Senior Cybersecurity Analyst @ UnitedHealth Group | Jobright.ai
JOBSarrow
RecommendedLiked
0
Applied
0
Senior Cybersecurity Analyst jobs in United States
200+ applicants
expire-info-iconThis job has closed.
company-logo

UnitedHealth Group · 6 days ago

Senior Cybersecurity Analyst

Wonder how qualified you are to the job?

ftfMaximize your interview chances
Health CareHospital

Insider Connection @UnitedHealth Group

Discover valuable connections within the company who might provide insights and potential referrals, giving your job application an inside edge.

Responsibilities

This person will be the senior analyst on the Cyber Threat Hunting team at United Healthcare. The candidate will be responsible for providing expert level
Analysis of network data (packets, logs) and endpoint data (logs, malicious artifacts) in both structured and unstructured methods
Analysis of malware (executables, scripts, etc.) to determine indicators of compromise, and create signatures for future detection of similar samples
Creating Threat Hunting Playbooks and Use Cases to proactively identify threats affecting UHG networks
Participate in exercises to simulate attacks and determine responsiveness of processes and procedures
Creating a feedback loop with security control owners to help tune systems based on the results of investigations
Acting as a high tier escalation point for security incidents to provide technical expertise to the incident response process
Develop content within tools to detect anomalous activity (SIEM Content, Custom Signatures, etc.)
Identify and understand new environments and tooling

Qualification

Find out how your skills align with this job's requirements. If anything seems off, you can easily click on the tags to select or unselect skills to reflect your actual expertise.

Cyber SecurityApplication ProtocolsNetworking ProtocolsPacket Capture AnalysisWiresharkDigital ForensicsHost-based ForensicsMemory ForensicsNetwork ForensicsCloud ForensicsOperating System InternalsMalware Evasion TechniquesThreat HuntingReverse EngineeringTechnical CommunicationCISSPGCIH

Required

5+ years of Cyber Security experience which includes the following: Fundamental understanding of application protocols (HTTP, DNS, FTP, etc.) and networking protocols (TCP, UDP, ARP, ICMP, etc.), and be comfortable analyzing packet capture (pcap) files in tools such as Wireshark
Fundamental understanding of digital forensics as applied to host-based forensics, memory forensics, network forensics, and cloud forensics
Knowledge of operating system internals (virtual memory, paging, etc.) and techniques employed by malware to evade detection
Experience in Threat Hunting and/or Reverse Engineering malware
Translate complex technical concepts into plain English for consumption by non-technical audiences

Preferred

Industry certifications such as CISSP or GCIH
Undergraduate degree

Benefits

Comprehensive benefits package
Incentive and recognition programs
Equity stock purchase
401k contribution

Company

UnitedHealth Group

company-logo
UnitedHealth Group is a healthcare insurance company that offers health technology, health financial, and pharmacy services.

Funding

Current Stage
Public Company
Total Funding
unknown
2021-08-25Post Ipo Equity· Undisclosed
1984-10-26IPO· nyse:UNH

Leadership Team

leader-logo
Andrew Hayek
Chief Executive Officer
linkedin
B
Brian Thompson
CEO
linkedin
Company data provided by crunchbase
logo

Orion

Your AI Copilot