VetJobs - The Leading Military Job Board

Job Information

CyberArk Software, Inc. SOC Analyst in Jackson, Mississippi

This is a Job Description for a SOC Analyst in Jackson, Mississippi

Summary:

 CyberArk (NASDAQ: CYBR) is the global leader in Identity Security. Centered on privileged access management, CyberArk provides the most comprehensive security offering for any identity -- human or machine -- across business applications, distributed workforces, hybrid cloud workloads and throughout the DevOps lifecycle. The world's leading organizations trust CyberArk to help secure their most critical assets.

Duties & Responsibilities:

 Operate the Information security SIEM/SOC to monitor and respond to any security alert and potential security incident. Take reactive and proactive actions against cyber threats and incidents. Maintain and enhance SOC security systems such as SIEM, SOAR, PT simulations, and additional other market-leading systems to always own complete defense visibility and to continuously align it with new attack vectors and techniques. Handle SIEM alerts, document actions and responses, and track remediation actions. Design and write code to support SIEM and respective systems rules creation, reports and dashboards, playbook definitions and development, interfaces development etc.

  Familiarity with cloud services, cloud environment architecture, and the major cloud providers (AWS, GCP, Azure) Research, simulate, and run penetration tests using publicly available proprietary tools. Lead security projects/activities with other security and R&D groups according to need.

 

Requirements

and Qualifications[]{#Hlk142289191}[]{#Hlk142304825}

: At least 2 years of experience as a SOC operator -- a must. At least 3 years of experience in security analysis in a high-tech company. Excellent understanding and proven hands-on experience with a leading Splunk SIEM system (defining and building correlation, aggregation, normalization, and parsing).

 Proven experience in cloud threat hunting and working with AWS security tools -- an advantage. Experience in SOAR system (Cortex XSOAR- an advantage): design and implement playbooks, write scripts and tools (connectors) -- an advantage. Strong understanding of security principles, policies, and industry best practices. Networking knowledge -- understand networking essentials, components, data flows, architecture, ports, and protocols, wireless, etc.

 General operating system knowledge -- Solid understanding and practical experience in various flavors of Windows, macOS and Linux, OS configuration, file system structures, OS components, mobile operating systems etc.â?¯

 Scripting/coding experience (Python, PowerShell, etc.) for developing, extending, or modifying exploits, shellcode or exploit tools. Hands-on experience in static and dynamic malware analysis - an advantage. Excellent problem-solving/analytical skills. Excellent communication andâ?¯interpersonalâ?¯skills. A team player -- working in a global team. Ability to work in a multi-tasking environment. Availability -- the job requires high availability

Must be a US Citizen

Equal Opportunity/Affirmative Action Employer.

 

DirectEmployers