Security Analyst jobs in United States
cer-icon
Apply on Employer Site
company-logo

NuHarbor Security ยท 21 hours ago

Security Analyst

NuHarbor Security is dedicated to improving the cybersecurity of their clients through a comprehensive suite of security services. The Security Analyst role involves monitoring client environments for security incidents, analyzing alerts, and providing actionable recommendations to enhance security operations.

ConsultingCyber SecurityEnterpriseNetwork SecuritySecurity
check
Culture & Values
badNo H1BnoteU.S. Citizen Onlynote

Responsibilities

Are responsible and accountable for analyzing security alerts, events, and trends to effectively communicate the value of NuHarbor services
Perform alert triage, classification, disposition, and escalations within SLA requirements
Conduct investigations independently and provide actionable, context-relevant escalations and recommendations to clients
Perform URL analysis, domain analysis, and indicator analysis in support of security operations
Identify and communicate security gaps and mitigations in the context of client environments
Develop, implement, and improve documentation and operational processes
Demonstrate a team-first mindset and proactively support operations without direct leader assignment
Identify and scope opportunities for process improvements
Remain up to date on threats, exploits, and vulnerabilities

Qualification

Splunk Enterprise SecurityCrowdStrike FalconIncident responseNetwork security best practicesDomain analysisURL analysisWiresharkServiceNowProcess improvementTechnical support experienceRelevant certificationsTeam collaborationCommunication skills

Required

Bachelor's Degree
In lieu of a degree, two (2) years of experience in a related technology field and relevant industry certifications are required
Two (2) years' experience with Splunk Enterprise Security and CrowdStrike Falcon
Ability to explain simple hardening methods for network and process detections
Familiarity with common endpoint security best practices
Demonstrated knowledge of incident response concepts and procedures
Must have an advanced understanding of, and ability to communicate, security technologies that can be used to mitigate cyber risks
Understanding of common network services and attacks against them
Experience conducting domain, IP, and URL analysis
Experience with Wireshark for PCAP analysis
Experience using ServiceNow and the ServiceNow Incident Response Module
Must be a citizen of the United States

Preferred

Experience in a Managed Services Analyst role
At least one relevant industry certification (Security+, Network+, CYSA+)
Previous experience in a technical support or security-focused role

Benefits

Paid time to give back in your community
Generous PTO
Company bonus plan at a 10% target

Company

NuHarbor Security

twittertwittertwitter
company-logo
NuHarbor Security is an end-to-end cybersecurity services company with a focus on best of breed security technologies.

Funding

Current Stage
Growth Stage

Leadership Team

leader-logo
Rupal Patel
Chief Financial Officer
linkedin
Company data provided by crunchbase