Pindrop · 1 day ago
Senior Security Analyst
Maximize your interview chances
Cyber SecurityFraud Detection
Comp. & BenefitsH1B Sponsor Likely
Insider Connection @Pindrop
Get 3x more responses when you reach out via email instead of LinkedIn.
Responsibilities
Represent security in internal and external meetings to discuss security analysis, findings and security/compliance responses.
Review past incidents and identify attack trends. Finetune and reconfigure alerts based on prior incidents to improve detection.
Actively participate in the development, documentation, and implementation of new processes to expand and mature capabilities for the organization.
Identify and track internal and external assets to identify potential risks. Communicate these risks to internal and external stakeholders and build a plan of action.
Develop, update, and maintain a repository of cybersecurity threat information that may be used in conducting risk assessments and reports on cyber risk trends.
Build and maintain tools for automation of security events and reporting. Optimize and reconfigure tools to improve security processes.
Implement, maintain and monitor IDS/IPS rule sets, alerts and reports.
Perform investigations and improve detection processes on a wide variety of security events from various sources to determine whether they pose a threat to Pindrop
Identify, research and develop internal and open source tools used to improve security and threat intelligence workflows to support Pindrop's unique environment
Collaborate with internal and external teams to answer customer questionnaires, compliance audits.
Qualification
Find out how your skills align with this job's requirements. If anything seems off, you can easily click on the tags to select or unselect skills to reflect your actual expertise.
Required
2+ years of security monitoring and incident response experience
Must have experience with Linux, Mac, and knowledge of Windows
Experience in configuration and maintenance of endpoint security solutions, eg. Crowdstrike, SentinelOne, Carbon Black.
Experience with security tools including SIEM, Metasploit, Splunk, Wireshark
In-depth knowledge of SIEM log ingestion and alert creation.
Hands-on experience with TCP/IP and networking
Ability to write scripts/code using Python or other scripting languages for automation
Knowledge of incident response and investigation tools and techniques
Experience with security operations in cloud platforms such as AWS, GCP, Azure etc.
Experience responding to security questionnaires and customer questions
Preferred
Experience with forensic analysis tools (commercial and open-source) and procedures desired
Experience with threat feeds and threat intelligence (e.g., STIX, TAXII, IOCs) desired
Experience with cloud logging applications, AWS Cloudtrail, VPC Flow Logs, Lambda, etc.
Benefits
Competitive compensation, including equity for all employees
Unlimited Paid Time Off (PTO)
4 company-wide rest days in 2024 where the entire company rests and recharges!
Generous health and welfare plans to choose from - including one employer-paid “employee-only” plan!
Best-in-class Health Savings Account (HSA) employer contribution
Affordable vision and dental plans for you and your family
Employer-provided life and disability coverage with additional supplemental options
Paid Parental Leave - Equal for all parents, including birth, adoptive & foster parents
Identity protection through Norton LifeLock
One Time home office allowance
Remote first environment - meaning you have flexibility in your day!
Company holidays
Annual professional development and learning benefit
Pick your own Apple MacBook Pro
Retirement plan with competitive 401(k) match
Wellness Program including Employee Assistance Program, 24/7 Telemedicine
Company
Pindrop
Pindrop uses AI-based IVR authentication and anti-fraud solutions to increase efficiency in call centers and stop fraudulent transactions.
H1B Sponsorship
Pindrop has a track record of offering H1B sponsorships. Please note that this does not
guarantee sponsorship for this specific role. Below presents additional info for your
reference. (Data Powered by US Department of Labor)
Distribution of Different Job Fields Receiving Sponsorship
Represents job field similar to this job
Trends of Total Sponsorships
2023 (8)
2022 (12)
2021 (23)
2020 (22)
Funding
Current Stage
Late StageTotal Funding
$318.3MKey Investors
Hercules CapitalVitruvian PartnersCapitalG
2024-07-17Debt Financing· $100M
2022-12-12Series Unknown· $5M
2018-12-05Series D· $90M
Recent News
2024-11-05
Biometric Update | Biometrics News, Companies and Explainers
2024-10-31
Biometric Update
2024-05-27
Company data provided by crunchbase