity with the principles of network and endpoint security, current threat, and attack trends, and have working knowledge of security principles such as defense in depthFamiliarity with performing security Incident Response (IR) activities in complex organizations, with familiarity of the following: Endpoint Detection and Response (EDR) or Endpoint Forensics, Network Log Analysis, Public Cloud Defense (Azure, AWS, GCP, etc.)Relevant industry certifications such as CISSP, GIAC, or CEHScripting knowledge (Python, PowerShell, etc.)Forensic knowledgeAbility to assess and prioritize risks associated with alerts and events based on both industry knowledge and organizational contextExcellent analytical and problem-solving skillsStrong communication skills, both spoken and written