Cyderes 1000 x 200

Principal Security Analyst - SOC

Canada ● United States Req #159
Friday, April 12, 2024

About the Company

 

Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients.  We specialize in multi-technology, complex environments with the in speed and agility needed to tackle the most advanced cyber threats. We leverage our global scale and decades of experience to accelerate our clients’ cyber outcomes through a full lifecycle of cybersecurity services. We are a global company with operating centers in the United States, Canada, the United Kingdom, and India.

About the Job: 

The Managed Services Principal Security Analyst is responsible for security solutions for clients. The Principal Security Analyst will demonstrate the capacity to consistently meet and exceed client expectations representing and reinforcing the Cyderes brand through positive interaction with other teams within the company. This is a customer-facing role responsible for strategic advisory, deep-dive analysis, and custom security content for Cyderes’ managed service customers 

 

Responsibilities  

  • Take ownership of positive security outcomes for a designated set of customers. 
  • Provide overall guidance, instruction, mentorship, and leadership to other Security Analysts. 
  • Drive customer cadence calls and act as trusted advisor to customers. 
  • Develop custom dashboards and reports for regular customer status updates. 
  • Ensure quality of SOC deliverables to the Principal Analyst’s customers. 
  • Perform Threat Hunting on customer networks to detect, isolate threats and provide recommendations. 
  • Provide proactive security investigation and searches on client environment to detect malicious activities. 
  • Expert-level Strategic Analysis of customer security posture, risk level, and security data. 
  • Update documentation and runbooks to ensure repeatable analysis.  Advise Detection Engineering, Automation Engineering, and Telemetry Engineering on technology improvements to close gaps in customer security posture. 
  • Document and communicate recommendations and guidelines based on results of analysis.  
  • Maintain current knowledge and understanding of threat landscape. 

Requirements:  

  • 3 or more years of progressing/in-depth IT security experience. Practical experience in a senior role within the last three years and demonstrated ability to carry out the functions of the job. 
  • System Administration experience (Windows, Unix/Linux, Mac) 
  • Advanced understanding of networking concepts and ability to analyze network artifacts.  
  • Demonstrated experience in using Endpoint Detection and Response software (SentinelOne, Crowdstrike, Defender ETC.) 
  • Advanced knowledge of at least one leading SIEM platform (Sentinel, Splunk, Elastic, IBM Qradar, Chronicle etc.)  
  • Possess at least one industry certification Sec+, CEH, SANS Certification (e.g. GCIH, GCIA, GSEC, GMON), OSCP etc. or working towards a related certification. 
  • Prior knowledge of SOAR platform such as Siemplify, Forti soar etc. 
  • Basic scripting or development experience in one of the following languages: Python, JavaScript, PowerShell, bash, etc.  
  • Exceptional written and verbal communication skills. 
  • Demonstrated expert knowledge of the MITRE ATT&CK framework.  

Other details

  • Pay Type Hourly
Location on Google Maps
  • Canada
  • United States