Match score not available

Senior MDR Analyst (4:00pm- midnight)

73% Flex
Remote: 
Full Remote
Contract: 
Experience: 
Senior (5-10 years)
Work from: 

Offer summary

Qualifications:

Five (5+) years of experience in information security, Experience working in a SOC.

Key responsabilities:

  • Analyze anomalous network and system events in SOC environment
  • Collaborate on researching emerging cyber security threats
  • Develop incident analysis reports and operational processes
  • Provide threat and vulnerability analysis for customer environments
  • Build test lab environments and contribute to knowledge development
Blackpoint Cyber logo
Blackpoint Cyber Cybersecurity Scaleup https://www.blackpointcyber.com/
51 - 200 Employees
See more Blackpoint Cyber offers

Job description

Logo Jobgether

Your missions

Blackpoint Cyber is the leading provider of world-class cybersecurity threat hunting, detection and remediation technology. Founded by former National Security Agency (NSA) cyber operations experts who applied their learnings to bring national security-grade technology solutions to commercial customers around the world, Blackpoint Cyber is in hyper-growth mode,  fueled by a recent $190m series C round. 

Company Culture 

On this team, we value high-quality execution, ownership, and strong morals. With us, principles are never tested, and we are proud to always do right by our customers. If you’re a driven professional with a passion for learning and contributing towards the best, then Blackpoint welcomes you. Our team is energetic and collaborative, maintaining a high-performance culture and enabling growth through overcoming challenges in the modern cyberthreat landscape.  


How You'll Make an Impact:

  • Analyze and evaluate anomalous network and system events in a 24x7x365 Security Operation Center (SOC) environment via conducting lead-less threat hunting.

  • Collaborate with MDR Analysts to research and investigate emerging cyber security threats; become an escalation point of contact for advanced intrusion analysis.

  • Develop Incident analysis reports and work across business units and customers to bring issues to a close.

  • Help design and build operational processes and procedures to improve overall SOC efficiency.

  • Provide actionable threat and vulnerability analysis based on security events for many independent customer environments.

  • Build test lab environments to research emerging techniques and make contributions to the internal and external knowledge development of threat operations.

  • Review sandbox technologies for additional IOCs uncovered from artifacts uncovered during analysis.

 What you'll Bring:

  • Five (5+) years of experience in an information security role. Progressive relevant training and/or certification may be substituted for one (1) year of the experience requirement

  • Experience working in a Security Operations Center (SOC)

  • Two (2+) years of experience with triaging endpoint events from EDR, NGAV, and supporting the Incident Response (IR) process

  • Deep knowledge on assessing threat indicators in a Windows Environment (e.g. Malware/Malicious Anomalies/Abnormal network Activity/Root Level Compromise, Forensic Artifacts, etc.)

  • Robust understanding of at least two of the following: Windows, Linux or OSX;

  • Familiarity with ELK stack (Dashboards, Logstash Config, Searching) Scripting / Programming with Powershell, Python, and Go

  • Familiarity with AWS services such as EC2, S3 and IAM and Azure/M365

  • Experience in developing, refining, and performing leadless threat hunting analysis to uncover new or potential incidents and report on results

  • Excellent problem solving, critical thinking, and analytical skills with the ability to deconstruct issues (hunting anomalous pattern detection)

  • Excellent written and verbal communication skills to effectively summarize and present technical findings to both technical and non-technical audiences

Bonus:

  • Bachelor’s Degree in Computer Science or related technical discipline

  • Network/System Administration and/or Engineering

  • Deep forensic knowledge of Windows, Mac OS and/or Linux

  • Experience in Digital Forensics and Incident Response a plus

  • Malware Analysis (Behavioral and/or Static analysis- IDA, Cuckoo Sandbox, x86/x64 Debugging) Pentesting/Red/Blue Team

  • Capture The Flag (CTF) Development

Blackpoint Cyber welcomes and encourages applications from qualified individuals of all races,  colors, religions, sex, sexual orientation, gender identity or expression, national origin, age, marital  status, or any other legally protected status. We are committed to equality of opportunity in all  aspects of employment. 

Required profile

Experience

Level of experience: Senior (5-10 years)
Industry :
Cybersecurity
Spoken language(s):
English
Check out the description to know which languages are mandatory.

Soft Skills

  • Problem Solving
  • Strong Communication
  • Collaborative
  • Analytical Thinking
  • Sense of Ownership

Go Premium: Access the World's Largest Selection of Remote Jobs!

  • Largest Inventory: Dive into the world's largest remote job inventory. More than half of these opportunities can't be found on standard platforms.
  • Personalized Matches: Our AI-driven algorithms ensure you find job listings perfectly matched to your skills and preferences.
  • Application fast-lane: Discover positions where you rank in the TOP 5% of applicants, and get personally introduced to recruiters with Jobgether.
  • Try out our Premium Benefits with a 7-Day FREE TRIAL.
    No obligations. Cancel anytime.
Upgrade to Premium

Find other similar jobs