Sr Cyber Security Analyst

3 weeks ago


Raleigh, United States Optomi Full time

Sr. Incident Response Security Analyst (L2/L3 SOC) – 100% remote

Optomi, in partnership with a global enterprise level client in the healthcare and pharma industry is looking to add a strong incident responder to their team The Sr Cyber Security Analyst will assist at a Tier 3 level and participate in threat hunting activities. The Cyber Security Analyst will help identify and analyze risks associated with bringing in new technology, transferring large amounts of data, and building new security policies. The Cyber Security Analyst will be over incident response work in an environment where technical and security issues in a dynamic operational environment will test knowledge, skills and abilities as they relate to incident response and threat intel.

This role is great for someone who has been exposed to various industries and enjoys helping to mature/improve security programs, as they are still only at a level 2 in terms of maturity. This will be a blend of strategic and technical, at times.

What the right person will enjoy: 100% remote opportunity This team currently sits nationally (including your manager) Room for growth and knowledge sharing across teams. Will be maturing threat intel, threat hunting and detection engineering capabilities globally and will eventually bring in another IR team to help with 24/7 alerting. Ability to work with different data and help automate tasks Work with an extremely talented and technical team. Everyone performs at a higher level compared to most other environments Working alerts beginning to end (hands-on remedations)

Key responsibilities: Perform event correlation using information gathered from a variety of sources within the enterprise to gain situational awareness and determine the effectiveness of an observed attack. Perform cyber defense trend analysis and reporting. Provide timely detection, identification, and alerting of possible attacks/intrusions, anomalous activities, and misuse activities and distinguish these incidents and events from benign activities. Use cyber defense tools for continual monitoring and analysis of system activity to identify malicious activity. Analyze identified malicious activity to determine weaknesses exploited, exploitation methods, effects on system and information. Characterize and analyze network traffic to identify anomalous activity and potential threats to network resources. Document and escalate incidents (including event's history, status, and potential impact for further action) that may cause ongoing and immediate impact to the environment. Provide daily summary reports of network events and activity relevant to cyber defense practices. Receive and analyze network alerts from various sources within the enterprise and determine possible causes of such alerts.

Apply today if your background includes: Bachelor’s degree in computer science, computer engineering or related field (preferred) 5+ years of experience working as a Cybersecurity Analyst with at least 2 years working in a SOC environment Either STRONG Level 2 or Level 3 incident response experience (full scope IR from preparation through lessons learned) Fundamental knowledge of cloud security (AWS or Azure portals, events, etc.) Knowledge of host/network access control mechanisms Excellent written and verbal communication skills, interpersonal skills and commitment to exceptional customer service and support Strong work ethic, attention to detail, team player, quick learner and self-starter Ability to work with remote and international teams Exceptional networking skills and knowledge Strong knowledge and understanding of security software Strong analytical skills, root cause analysis and problem-solving skills Experience with SIEM, DDos, IDS, EDR, or other network monitoring technologies preferred Certifications in: CompTIA CySA+, SANS GIAC GCIH, GCIA, GMON, or GCED preferred

#J-18808-Ljbffr



  • Raleigh, United States eTeam Inc Full time

    Job Description: CSOC-Tier 3 Analyst Key Responsibilities: Candidate will support the mission of the Threat Intelligence Unit by analyzing and tracking adversaries, creating and sharing intelligence both internal and external to CISO, and creating and updating cyber threat profiles for leadership. Qualifications Requirements: 5+ years threat analyst...

  • IT Security Analyst

    1 month ago


    Raleigh, United States Global Channel Management Full time

    About the job IT Security Analyst IT Security Analyst needs 3+ years experience IT Security Analyst requires: IT security Cyber security Banking industry Finance industry IT Security Analyst duties: Supports Information Security and Cyber Threat management programs within the Bank at an advanced level of ability. Analyzes vulnerability and threat data to...

  • IT Security Analyst

    7 days ago


    Raleigh, United States Global Channel Management Full time

    About the job IT Security Analyst IT Security Analyst needs 3+ years experience IT Security Analyst requires: IT security Cyber security Banking industry Finance industry IT Security Analyst duties: Supports Information Security and Cyber Threat management programs within the Bank at an advanced level of ability. Analyzes vulnerability and threat data to...

  • Sr. Analyst

    3 weeks ago


    Raleigh, NC, United States CIT Full time

    OverviewAs a Manager of Cybersecurity Risk Reporting, you will be leading the development of narratives around FCB’s cyber risk posture, collaborating with subject matter experts across cybersecurity functions, in order to drive effective risk reporting and decision-making. This critical individual contributor role within the Enterprise Cyber Security...


  • Raleigh, United States Connvertex Technologies Inc. Full time

    Job DescriptionJob DescriptionCyber Security ArchitectLocation: Raleigh, NC. Duration: 1 year (Renewable)Our client, a global IT leader, is seeking a Cyber Security Architect to join their team. The successful candidate will play a pivotal role in fortifying our security infrastructure, specializing in identifying single sign-on solutions and enhancing...


  • Raleigh, United States Southern Talent Specialists Full time

    Job DescriptionJob DescriptionAzure Cyber Security EngineerSummaryThe Cyber Security Engineer – Threat Management is responsible for second level security event/incident response along with the collection, analysis, and dissemination of cyber threat intelligence. These capabilities will include timely collection of advanced warning of impeding IT...


  • Raleigh, United States JSM Consulting Full time

    Experience & Skills Experience working in a cybersecurity environment - Required 2Years Knowledge in relevant areas such as incident response intrusion analysis incident handling or malware analysis - Required 2Years Proven ability to address advanced threats such as APT and be well versed in the tools tactics and procedures used by such cyber...


  • Raleigh, North Carolina, United States JSM Consulting Full time

    Experience & Skills Experience working in a cybersecurity environment - Required 2Years Knowledge in relevant areas such as incident response intrusion analysis incident handling or malware analysis - Required 2Years Proven ability to address advanced threats such as APT and be well versed in the tools tactics and procedures used by such cyber actors -...


  • Raleigh, United States Infosys Full time

    Infosys is seeking a Cyber Security Consulting & Advisory SME. This Candidate will be a Senior member of the Infosys Cyber security Consulting & Advisory team. The primary role would be to develop, design and execute a consulting opportunity fully or partly as needed in response to a customer requirement, differentiating in the marketplace through a strong...


  • Raleigh, United States Infosys Full time

    Infosys is seeking a Cyber Security Consulting & Advisory SME. This Candidate will be a Senior member of the Infosys Cyber security Consulting & Advisory team. The primary role would be to develop, design and execute a consulting opportunity fully or partly as needed in response to a customer requirement, differentiating in the marketplace through a strong...


  • Raleigh, United States Infosys Full time

    Infosys is seeking a Cyber Security Consulting & Advisory SME. This Candidate will be a Senior member of the Infosys Cyber security Consulting & Advisory team. The primary role would be to develop, design and execute a consulting opportunity fully or partly as needed in response to a customer requirement, differentiating in the marketplace through a strong...


  • Raleigh, United States TCI Technology Consulting Inc Full time

    TCI has an immediate need for a Remote Cyber Security Specialist in Raleigh, NC. This is not a Corp2Corp opportunity. This is a long-term contract opportunity with the possibility of hire. In addition to competitive, market-rate based pay, TCI provides all our Consultants with Comprehensive Medical/Dental Insurance, 401k, Life Insurance and Long-Term...


  • Raleigh, United States Curi Full time

    Description About Us Curi is a full-service advisory firm that serves physicians and medical practices. Equal parts fierce physician advocates, smart business leaders, and thoughtful partners, Curi's advisory, capital, and insurance offerings deliver valued advice that is grounded in client priorities and elevated by their outcomes. From data-driven...


  • Raleigh, United States Technology Consulting, Inc. Full time

    TCI has an immediate need for a Remote Cyber Security Specialist in Raleigh, NC. This is not a Corp2Corp opportunity. This is a long-term contract opportunity with the possibility of hire. In addition to competitive, market-rate based pay, TCI provides all our Consultants with Comprehensive Medical/Dental Insurance, 401k, Life Insurance and Long-Term...


  • Raleigh, North Carolina, United States Hitachi Careers Full time

    Description General Information:Be part of the Technology & Solutions Development (Business R&D) organization in HVDC, Hitachi Energy, Ludvika, Sweden. The HVDC technology has been on the market for the past 60 years and is an enabler for renewable energy integration, support futures energy transition for a sustainable future.Elevate your career by securing...


  • Raleigh, United States Visium Resources Full time

    Details: Visium Resources is searching for an Infrastructure and Cyber Security Engineer. This is a full-time position in Raleigh, NC and you will be a key player in maintaining and enhancing the client's IT infrastructure, with a specific focus on ensuring robust cybersecurity defenses. Candidates must be a US Citizen or US Permanent Resident. This role...


  • Raleigh, United States Visium Resources, Inc. Full time

    Job DescriptionJob Description10959IntroductionVisium Resources is searching for an Infrastructure and Cyber Security Engineer. This is a full-time position in Raleigh, NC and you will be a key player in maintaining and enhancing the client's IT infrastructure, with a specific focus on ensuring robust cybersecurity defenses.Candidates must be a US...


  • Raleigh, United States Siemens Energy Full time

    IT / OT & Cyber Security Engineer Control & Protection HVDC About the Role Location United States of America North Carolina Raleigh Remote vs. Office Hybrid (Remote/Office) Company Siemens Energy, Inc. Organization Grid Technologies Business Unit Grid Solutions Full / Part time Full-time Experience Level Experienced Professional A Snapshot...


  • Raleigh, North Carolina, United States Truist Full time

    The position is described below. If you want to apply, click the Apply Now button at the top or bottom of this page. After you click Apply Now and complete your application, you'll be invited to create a profile, which will let you see your application status and any communications. If you already have a profile with us, you can log in to check status.Need...

  • Sr. Fraud Analyst

    2 weeks ago


    Raleigh, United States Greene Resources Full time

    Job Number: 47392 Sr. Fraud Analyst Job Description: Our client is seeking a Senior Fraud Analyst! This position will use internal and external intelligence to perform investigations against this data to identify fraud and financial crime exposure across the enterprise. This position requires the ability to analyze large amounts of data and extract relevant...