Senior Cyber Threat Analyst II

3 weeks ago


Austin, United States ClearDATA Full time

We are seeking a highly skilled and experienced Senior Cyber Threat Analyst (Tier 2) to join our dynamic MDR team. You will be the driving force behind deep incident investigations and effective threat response for healthcare applications within AWS, Azure, and GCP environments. You will leverage your advanced technical expertise and analytical skills to dissect threats, implement critical containment measures, and collaborate effectively to safeguard sensitive patient data and ensure uninterrupted healthcare operations. Responsibilities: Advanced Incident Investigation and Response: Conduct in-depth investigations of potential incidents and identified threats, utilizing advanced log analysis, malware analysis, and forensic techniques. Perform threat hunting activities proactively, employing cutting-edge tools and techniques to uncover hidden threats before they compromise systems. Lead and coordinate incident response activities, implementing necessary containment measures to mitigate potential damage (e.g., network isolation, malicious process termination, blocklist updates). Maintain comprehensive incident records and document findings, actions taken, and lessons learned. Stakeholder Communication and Collaboration: Clearly communicate complex technical findings and response actions to diverse stakeholders, including system owners, developers, security teams, and management. Foster seamless collaboration across internal and external teams to facilitate rapid and effective incident response. Threat Intelligence and Rule Management: Leverage threat intelligence sources (incident and intelligence reports, malware analysis, etc.) to stay abreast of emerging threats and attack vectors targeting healthcare applications. Develop and maintain custom threat detection rules for the MDR platform based on latest intelligence and vulnerabilities specifically relevant to healthcare environments. Continuously analyze and refine detection rules to optimize system coverage and minimize false positives. Qualifications: 3-5 years of experience in a security operations center (SOC) or incident response role. Extensive experience in analyzing and investigating security incidents (including malware analysis, forensic investigations). Solid understanding of threat hunting methodologies and advanced investigation tools. Proven ability to lead and coordinate incident response activities. Excellent communication and collaboration skills, with the ability to explain complex technical information to non-technical audiences. Proficiency in cloud security concepts and best practices within AWS, Azure, or GCP. Experience with healthcare applications and industry-specific threats is a strong plus. Preferred Qualifications: Experience in the healthcare industry. Familiarity with threat intelligence platforms and vulnerability management tools. Additional Information: This position requires a high level of technical expertise, analytical skills, and problem-solving abilities. Strong attention to detail and the ability to work independently under pressure are essential. Must be able to work flexible hours, including evenings and weekends, to respond to security incidents as needed. Ability to thrive in a fast-paced, team-oriented environment is crucial. Why You’ll Like Working Here: A dynamic company that rewards high-performers. Be on the cutting edge of new technologies and services. Collaborative team environment that values multiple perspectives and fresh thinking. Medical, Dental, Vision, HSA, Life and 401K.

#J-18808-Ljbffr



  • Austin, Texas, United States QData Full time

    HiHope you are doing good...We have an urgent requirement below please go through Job description and send your updated profile and expected rate ASAP.Please reach me at .comJob Title Cyber Security Forensic Analyst (EnCE CFCE CCE DFCP GCIA GCIH)Location Austin TxJob Description IBM is seeking a Cyber Security Forensic Analyst professional to work on the...


  • Austin, United States QData Full time

    Seeking a Cyber Security Forensic Analyst professional to work on the Cyber Security Incident Response team (CSIRT) This position requires a strong technical security professional who will be responsible for conducting highly technical and confidential investigations. (e.g. data loss advanced persistent threats malware analysis etc) The role will be...


  • Austin, Texas, United States QData Full time

    Seeking a Cyber Security Forensic Analyst professional to work on the Cyber Security Incident Response team (CSIRT) This position requires a strong technical security professional who will be responsible for conducting highly technical and confidential investigations. (e.g. data loss advanced persistent threats malware analysis etc) The role will be...


  • Austin, Texas, United States QData Full time

    IBM is seeking a Cyber Security Forensic Analyst professional to work on the Cyber Security Incident Response Team (CSIRT) This position requires a strong technical security professional who will be responsible for conducting highly technical and confidential investigations. (e.g. data loss advanced persistent threats malware analysis etc) The role will be...


  • Austin, Texas, United States AbbVie Full time

    Company DescriptionAbbVie's mission is to discover and deliver innovative medicines and solutions that solve serious health issues today and address the medical challenges of tomorrow. We strive to have a remarkable impact on people's lives across several key therapeutic areas immunology, oncology, neuroscience, and eye care and products and services in our...


  • Austin, United States HP Full time

    Threat Detection and Response Analyst Description - As the world around us becomes more connected and more digital, there are increased opportunities for fraud and disruption due to cybersecurity attacks. The need for companies, products, and services to be secure is more important than ever in this constantly changing landscape. Are you passionate about...


  • Austin, United States QData Full time

    HiHope you are doing good…We have an urgent requirement below please go through Job description and send your updated profile and expected rate ASAP.Please reach me at victorsmith@qdatainc.comJob Title Cyber Security Forensic Analyst (EnCE CFCE CCE DFCP GCIA GCIH)Location Austin TxJob Description IBM is seeking a Cyber Security Forensic Analyst...

  • SOC Analyst II

    1 week ago


    Austin, United States Apex Systems Full time

    SOC Analyst II - Remote EST - $45-55/hr - W2 Only*Candidate must be able to work on client's W2 without sponsorship, vendor or employer*As technology continues to advance so does the threat landscape. Attackers are now using more sophisticated tactics to evade security controls. As a result, our team must also continue to advance its capabilities in threat...


  • Austin, United States QData Full time

    IBM is seeking a Cyber Security Forensic Analyst professional to work on the Cyber Security Incident Response Team (CSIRT) This position requires a strong technical security professional who will be responsible for conducting highly technical and confidential investigations. (e.g. data loss advanced persistent threats malware analysis etc) The role...


  • Austin, United States Three Saints Bay, LLC Full time

    Bennett Aerospace, Inc. has an opening for a full-time Threat Intelligence Analyst to support Army Futures Command (AFC) Cross Functional Team (CFT) at Austin, TX. United States (U.S.) Army Futures Command (AFC) conducts full spectrum research and technology threat protection (RTP) activities, which include RTP, intelligence analytics, and intelligence...


  • Austin, United States GVI, Inc. Full time

    GVI Inc. has an opening for a full-time Threat Intelligence Analyst to support Army Futures Command (AFC) Cross Functional Team (CFT) at Austin, TX. United States (U.S.) Army Futures Command (AFC) conducts full spectrum research and technology threat protection (RTP) activities, which include RTP, intelligence analytics, and intelligence security (foreign...


  • Austin, United States IDR Healthcare Full time

    IDR is seeking a Senior Systems Analyst II to join one of our top clients in the public sector industry. If you are looking for an opportunity to join a large organization and work within an ever-growing team-oriented culture, please apply today! Required Skills for the Senior Systems Analyst II: 8+ years' experience in working with varies types of...

  • Senior Manager

    1 day ago


    Austin, United States Talent Software Services Full time

    Senior Manager Job Summary: Talent Software Services is in search of a Senior Manager for a direct placement position in Austin, TX. Primary Responsibilities/Accountabilities:Lead response to high priority security incidents & major vulnerabilities in conjunction with security partners across the business. Acting as senior technical authority and...


  • Austin, United States Rapid7 Full time

    Associate Customer Advisor IIAs an Associate Customer Advisor II, you will work hand-in-hand with the Customer Advisor team to help deliver service to our customers, all while gaining valuable experience in the field of Information Security in general and Managed Detection and Response (MDR), in particular. You will have the front row seat to observe, and...

  • Senior Manager

    16 hours ago


    Austin, United States TALENT Software Services Full time

    Senior ManagerJob Summary: Talent Software Services is in search of a Senior Manager for a contract position in Austin, TXThe opportunity will be one year with a strong chance for a long-term extension.Primary Responsibilities/Accountabilities: Lead response to high priority security incidents & major vulnerabilities in conjunction with security partners...


  • Austin, United States NetWitness LLC Full time

    NetWitness Senior DevOps/Ops Infrastructure Engineer - Threat Intelligence NetWitness is the leader in network threat detection and response for on premises, hybrid, and multi-cloud enterprises. The NetWitness Platform delivers complete visibility combined with applied threat intelligence and user behavior analytics to detect threats, prioritize activities,...

  • Senior Manager

    2 hours ago


    Austin, TX, United States Talent Software Services Full time

    Senior Manager Job Summary: Talent Software Services is in search of a Senior Manager for a direct placement position in Austin, TX. Primary Responsibilities/Accountabilities:Lead response to high priority security incidents & major vulnerabilities in conjunction with security partners across the business. Acting as senior technical authority and...

  • Senior CDO Manager

    6 hours ago


    Austin, United States ARM Full time

    Job Description Job Overview: Interested in defending a global tech company from the latest cyber threats? Arm is seeking a passionate, experienced Senior Manager to join our growing Cyber Defence Operations (CDO) team, protecting Arm against current and future cyber-attacks! Situated within Arm's Enterprise Security function as the North America leader for...


  • Austin, United States Cap Metro Full time

    Application Systems Analyst II will analyze science, engineering, business, and other data processing problems to develop and implement solutions to complex applications problems, system administration issues, or network concerns. Perform systems management and integration functions, improve existing computer systems, and review computer system capabilities,...


  • Austin, United States Amentum Full time

    Amentum Senior Cybersecurity Operations Engineer Austin , Texas Apply Now Amentum is seeking a Senior Cybersecurity Operations Engineer to support our cyber environment. This is a remote-telework and hands-on role, responsible for ensuring Amentum assets are protected from cyber threats. This role provides technical expertise in multiple areas of...