Employer Active
Job Alert
You will be updated with latest job alerts via emailJob Alert
You will be updated with latest job alerts via emailJob Title: Sr. Security Analyst/Engineer
Location: WA/Redmond
Duration: 6 Months
Job Description:
Ability to conduct T1 & T2 triage of security events (network events email events endpoint events cloud events)
Ideally be familiar with Splunk ES Crowdstrike Proofpoint Wiz to shave on training time
Familiarity with frameworks like NIST ISO 27001 CIS Controls or MITRE ATT&CK is crucial
Walk through your experience with the incident response lifecycle and your approach to handling various security incidents - Must have experience in s
Network security/ Application Security/ Cloud Security
Analyst Work:
Ability to conduct T1 & T2 triage of security events (network events email events endpoint events cloud events)
Ability to drive security event investigations end to end
Ideally be familiar with Splunk ES Crowdstrike Proofpoint Wiz to shave on training time
Escalate AD findings
Escalate external attack surface findings
Escalate network threat findings
Suggest detection rules for event findings
Tune FP detection rules
Operations Work:
Update security tools
Update security certificates
Review net new networks
Assess vulnerability scanning zones and update scanning
Full-time