Logo
Hatchpad

Senior Cyber Security Threat Analyst

Hatchpad, Reston, Virginia, United States, 22090


hatch I.T. is partnering with Neovera, to find a Senior Cyber Security Threat Analyst. See details below:About the role:Neovera is seeking a seasoned Senior Cyber Security Threat Analyst to perform threat intelligence client services, research, security automation, and mentoring of SOC Analysts in our MSSP business. The senior level threat analyst will report directly to the Senior Vice President of Cyber Security Services.The senior threat analyst will triage and analyze security alerts and events from Neovera’s MSSP platform with other SOC Analysts and engineers. You will be responsible for analyzing, identifying and eliminating customer security alerts. You will require good analytical skills, good communication skills (written and verbal) and highly technical skills. In addition, we are looking for the senior level threat analyst to work on automating our SecOps processes and procedures.Essential Duties and Responsibilities:Lead and manage the cyber security threat analystsProvide first and second level technical resolution for security alerts and SOC service requests in coordination with SOC AnalystsEngage with clients around our SOC services and Cyber Security Monitoring solutionContinuously look to streamline and reduce costs via improving processes and security automationMentor SOC Analyst team membersContinuous Global Threat research to add intelligence and correlation directives to our Cyber Security SIEM solutionWork with our Cyber Security partners on integrating their feeds/logs into our systems, especially our partner threat intelligence exchangeLog and record all alerts with integrated ticketingIdentify weaknesses in customer infrastructures and suggest improvementsTechnical and analytical skills to handle security incidents and threatsResolve or escalate incidentsProvide timely and reliable service to customersInform himself about the latest vulnerabilities, exploits and other threat informationOperation of the Security Monitoring and ticketing systems platformMentor and train customers using and operating the client portal portions of the security Monitoring and ticketing system platformDocument solutions, process, or procedures and present in written document, verbally on the phone, or in personRequirements

10-15 years of information security experience5+ years of experience doing IT Security automation with scripting and/or programming languages24×7 SOC experience working with or for a MSSP is highly desirableSecurity experience with Microsoft Azure environments and security tools such as Microsoft Sentinel, Security Center, DefenderExperience with Microsoft Azure automation tools such as Sentinel Playbooks, logic appsExperience with Microsoft Kusto Query Language (KQL)Experience with using AT&T USM Central & Anywhere (Formerly Alienvault)Programming / shell scripting experience highly desirable (Powershell, Python, Java, shell scripts, etc.)Experience as a Linux and/or Windows System Administrator a plusExperience as a Network Administrator a plusKnowledge of configuring and implementing technical security solutions (Firewalls, NIDS, HIDS, OSSEC, SIEM, Antivirus, Antispam, etc.)Curiosity and strong desire to constantly learnBachelor’s degree in Computer Science, Cyber Security, or equivalent demonstrated experience and knowledge.Solid understanding of application, operating system, and networking securityRequirement for on-call work and working in a 24x7x365 environmentTCP/IP protocols such as SMTP, HTTP, POP3, IMAPCommand line interfacesLinux user and administrator experience a plusKeen ability to troubleshoot technical and security problemsNeovera is the trusted advisor that provides full cybersecurity and cloud services to enterprises with complex challenges and demanding regulatory requirements. Businesses globally rely on Neovera to expertly design, build, secure, and manage their mission-critical business infrastructure backed by its deep expertise in cybersecurity and cloud domains.

#J-18808-Ljbffr