Remote Cyber Security Analyst (Threat Hunter)

Overview

Remote
On Site
110k - 135k
Full Time

Skills

Cyber security
Operating systems
Operational efficiency
Incident management
Customer facing
Health insurance
Network
Operations
Data
Presentations
Partnership
Microsoft Windows
Linux
Scripting
Automation
Software development
Wireshark
SAP BASIS

Job Details

A managed security service provider is currently seeking a highly skilled Cyber Security Analyst to join their ranks. This role is integral to the organization's commitment to providing top-tier Managed Detection & Response services directly to clients. The selected candidate will be leveraging the company's proprietary Network Detection and Response (NDR) technology, as well as the clients existing Endpoint Detection and Response (EDR) tool to execute daily threat hunting operations for their portfolio of six key clients.
This role requires a deep dive into the unique environments of each client, utilizing cutting-edge tools to identify and analyze suspicious behaviors, and effectively communicating findings to clients in a clear and actionable manner. You will serve not only serve as a proactive defender against potential threats but will also act as a trusted consultant to clients, offering insights and recommendations for ongoing security improvements.
Required Skills & Experience
  • Over three years of hands-on experience in managed detection and response within a security-centric role.
  • Proficient network forensic skills, demonstrating a keen ability to analyze and interpret complex network data.
  • Previous expertise in conducting threat hunting using Endpoint Detection and Response (EDR) tools.
  • Capable of engaging with clients effectively, presenting results in a consultative and professional manner to foster collaborative partnerships.
  • Robust background in both Windows and Linux environments, showcasing a comprehensive understanding of diverse operating systems.
  • Demonstrated experience in scripting or automation, employing at least one widely-used programming language to enhance operational efficiency.
Desired Skills & Experience
  • Experience conducting P-CAP analysis with Wireshark or similar tools
What You Will Be Doing
Tech Breakdown
  • 100% Security
Daily Responsibilities
  • 75% Threat Hunting
  • 10% Incident Response
  • 15% Client Facing
The Offer
  • Bonus OR Commission eligible
You will receive the following benefits:
  • Medical Insurance
  • Dental Benefits
  • Vision Benefits
  • Paid Time Off (PTO)
  • 401(k) {including match- if applicable}

Applicants must be currently authorized to work in the US on a full-time basis now and in the future.

About Motion Recruitment Partners, LLC