Logo
Karl Storz Endoscopy-America

Cyber Security Analyst III

Karl Storz Endoscopy-America, El Segundo, California, United States, 90245


At KARL STORZ, we're pioneering medical technology that transforms lives. Our commitment to innovation demands a robust defense against evolving cyber threats. We're seeking a talented Cyber Security Analyst to join our team of security experts.Your Mission:Safeguard our global network infrastructureDetect and respond to advanced threats, staying ahead of malicious code activityDevelop and implement proactive security measures, ensuring the integrity of our systemsCollaborate with internal stakeholders and external partners to drive cybersecurity excellence

Key Responsibilities:Monitor and analyze security events, alerts, and threats from SIEM, NDR, EDR, and ITDR systems, with an emphasis on identifying new attack vectorsConduct advanced monitoring and lead the analysis of malware, phishing, application, and network-based attacks, developing proactive mitigation strategiesRespond to and investigate advanced/targeted attacks, coordinating efforts with incident response teams and senior management.Document all actions, decisions, and outcomes throughout the duration of a cybersecurity incident, ensuring comprehensive reporting and knowledge sharing.Develop and maintain incident response playbooks, security protocols, and proceduresLead Blue/Red Team exercises to identify vulnerabilities and strengthen our defensesStay abreast of emerging threats, technologies, and trends in cybersecurity

Requirements:4+ years of experience in Security Operations, Threat Intelligence, Cyber Incident Response, or Penetration Testing/Red TeamUndergraduate degree in Cybersecurity, Computer Science, or equivalent technical disciplineCertification: SANS Sec 4xx, GIAC Security Essentials (GSEC), or equivalentIntermediate knowledge of:Malware families and network attack vectorsOperating system internals and security mechanismsWeb applications and APIsSystem security architecture and security solutionsNetwork infrastructure devices and protocolsAttack activities such as network scanning, DDOS, malicious code activityNetwork infrastructure devices such as routers and switchesNetworking protocols such as TCP/IP, DNS, HTTP/S

Preferred Qualifications:5-6 years of experience in cybersecurityMaster's degree in Cybersecurity, Computer Science, or equivalentCertification: CISSP or equivalentIntermediate knowledge of:

Scripting (Python, YARA, RegEx)Data analysis tools (Excel, SQL, Splunk, PowerBI)Forensics tools and malware analysisSecurity technologies (SIEM, IDS/IPS, DLP, WAF, NDR, EDR, ITDR, SOAR)ITIL processes and framework

If you're a motivated and talented cybersecurity professional looking to make a meaningful impact, we'd like to hear from you!Who we are:KARL STORZ is an independent, family-owned company headquartered in Germanys renowned MedTech manufacturing region. For 80 years, we've pioneered the most groundbreaking innovations in endoscopic surgery, video imaging, and operating room integration to benefit patients and healthcare providers alike.With more than 9,000 associates worldwide and 2,600 in the US, we pride ourselves on harnessing cutting-edge technology, precise workmanship, and unrivaled customer support to help healthcare facilities succeed. With onsite locations and field opportunities across the country, we attract a diverse and talented staff. It's not just about the tools we createits about the lives we change, together.#LI-CW1