Company

CybereasonSee more

addressAddressLondon, England
CategoryIT

Job description

About the Company:

Cybereason is on a mission to reverse the adversary's advantage by empowering defenders with ingenuity and technology to end cyber attacks. Talking of technology, we posted the best results in the history of MITRE ATT&CK Evaluations and were named a leader in the 2022 Magic Quadrant for Endpoint Protection Platforms by Gartner inc.

We have the technology, and now we are looking to expand our talent! Come and talk to us about joining as a Security Analyst in our SOC and work with a a diverse team of passionate people who win as one, ensuring a customer-first approach is core to everything we do and never giving up on reversing the adversary's advantage.

About the role:

Tier 3 is the driving force for Threat Hunting, Security Research and operationalizing Threat Intelligence in the Cybereason Global Security Operations Centre. Their role is primarily focused on escalations, auditing, deep analysis, research, continued education of junior analysts, and proactive hunting. This role is to be filled by experienced cybersecurity analysts who have a specialization in Malware Analysis, Threat Research and Threat Hunting.

We are considering candidates located in The UK or Ireland.

Responsibilities:

  • Tier 3 are responsible for defining effective and operationalized Hunting strategy and working with Tier 1 and Tier 2 analysts to implement it.
  • Developing operational strategy for the delivery of the Managed Security Service (Managed Detection and response), training and aligning the T1, T2 analysts
  • Develop scoped hunting queries to detect malicious behaviour in the Cybereason Defence Platform based on emerging threat intelligence.
  • Analysis of unknown malicious samples with the development of mitigation steps and product configurations.
  • Ability to collect, process, and exploit OSINT to facilitate the creation of better hunting queries and contribute the creation of Threat Alerts.
  • Proactively hunt in Cybereason environments looking for new and emerging threats.
  • Observe and analyse emerging threats and security trends seen in open source and the Cybereason customer environment.
  • Accurately classify threat actors, utilizing MITRE ATT&CK and/or Diamond Model and using Threat Intelligence
  • Forecast risk and threats based on OSINT and other analysis methods.
  • Shifts include Monday-Friday, and normal shift hours as defined by the SOC Manager. Additionally, Tier 3 personnel may be requested 'on call' during 'off-days' in case of escalations and critical incidents.

#LI-Remote

More About Cybereason:


Our culture and how we operate reflects in our shared values. Our #Defenders are individuals with diverse skill sets and backgrounds who are driven to innovate and scale with our growing organization. We are a team that strives to learn from each other, solve challenging problems, and work collaboratively toward our goal of reversing the adversary advantage.

Core Values:

  • Win As One: The power of an individual is less than the power of a team.
  • Ever Evolving: Change keeps us at the forefront, so we encourage it.
  • Daring: To achieve the impossible, we must dare to be different.
  • Obsessed with Customers: We believe gaining our customers' trust is the most important part of what we do.
  • Never Give Up: We are tenacious and resilient, and we never stop.
  • UbU: We believe people can only unlock their full potential when they work somewhere that accepts who they are.

If these values resonate with you and our vision excites you, join us today and help us end cyber attacks from the endpoint to everywhere! #Defenders

Don't meet every single requirement? Studies have shown that women and people of color are less likely to apply to jobs unless they meet every single qualification. At Cybereason we are dedicated to building a diverse, inclusive, and authentic workplace (#uBu), so if you're excited about this role but your past experience doesn't align perfectly with every qualification in the job description, we encourage you to apply anyways. You may be just the right candidate for this or other roles.

Refer code: 3120263. Cybereason - The previous day - 2024-04-01 23:05

Cybereason

London, England

Share jobs with friends

Related jobs

Principal Soc Detection And Response Analyst, Ir, & Hunting

Cybersecurity Perimeter Response Team Analyst

Jp Morgan

Competitive

London, Greater London

2 months ago - seen

Senior Incident Response Analyst

Iag Gbs

London, England

3 months ago - seen

Incident Response Analyst

Cfc

London, England

4 months ago - seen

Senior Security Operations Centre / Incident Response Analyst

Mastercard

London, Greater London

4 months ago - seen