Associate Security Analyst II

Posted Dec 21

JOB DESCRIPTION

DirectDefense has an immediate opening on our Security Operations team. This is an elite team of Security Analysts who do not merely monitor for attacks and malware, they actively and aggressively hunt for the evidence of compromise within our client's environments around the clock and provide actionable remediation guidance. As a Security Analyst, you will be part of a revolution in managed security. You will work with brilliant people to spot, track, and eradicate hackers and malware. You will also be on the ground floor of building a next-generation Security Operations Center.

This is a night shift role

Responsibilities:

  1. Analyze user behavior and logs and alerts from a variety of different technologies (NGAV / EDR, Firewall, IDS / IPS, Web Proxy, etc.) for clients from a variety of industries.
  2. Monitor, triage, and investigate SIEM alarms and client support requests.
  3. Assist with developing and tuning new SIEM detection capabilities.
  4. Contribute to and participate in documenting Incident Response activities.
  5. Conduct regular vulnerability scans, analyze the results, and suggest remediations.
  6. Conduct reporting on security threats, metrics, and defense effectiveness and deliver to a variety of client audiences.

Qualifications:

  1. 3-5 years of relevant experience in Cybersecurity, risk management, security operations, network operations, or equivalent knowledge.
  2. Basic knowledge of attacker behavior, motivations, and defense architectures.
  3. Experience working with anti-malware, endpoint telemetry, or EDR products such as CrowdStrike Falcon Insight.
  4. Proficiency with other enterprise security technologies such as SIEM, next-gen firewalls, and vulnerability scanning tools.
  5. Basic familiarity with the inner workings of Windows, Linux, and macOS and their command lines.
  6. Experience developing technical documentation such as security reports or investigation findings.
  7. Basic experience working with programming languages such as Python or Go.

A little about DirectDefense

Since coming together in 2011 to form DirectDefense, our team has been committed to offering Cybersecurity defense strategies that are unmatched in the industry. Whether we are performing assessments of networks, platforms, and applications or applying managed services to improve your organization’s security posture, we are focused on providing world-class services that don’t just work–they work for you.

OUR MISSION

We establish partnerships with our clients based on trust and results. We leverage our deep industry knowledge and expertise to identify and remediate blind spots in your security program, provide meaningful visibility of your entire enterprise, and align your organization with security best practices and compliance standards.

OUR VISION

We aim to secure organizations across all industries against advanced threats and attacks in today’s world. Acting in partnership with organizations, we will provide unmatched information security services designed to improve your overall security posture, close gaps, and track vulnerabilities on an ongoing basis through continued education and support.

As required by Colorado law under the Equal Pay for Equal Work Act, DirectDefense provides a reasonable range of compensation for roles that may be hired in Colorado. Actual compensation is influenced by a wide array of factors including but not limited to skill set, level of experience, and specific office location. For the state of Colorado only, the range of starting pay for this role is $69,443 - $109,234 per year with an annual bonus.