Threat Analyst - Tier I (3 Vacancies)

Threat Analyst - Tier I (3 Vacancies)
Company:

Sophos Group


Details of the offer

About Us

Sophos is a global leader and innovator of advanced security solutions that defeat cyberattacks, including Managed Detection and Response (MDR) and incident response services and a broad portfolio of endpoint, network, email, and cloud security technologies.
As one of the largest pure-play cybersecurity providers, Sophos defends more than 600,000 organizations and more than 100 million users worldwide from active adversaries, ransomware, phishing, malware, and more.
Sophos provides cybersecurity-as-a-service to organizations needing fully managed security solutions.
More information is available at

.
Role Summary

As a Threat Analyst - Tier I on our Managed Detection and Response (MDR) team, you will provide best-in-class monitoring, detection, and response services to proactively defend customer environments before attacks prevail.
You will work alongside and contribute to a team of cyber threat hunters, incident response analysts, engineers, and ethical hackers.
What You Will Do Conduct threat hunting to identify potential threats throughout the MDR customer base Guide and advise on investigation handling Provide detection and response to security events and cyber-threats Conduct security log management and monitoring Maintain information security metrics Create cases, track and follow up with clients through threat neutralization Interact with clients via various mediums (Email, Phone, Ticket) Participate in Security Operations process improvement and creation Collaborate and assist core security and threat response teams Obtain metrics for reporting on threat trends, intelligence analysis and situational awareness Actively research recent Indicators of Compromise/Attack, exploits and vulnerabilities

What You Will Bring 1+ years of experience working in a SOC environment or computer security team in an IT environment Endpoint and network security experience required; IDS, IPS, EDR, ATP, Malware defenses and monitoring experience Experience with threat hunting Experience administering and supporting Windows OS (both workstations and server) and one of the following: Apple or Linux-based operating systems (RedHat, Debian, Ubuntu, OS X) Knowledge of common adversary tactics and techniques Fundamental understanding of network traffic analysis including TCP/IP, routing, switching, protocols, etc.
Strong understanding of Windows event log analysis Working knowledge of incident response procedures Excellent troubleshooting and analytical thinking skills Must be able to thrive within a team environment as well as on an individual basis Customer service-oriented with strong documentation and communication skills Passion for all things information technology and information security Natural curiosity and ability to learn new skills quickly Ability to think outside the box Innovative mindset and driven to contribute to a team providing a best-in-class cybersecurity service Bachelors in Information Technology, Computer Science or a related field; or relevant commensurate work experience

Desirable

Knowledge of Mitre ATT&CK framework Experience with enterprise information security data management - SIEM experience Experience with SQL query construction Experience with OSQuery Programming and scripting skills - proficient knowledge of Powershell Advanced Cyber Security certifications

#LI-FC1 #B1 #LI-Remote Ready to Join Us?

At Sophos, we believe in the power of diverse perspectives to fuel innovation.
We encourage you to apply.
What's Great About Sophos?

Sophos operates a remote-first working model, making remote work the primary option for most employees.
Our people innovate and create, all of which are accompanied by a great sense of fun and team spirit.
Our Commitment To You

We're proud of the diverse and inclusive environment we have at Sophos.
We want to give you every opportunity to show us your best self, so if there are any adjustments we could make to the recruitment and selection process to support you, please let us know.
Data Protection

If you choose to explore an opportunity, and subsequently share your CV or other personal details with Sophos, these details will be held by Sophos for 12 months in accordance with our Privacy Policy.
#J-18808-Ljbffr


Source: Talent_Dynamic-Ppc

Requirements

Threat Analyst - Tier I (3 Vacancies)
Company:

Sophos Group


2025 Dxc Technology Graduate Program Australia

Job Description:PLEASE NOTE Applications have officially closed as of 8 April 2024. You can still apply after this point in time as we will hold onto your ap...


From DXC Technology - Western Australia

Published 7 days ago

Technical Support Advisor

Title: Technical Support AdvisorLocation: DeesideSalary: £25,250Description:The Technical Support Specialist position involves both internal and external cus...


From Cv Library - Western Australia

Published 7 days ago

Senior Tester (Brisbane Based)

Senior Tester (Brisbane Based) KJR is looking for Senior Test Analysts. This is an opportunity to join a vibrant, fun organisation that understands quality s...


From Tideri Jobbörse - Western Australia

Published 7 days ago

Specialist Projects

Company: South32 Group Operations Pty. Ltd. DISCOVER A BRIGHTER FUTURE At South32, we're meeting the challenge of enabling a sustainable future through our f...


From South32 Limited - Western Australia

Published 7 days ago

Built at: 2024-10-07T00:21:40.129Z