Senior Security Analyst - Cyber Threat Intelligence (Remote Possible - PST)

Overview

Remote
On Site
USD 78,650.00 - 121,000.00 per year
Full Time

Skills

Information systems
Inspection
Security controls
Network
Incident management
Policies
Training
Risk assessment
Regulatory Compliance
Data
Research
Emerging technologies
Reporting
Metrics
Evaluation
Testing
Internal auditing
Disaster recovery
Documentation
Security operations
Cloud computing
Endpoint protection
Threat analysis
Communication
Relationship building
Teamwork
Management
FOCUS
Microsoft Word
Microsoft Excel
Computer science
Information Technology
Telecommunications
Electrical engineering
Information security
System on a chip
Leadership
Network security
Database
Information management
SIEM
IDS
IPS
Email security
DLP
Security+
Certified Ethical Hacker
OSCP
CISSP
Recruiting
Business requirements

Job Details

Who We Are

Join a team that puts its People First! Since 1889, First American (NYSE: FAF) has held an unwavering belief in its people. They are passionate about what they do, and we are equally passionate about fostering an environment where all feel welcome, supported, and empowered to be innovative and reach their full potential. Our inclusive, people-first culture has earned our company numerous accolades, including being named to the Fortune 100 Best Companies to Work For list for nine consecutive years. We have also earned awards as a best place to work for women, diversity and LGBTQ+ employees, and have been included on more than 50 regional best places to work lists. First American will always strive to be a great place to work, for all. For more information, please visit ;br>
What We Do

The Senior Security Analyst would be responsible for supporting the Information Security Incident Response program initiatives, including protecting information and information systems from unauthorized access, use, disclosure, disruption, modification, perusal, inspection, recording or destruction.

This role is remote possible for out of area candidates in the Pacific time zone. For local candidates near Santa Ana, CA, the expectation would be to be onsite in a hybrid capacity two days per week.

What You'll Do:
  • Act as a senior technical analyst in developing processes to proactively monitor, detect, and respond to security threats, including the ongoing refinement and enhancements of security controls and configurations for security monitoring systems.
  • Monitor information security systems, alerts and indicators of compromise used to protect the network from attacks and identify compromised systems.
  • Work proactively to identify, develop, and implement incident response processes and procedures to mitigate security risks.
  • Lead, develop, and mature the cyber threat intelligence function of the SOC.
  • Work with a Managed Security Services Provided (MSSP) to respond to escalated security incidents.
  • Provide level 1 and level 2 security incident support, analyze incidents, and determine proper remediation actions.
  • Identify, advise and contribute to system and alert tuning to ensure security related events are properly prioritized and addressed.
  • Contribute to the execution activities in the areas of incident response, risk identification, analysis, classification, and mitigation strategies.
  • Contribute to the ongoing development and enhancement of the incident response plan and associated incident response playbooks.
  • Contribute to the execution activities in the areas of security risk identification, analysis, classification, and mitigation strategies.
  • Advise customers on security requirements, internal security policies, and security best practices.
  • Provide training and support related to security incidents and requests to other junior level analysts on the team.
  • Identify/receive problem, research alternatives, prepare analysis and determine best remediation actions to address issues at hand.
  • Conduct risk assessments, interview internal and external customers to gain technical knowledge of security/compliance requirements.
  • Create reports; research and analyze data, report trends and vital information to management/business partner.
  • Keep abreast of industry advancements and incorporates that knowledge into daily work activities.
  • Research and stay abreast of emerging technologies, new vulnerabilities and exploits that may compromise internal systems.
  • Track, analyze, and report security metrics and propose counter measures to address security trends that are not in line with company's desire risk profile.
  • Contribute to the evaluation, testing and implementation of new security systems and processes.
  • Asist internal audit and disaster recovery activities as needed.
  • Develop and maintain documentation for all assigned responsibilities.
  • Required to perform duties outside of normal work hours based on business needs.

What You'll Bring:
  • Familiar working in a Security Operations Center (SOC) environment, using and analyzing alerts from various systems such as SIEM, Cloud Services, Email Security Gateways, Endpoint Security.
  • Experience in implementing Information Security technologies and/or processes
  • Experience collecting, analyzing, and actioning cyber threat intelligence
  • Experience delivering cyber threat intelligence briefings to various audiences
  • Experience in product evaluations and analysis
  • Excellent written and verbal communication skills
  • Excellent interpersonal, relationship-building and teamwork skills
  • Self-motivated; self-starter
  • Ability to manage multiple tasks, respond quickly to emergent problems, and focus both on long-range projects and immediate tasks
  • Proficient in Microsoft Word, Excel and PowerPoint
  • Generally, requires a BS Degree in Computer Science, Information Technology, Telecommunications, or Electrical Engineering, or equivalent work experience
  • Must have minimum 5+ years information security experience
  • 2+ years of consecutive hands-on experience working in a SOC environment, utilizing industry leading network security monitoring technologies, application, web, database and Security Event and Information Management (SIEM), IDS/IPS, endpoint, email security gateways and DLP technologies.
  • Certifications: Security+, GIAC, CEH, OSCP, CISSP preferred

Pay Range: $78,650- $121,000 annually

This hiring range is a reasonable estimate of the base pay range for this position at the time of posting. Pay is based on a number of factors which may include job-related knowledge, skills, experience, business requirements and geographic location

What We Offer

By choice, we don't simply accept individuality - we embrace it, we support it, and we thrive on it! Our People First Culture celebrates diversity, equity and inclusion not simply because it's the right thing to do, but also because it's the key to our success. We are proud to foster an authentic and inclusive workplace For All. You are free and encouraged to bring your entire, unique self to work. First American is an equal opportunity employer in every sense of the term.

Based on eligibility, First American offers a comprehensive benefits package including medical, dental, vision, 401k, PTO/paid sick leave and other great benefits like an employee stock purchase plan.
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.