SantaBarbaraRecruiter Since 2001
the smart solution for Santa Barbara jobs

Cyber Security Analyst III

Company: Disability Solutions
Location: El Segundo
Posted on: October 2, 2024

Job Description:

KARL STORZ is currently recruiting for a Cyber Security Analyst. This person will be responsible for detecting and responding to cyber threats in the organization, drive out weaknesses in our infrastructure (software, hardware and networks), and find creative ways to protect our company. You will take a lead role in responding to and investigating advanced/targeted attacks, coordinating efforts with incident response teams and senior management.Responsibilities

  • Proactively monitor and analyze events, alerts, and from our SIEM, NDR, EDR, and ITDR to detect and respond to complex and sophisticated threats, with a focus on identifying new attack vectors.
  • Conduct advanced monitoring and analysis of computer networks, utilizing advanced tools and techniques to detect and respond to security issues.
  • Lead the analysis of malware, phishing, application, and network-based attacks, identifying new patterns and trends, and developing proactive mitigation strategies.
  • Lead the documentation of all actions, decisions, and outcomes throughout the duration of a cybersecurity incident, ensuring comprehensive reporting and knowledge sharing.
  • Drive the development and improvement of cyber security incident playbooks, incorporating best practices and lessons learned from previous incidents and industry standards.
  • Lead Blue/Red Team exercises, designing and executing advanced attack simulations to identify and address critical vulnerabilities and weaknesses in IT infrastructure.
  • Develop and maintain robust incident response management plans and processes, regularly reviewing and updating them to align with industry standards and evolving threats.
  • Take ownership of monitoring relevant security bulletins and security forums, providing timely updates and recommendations to the team and stakeholders.
  • Conduct in-depth analysis of emerging threats and their potential impacts to the environment and systems, working closely with other teams to implement proactive security measures.
  • Perform other duties as assigned, demonstrating leadership skills and contributing to the strategic direction of the cybersecurity function. Requirements
    • 4+ years of experience in a technical role in the areas of Security Operations, Threat Intelligence, Cyber Incident Response, or Penetration Testing/Red Team
    • Bachelor's degree in Cybersecurity, Computer Science, or equivalent technical discipline
    • Certification in SANS Sec 4xx e.g. GIAC Security Essentials (GSEC) or other equivalent Cyber Security certifications is desirable
      • Intermediate knowledge of malware families and network attack vectors.
      • Intermediate knowledge of operating system internals and security mechanisms.
      • Intermediate knowledge of web applications and APIs
      • Intermediate knowledge in system security architecture and security solutions
      • Intermediate understanding of attack activities such as network scanning, DDOS, malicious code activity, etc.
      • Intermediate understanding of network infrastructure devices such as routers and switches
      • Intermediate understanding of networking protocols such as TCP/IP, DNS, HTTP/S Preferences
        • 5 - 6 years of experience in a technical role in the areas of Security Operations, Threat Intelligence, Cyber Incident Response, or Penetration Testing/Red Team
        • Master's degree in cybersecurity, computer science, or equivalent technical discipline
        • CISSP or other equivalent Cyber Security certifications is desirable
        • Intermediate knowledge in scripting, Python, YARA, and RegEx experience
          • Intermediate knowledge in working with large data sets, using tools such as: Excel, SQL, Splunk, and PowerBI.
          • Intermediate knowledge with forensics tools and malware analysis
          • Intermediate knowledge in security technologies such as: SIEM, IDS/IPS, DLP, WAF, NDR, EDR, ITDR, SOAR
          • Familiar with ITIL processes and framework #LI-CW1Eligible Employee Benefits
            • Medical / Dental / Vision including a state-of-the-art wellness program and pet insurance, too!
            • 3 weeks vacation, 11 holidays plus paid sick time
            • Up to 8 weeks of 100% paid company parental leave; includes maternal/ paternal leave, adoption, and fostering of a child.
            • 401(k) retirement savings plan providing a match of 60% of the employee's first 6% contribution (up to IRS limits)
            • Section 125 Flexible Spending Accounts
            • Life, STD, LTD & LTC Insurance
            • We prepay your tuition up to $5,250 per year! - Tuition pre-imbursement
            • Fitness reimbursement of up to $200 annually
            • And much more! KARL STORZ reserves the right to change or modify the employee's job description whether orally or in writing, at any time during the employment relationship. Additionally, KARL STORZ, through its supervisors, may require an employee to perform duties outside their normal description within the sole discretion of the supervisor. Employees must comply will all applicable KARL STORZ policies and procedures.Credentialing requirements at KARL STORZKARL STORZ is committed to maintaining a safe work environment for our employees and customers. Most field-based roles at KARL STORZ require hospital credentialing/health screens as a condition of employment. Credentialing can include required vaccinations, health screens & other requirements as outlined by our customers. During the interview process, we encourage you to ask how credentialing/health screens may impact the role you are seeking and if you require any reasonable accommodations regarding these requirements.Pay TransparencyThe pay range and/or hourly pay rate listed is a good faith determination of potential base compensation that may be offered to a successful applicant for this position at the time of this job posting and may be modified in the future. When determining a specific team member's base salary and/or hourly pay rate, several factors will be considered including such things as location, specialty, service line, years of relevant experience, education, professional credentials, internal equity, and the amount budgeted for the role.Equal Employment Opportunity & Reasonable Accommodation StatementKARL STORZ is committed to creating an inclusive space where employees are valued for their skills and unique experiences. To achieve this goal, we are committed to diverse voices, and all applicants will receive consideration without regard to race, color, sex, national origin, disability, veteran status, or any other protected characteristic. KARL STORZ is also committed to providing reasonable accommodations during our recruitment process. Should you need assistance or accommodation please email us at taoperations@karlstorz.com.Get in Contact

Keywords: Disability Solutions, Santa Barbara , Cyber Security Analyst III, Professions , El Segundo, California

Click here to apply!

Didn't find what you're looking for? Search again!

I'm looking for
in category
within


Log In or Create An Account

Get the latest California jobs by following @recnetCA on Twitter!

Santa Barbara RSS job feeds