Associate Security Solution Analyst - Tenders Global

Associate Security Solution Analyst

Proofpoint

Job title:

Associate Security Solution Analyst

Company

Proofpoint

Job description

It’s fun to work in a company where people truly BELIEVE in what they’re doing!

We’re committed to bringing passion and customer focus to the business.

Corporate Overview

Proofpoint is a leading cybersecurity company protecting organizations’ greatest assets and biggest risks: vulnerabilities in people. With an integrated suite of cloud-based solutions, Proofpoint helps companies around the world stop targeted threats, safeguard their data, and make their users more resilient against cyber attacks. Leading organizations of all sizes, including more than half of the Fortune 1000, rely on Proofpoint for people-centric security and compliance solutions mitigating their most critical risks across email, the cloud, social media, and the web.

We are singularly devoted to helping our customers protect their greatest assets and biggest security risk: their people. That’s why we’re a leader in next-generation cybersecurity.

The Role

The Associate Security Solution Analyst will be responsible for reporting and advanced analytics for ALL Security Incident Event Management (SIEM), User and Entity Behaviour Analytics (UEBA) and Cloud Access Security Broker (CASB) alarms. They will perform historical correlation analysis on incidents and events generated inside of the environments. They will also be responsible for following case development and building of and maintenance of escalation work flows and provide tuning recommendations to the Client Service Manager Ensure all tasks performed adhere to the firm’s ISO 27001 Information Security Management System (ISMS). This includes participation in annual information and network security training and acceptance of spot checks on an ad hoc basis to guarantee that Proofpoint is constantly improving upon the organization’s ISMS. Each member of our team must understand the importance of the ISMS and the subsequent handling of client data.

This role will be 9AM – 5PM and the working days will be Sunday through to Thursday.

Your day-to-day

  • The Associate Security Solution Analyst will be responsible for reporting for ALL Security Incident Event Management (SIEM), User and Entity Behaviour Analytics (UEBA) and Cloud Access Security Broker (CASB) alarms.
  • They will also be responsible for following case development and building of and maintenance of escalation work flows when necessary
  • Provide tuning recommendations to the Client Service Manager
  • Presentation of reports and advanced analytics findings when required
  • Attendance at all routine client meetings and prep-meetings for EMEA SIEM Clients
  • Overall Responsibility for any non-engineering client requests (eg. ad-hoc investigations) for SIEM Clients
  • Assist in identifying opportunities for new alarms based on emerging threats and bringing to the team
  • Maintenance of SIEM documentation (i.e. alarm workflows, escalation procedures, team details, client knowledge base)

Job Requirements

  • Knowledge of SIEM technology and functions of some security tools (IDS/IPS, Firewalls, etc.)
  • Experience working with interpreting, tuning, searching and manipulating data within SIEM, UBEA, CASB or other related security tools
  • Knowledge of log formats and ability to aggregate and parse log data for syslog, http logs, DB logs for investigation purposes
  • Knowledge or experience utilizing the Cyber Kill Chain, Diamond Model or other appropriate models
  • Experience in gathering and managing threat intelligence
  • Ability to present a recommended remediation strategy to client in professional format

Nice to have

  • Windows administration experience
  • Experience using open-source tools such as Remnux, Kali, VirusTotal, IPVoid, TCPdump Metasploit, Wireshark, etc

Why Proofpoint

Protecting people is at the heart of our award-winning lineup of cybersecurity solutions, and the people who work here are the key to our success. We’re a customer-focused and a driven-to-win organization with leading-edge products. We are an inclusive, diverse, multinational company that believes in culture fit, but more importantly ‘culture-add’, and we strongly encourage people from all walks of life to apply.

We believe in hiring the best and the brightest to help cultivate our culture of collaboration and appreciation. Apply today and explore your future at Proofpoint! #LifeAtPFPT #LI-MC4

If you like wild growth and working with happy, enthusiastic over-achievers, you’ll enjoy your career with us!

Expected salary

Location

England

Job date

Mon, 05 Feb 2024 23:30:04 GMT

To help us track our recruitment effort, please indicate in your email/cover letter where (tendersglobal.net) you saw this job posting.

To apply for this job please visit jobviewtrack.com.

Job Location