drjobs Senior MDR & Threat Intelligence Analyst

Senior MDR & Threat Intelligence Analyst

Employer Active

The job posting is outdated and position may be filled
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Job Location drjobs

england and surrounds - UK

Monthly Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Job Description

Our client is based in the UK, South Africa and the US and offers independent cyber security services. Their consultative and unique 360-degree coverage approach surfaces risks, so that they continually deliver on improving clients' security posture.

This is a unique opportunity for skilled Threat Analysts and Threat Hunters to join an agile cyber security company with a modern approach to preventing and mitigating cyber-attacks. If you have a passion for hunting down adversaries and you have an analytical mind, we want to hear from you.

The Senior MDR & Threat Intelligence Analyst will be a key member of a dedicated cyber security team responsible for a pro-active solution designed to protect thousands of business users. The role requires a strong background in threat analysis and threat intelligence, as well as creativity in detecting emerging threats and emerging vulnerabilities.

The focus of the role is to utilise threat intelligence sources, as well as threat hunting techniques and technologies, to detect and respond to threat actor activity in enterprise networks, alongside working with the team to make practical recommendations to mitigate detected threats. To execute this mission, the Senior Analyst will use data analysis, threat intelligence, and cutting-edge security technologies.

Minimum level of expertise and responsibilities:

  • Excellent familiarity with the Threat Landscape, Adversary Methodologies and Cyber Defence
  • Previous experience in one of the following security areas: CSOC Analyst, Malware Researcher, Threat Analyst, Incident Response - 3 years minimum
  • Proven experience in threat analysis and responding to cyber security incidents
  • Proven experience in utilising cyber threat intelligence to reduce risk
  • Proven internal or external customer facing experience

Minimum level of education and work experience:

  • A relevant college qualification would be a strong advantage
  • 3+ years work experience in one of the following security areas: CSOC Analyst, Malware Researcher, Threat Analyst, Incident Response
  • 2+ years experience with security log analysis, security analytics, EDR, Sysmon and SIEM; QRoCQRadar SIEM experience, an advantage
  • 2+ years work experience in ScriptingProgramming language
  • Experience working with security APIs, an advantage
  • Database SQL and NoSQL platforms (Hive, MSSQL, MongoDB, Elastic), an advantage
  • SANS Certifications (GCIA, GCIH, GREM, GCFA) or other industry certifications (CISSP, CISM, CISA, CEH, CHFI), an advantage

Key Competencies:

  • Curious, innovative and forward thinking
  • Self-sufficient, project and team leadership skills
  • Problem solving skills
  • Seeking continual efficiencies
  • High attention to detail with a passion for accuracy and quality technical documentation
  • Agile and strong organisational skills to manage a varied workload
  • Excellent written and verbal communication skills

Other benefits:

Medical Insurance, Pension, annual bonus, continuous learning support (Personal Development Plan), work with the best of the best in the world of CyberSecurity Professionals!

Employment Type

Full Time

Company Industry

About Company

40 employees
Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.