Lead Cyber Security Analyst

2 weeks ago


Houston, Texas, United States Live Nation Full time

Position Overview:
WHO ARE WE?


Live Nation Entertainment stands as the premier entity in the realm of live entertainment, incorporating renowned global leaders such as Ticketmaster, Live Nation Concerts, and Live Nation Media & Sponsorship.

Ticketmaster leads the world in event ticketing, with over 550 million tickets sold each year and a client base exceeding 12,000 globally.

Live Nation Concerts is the foremost provider of live entertainment, orchestrating over 40,000 events and more than 100 festivals annually for nearly 4,000 artists across 40+ nations.

These ventures empower Live Nation Media & Sponsorship to forge strategic music marketing initiatives that connect over 1,000 brands with the 98 million fans attending Live Nation Entertainment events annually.

For further insights, please visit our website.

WHO ARE YOU?

You are passionate and driven, exhibiting an entrepreneurial mindset. Resourceful, innovative, and committed, you align with the qualities embraced by Live Nation Entertainment. If this resonates with you, continue reading.

THE TEAM


The Cyber Defense and Incident Response team operates within the Corporate Information Security and Privacy Organization, serving as a vital component of Live Nation Entertainment.

Our expertise lies in identifying and addressing adverse events within our global network, ensuring rapid response to mitigate potential threats.


As part of our team, you will share a unified objective—constantly enhancing threat detection and response capabilities while aiding in the development and refinement of alerts across various tools.

This is an exciting opportunity to join us as we broaden our threat detection and incident response capabilities.

THE ROLE


In the capacity of a Senior Cyber Security Incident Responder, you will serve as the subject matter expert in recognizing and addressing genuine cyber threats from inception to resolution.

Your extensive experience in a Security Operations Center (SOC) will enable you to efficiently and effectively conclude investigations.


Your comprehensive understanding of the cyber threat landscape will empower you to conduct trending and correlation analysis across diverse cyber intelligence sources, facilitating indicator collection, attribution, and the establishment of countermeasures to proactively defend against threat actors.


KEY RESPONSIBILITIES


1. Prepare, detect, respond to, and mitigate cyber threats, safeguarding Live Nation Entertainment's data and assets through industry-standard information security practices.


2. Triage security incidents and conduct in-depth analyses utilizing various resources, including cyber threat intelligence, intrusion detection systems, firewalls, and other boundary protection mechanisms.

3. Optimize cyber defenses by implementing proven threat detection strategies, thereby minimizing noise and false positive alerts.

4. Develop and execute cybersecurity documentation throughout the incident response process.

5. Escalate cybersecurity events in accordance with established playbooks and defined procedures.

6. Conduct threat analysis activities based on both internal and external threat intelligence to ascertain root causes.

7. Manage incident investigations comprehensively, ensuring thorough documentation and closure.

8. Cultivate and maintain new technical and non-technical information sources, including threat research, analysis, and security awareness notifications.

9. Participate in on-call weekly rotations with fellow team members (Required)

QUALIFICATIONS
1. Minimum of 5 years of experience in a Security Operations Center (SOC) analyst role or equivalent senior-level incident response experience.

2. Bachelor’s degree in Computer Science, Information Security, or Information Systems, or equivalent relevant experience.

3. Technical Cyber Security Certification(s) required (minimum of 1): GSEC, GMON, GCED, GCDA, GDAT, etc.

4. Direct experience with SIEM platforms, enterprise intrusion prevention systems, endpoint detection and response tools, and other security products. Knowledge of tailored security measures for specific events.

5. Proficiency in detecting and defending against commonly-used attack tactics, techniques, and procedures (TTPs) across known attack surfaces such as identity, email, endpoint, network, and cloud.

EXPERIENCE WITH VARIOUS THREAT TYPES:
Ransomware, bots, crypto miners, RATs, information stealers, trojans, malicious JavaScript, phishing sites, fake profiles, man-in-the-middle attacks, and others.

6. Configure and manage security tools and platforms to enhance the intelligence value of alerts and logs.

7. Conduct comprehensive analytics of current and historical logs to address knowledge gaps.

8. Perform both low-level and deep-dive analyses to identify potential threats, indicators of compromise (IOCs), and root causes.

9. Provide exceptional internal and external customer support, guiding non-technical audiences through remediation actions.

10. Technical knowledge and experience with hardware & software, as well as Windows/Linux/Mac Operating Systems.

11. Familiarity with threat analysis, incident response, and network security.

12. Availability for 24x7 on-call rotations.

13. Ability to pass a criminal background check and obtain a U.S. government security clearance if requested.

PERSONAL CHARACTERISTICS:
1. Strong moral character, high ethical standards, and accountability.

2. Global mindset for collaborating with diverse cultures and backgrounds.

3. Meticulous attention to detail.

4. Analytical and strategic mindset to navigate obstacles and solve complex issues.

5. Strong organizational skills with the ability to complete tasks in a timely manner.

6. Self-driven and disciplined to execute tasks and projects with minimal supervision.

7. Excellent written and verbal communication skills in English; proficiency in additional languages is a plus.

8. Exceptional ability to maintain composure under stress.

9. Excellent customer service skills.

10. Flexibility and responsiveness to changing situations.

11. Ability to work independently and collaboratively within a team.

BENEFITS & PERKS

Our commitment is 'Taking Care of Our Own' through six pillars of benefits:

HEALTH:
Comprehensive Medical, Vision, and Dental benefits for you and your family, including Flexible Spending Accounts (FSA) and Health Savings Accounts (HSAs)

YOURSELF:
Generous paid time off policy encompassing paid holidays, sick leave, and special days off for your birthday, along with complimentary concert tickets.

WEALTH:
401(k) program with company match, Stock Program.

FAMILY:
Support programs for new parents, including caregiver leave and childcare assistance, as well as infertility support.

CAREER:
Tuition reimbursement, student loan repayment, and opportunities for internal growth and development through training programs.

OTHERS:
Volunteer time off and crowdfunding network.


Live Nation is committed to ensuring a safe and healthy workplace. We encourage employees to stay informed about health and safety protocols and policies as they evolve.


EQUAL EMPLOYMENT OPPORTUNITY
We are dedicated to our workforce and strive to foster an inclusive environment. We encourage you to bring your authentic self to work. As a growing organization, we support your professional and personal aspirations, offering opportunities for new experiences and learning from talented colleagues.

Live Nation values talent and encourages applications from individuals regardless of gender, race, sexual orientation, religion, age, disability status, or caregiving responsibilities.


Live Nation firmly supports equal employment opportunities for all applicants, ensuring a fair process for individuals with criminal histories in accordance with applicable laws.

We also provide equal opportunities for qualified individuals with disabilities, making reasonable accommodations as required by law.

Applicants are encouraged to identify any reasonable accommodations needed to perform essential job functions.

Live Nation's recruitment policies aim to attract the most qualified candidates efficiently and effectively.



  • Houston, Texas, United States Amentum Full time

    About the RoleAmentum is seeking a highly skilled Cyber Intelligence Analyst to play a pivotal role in providing actionable intelligence to support cyber operations. This position demands a keen understanding of cyber threats, trends, and tactics, as well as the ability to analyze and synthesize complex data from various sources.Key ResponsibilitiesConduct...


  • Houston, Texas, United States Macquarie Group Full time

    Cyber Threat Defense AnalystMacquarie Group Limited - Houston, TXJoin Macquarie's Cyber Threat Incident Response (CTIR) team based in our Houston office as a Cyber Threat Defense Analyst. This team is responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment.At Macquarie, our advantage is bringing...


  • Houston, Texas, United States Beacon Hill Staffing Group, LLC Full time

    About the RoleWe are seeking a highly experienced Cyber Security Operations Manager to join our team at Beacon Hill Staffing Group, LLC. As a key member of our organization, you will be responsible for leading our Cyber Security Operations team and ensuring the security and integrity of our clients' networks and systems.Key ResponsibilitiesLeadership and...


  • Houston, Texas, United States Beacon Hill Staffing Group, LLC Full time

    About the RoleWe are seeking a highly experienced Cyber Security Operations Manager to join our team at Beacon Hill Staffing Group, LLC. As a key member of our organization, you will be responsible for leading our Cyber Security Operations team and ensuring the security and integrity of our clients' systems and data.Key ResponsibilitiesLeadership and Team...


  • Houston, Texas, United States Beacon Hill Staffing Group, LLC Full time

    Job DescriptionBeacon Hill Staffing Group, LLC is currently working with a client in the energy industry to hire a manager of Cyber Security Operations.Key Responsibilities:Lead a team of 10+ employees in Cyber Security Operations.Develop and implement cloud security strategies, including SIEM, IDS/IPS, Firewalls, and network monitoring tools.Manage cyber...


  • Houston, Texas, United States Beacon Hill Staffing Group, LLC Full time

    Job DescriptionBeacon Hill Staffing Group, LLC is currently working with a client in the energy industry to hire a manager of Cyber Security Operations.Key Responsibilities:Lead a team of 10+ employees in Cyber Security Operations.Develop and implement cloud security strategies, including SIEM, IDS/IPS, Firewalls, and network monitoring tools.Manage cyber...


  • Houston, Texas, United States Insight Global Full time

    Essential Skills and Qualifications *Minimum of 5 years in a Cybersecurity position (e.g., Analyst, Engineer, Specialist)Bachelor's degree in Cybersecurity, Information Technology, Computer Science, or a related disciplinePractical experience in the implementation and management of security protocols in accordance with industry benchmarksComprehensive...


  • Houston, Texas, United States HIRESIGMA Full time

    Job Summary:HIRESIGMA is seeking a highly skilled Cyber Security Architect to join our team. As a key member of our cybersecurity operations portfolio, you will be responsible for advising cross-functional teams on technology selections and decisions to achieve target state cybersecurity improvements.Key Responsibilities:Develop roadmaps aligned with...


  • Houston, Texas, United States Check Point Software Technologies Ltd. Full time

    About Check Point Software Technologies Ltd.We are a leading vendor of Cyber Security, facing the most sophisticated threats and attacks. Our global team of driven, creative, and innovative people is redefining the security landscape by meeting our customers' real-time needs and providing cutting-edge technologies and services to an ever-growing customer...


  • Houston, Texas, United States Jobot Full time

    Senior Cyber Claims Specialist / Join Our Innovative TeamThis Jobot Job is hosted by: Jerome OuvierSalary: $80,000 - $120,000 per yearAbout Us:We are one of the leading insurance providers globally, delivering a comprehensive suite of insurance solutions across various sectors, including Property & Casualty, Life, Reinsurance, and Asset Management.Why Work...


  • Houston, Texas, United States Cayuse Holdings Full time

    Cayuse Holdings is seeking a Lead Information Security Analyst to join our team. This role is crucial in safeguarding the integrity and security of our information systems through the implementation and management of robust security protocols.Key Responsibilities:Formulate and execute security policies, procedures, and protocols to ensure the protection of...


  • Houston, Texas, United States Insight Global Full time

    Location: Flexible options available.Salary: Competitive annual compensation ranging from $120,000 to $140,000.Compensation Details: Final salary may differ based on various factors such as expertise, experience, and educational background.Benefits Overview:Comprehensive paid time off alongside 12 company-observed holidays.401(k) retirement plan with a 6%...


  • Houston, Texas, United States Soro Technologies Full time

    Responsibilities Coordinate security audits penetration testing and vulnerability assessments to identify weaknesses in the security infrastructure and develop plans to address these weaknesses. Collaborate with cross-functional teams including IT Finance Human Resources and Legal to integrate information security into the organization's overall risk...


  • Houston, Texas, United States MartinFed Full time

    About MartinFedMartinFed is a leading provider of customer-focused, performance-based solutions to the U.S. government. Founded in 2007 in Huntsville, AL, our company is dedicated to attracting the best and brightest professionals in the field.Our Core ValuesBe Driven - We are fueled by a hunger to learn more and do more.Be Curious - We engage in continuous...


  • Houston, Texas, United States Binary Defense Full time

    Job OverviewBinary Defense is in search of a skilled SOC Analyst with extensive experience in Google Security Command Center. This role is designed to be performed remotely.Key ResponsibilitiesContinuously monitor and analyze security alerts to identify potential threats affecting our clients during your assigned shifts in our 24/7 security operations...

  • Cyber Risk Specialist

    2 weeks ago


    Houston, Texas, United States Dexian Full time

    Position Overview:The Cyber Risk Specialist role is pivotal in evaluating potential risks, scrutinizing cyber threats, and aiding in the preemptive measures against cyber incidents. This position offers strategic advice on methodologies to assess and manage risks, pinpoint and alleviate threats, and safeguard against unauthorized access to sensitive...


  • Houston, Texas, United States Jobot Full time

    Cyber Claims Attorney / Exceptional WorkplaceThis position is hosted by Jobot.About the Company:Our client is a leading global insurance provider, delivering a comprehensive suite of insurance solutions across various sectors, including Property & Casualty, Life, Reinsurance, and Asset Management.Why Consider This Opportunity?• Competitive Compensation•...


  • Houston, Texas, United States Jobot Full time

    Cyber Claims Attorney / Great Place To WorkThis Jobot Job is hosted by: Jerome OuvierA bit about us:Our client is a leading global insurance provider, delivering a comprehensive array of insurance solutions across multiple sectors, including Property & Casualty, Life, Reinsurance, and Asset Management.Why join us?Competitive Compensation401(k)...


  • Houston, Texas, United States Jobot Full time

    Cyber Claims Attorney / Recognized WorkplaceThis position is hosted by Jobot.About Us:We are a leading global insurance provider, delivering a comprehensive suite of insurance solutions across various sectors, including Property & Casualty, Life, Reinsurance, and Asset Management.Why Choose Us?• Competitive Compensation• 401(k) Plan• Comprehensive...


  • Houston, Texas, United States Jobot Full time

    Cyber Claims Attorney / Recognized WorkplaceThis position is hosted by Jobot.About Us:We are a leading global insurance provider, specializing in a comprehensive array of insurance solutions across various sectors such as Property & Casualty, Life, Reinsurance, and Asset Management.Why Work With Us?At our company, we offer:Competitive Compensation401(k)...