Associate Analyst, Enterprise Cyber Security Analyst (Remote/Flexible) at Insulet Corporation #vacancy #remote

Insulet started in 2000 with an idea and a mission to enable our customers to enjoy simplicity, freedom and healthier lives through the use of our Omnipod® product platform. In the last two decades we have improved the lives of hundreds of thousands of patients by using innovative technology that is wearable, waterproof, and lifestyle accommodating.

We are looking for highly motivated, performance driven individuals to be a part of our expanding team. We do this by hiring amazing people guided by shared values who exceed customer expectations. Our continued success depends on it!

The Associate Analyst, Cybersecurity Analyst will be involved in multiple aspects of supporting and managing the cybersecurity program with the goals of reducing risk, driving continuous maturity, and attending to live cybersecurity incidents occurring within the company. This position will require conducting hand-on security incident response to stop active cybersecurity threats targeting the Insulet IT enterprise to include phishing attacks, account compromise, and advanced malware.

Responsibilities:

•Act as analyst for enterprise incident response, reporting all technical findings, indicators of compromise, and threat actor tactics to incident managers and security leadership

•Monitor enterprise system security platforms responding to security incidents, provide recommendations for improvement of indicator identification and security architectures

•Serve as technician performing security platform testing procedures, simulate exploitation tools and techniques. Identify, measure, and report findings on deficiencies in alerting capabilities

•Evaluate and improve systems ensuring data integrity and confidentiality concerning data-at-rest and network transport mechanisms

•Preventing and detecting intrusions in cloud and on-premise enterprise architectures

•Preform incident triage, containment, and recommend actions for remediation and prevention with business stakeholders

•Perform security log aggregation and implement analysis techniques to better identify security misconfigurations

•Act as threat hunter, neutralizing security threats prior to exploitation

•Implement security orchestration, automation, and response tools to quickly gain control of identified threats

•Monitor tech and cyber trends, news and emerging threats and regularly update staff

Education and Experience:

Minimum Requirements:

•Associate degree or higher

•CompTIA A+ and CompTIA Security+ certifications a plus

•Willingness to pursue INFOSEC certifications and or advanced education

•Conceptual knowledge of penetration testing and red team attack tools

•Must have strong ability to build trust and keep information confidential

•Excellent organizational skills and the ability to follow incidents to their conclusion

•Ability to react to high pressure, changing, and complex technical environments

•Have the coping skills necessary to work through stressful situations

•A high level of interest in information security and a desire to learn

•Strong problem solving and analytical skills

Preferred Skills and Competencies:

•Experience with hands on response tools like CrowdStrike, Carbon Black, and or Microsoft Defender ATP

•Intimate knowledge of security frameworks such as NIST, CIS, and ISO

•Knowledge of security platforms such as firewalls, IPS/IDS, and Privileged Access Mechanisms

•Hands on experience responding to, stopping, and preventing phishing attacks, business email compromise and compromised account credentials

•Experience with technical assessment of IT related processes such as system and information security, system development, change management, computer operations, and data protection

•Intermediate understanding and demonstrated proficiency with Windows and Linux operating system forensics, Python, PowerShell, cyber-criminal threat intelligence, and penetration testing techniques.

Physical Requirements (if applicable):

•Up to 10% Global travel possible

NOTE: This position is eligible for 100% remote working arrangements (may work from home/virtually 100%; may also work hybrid on-site/virtual as desired). #LI-Remote

Additional Information:

The US base salary range for this full-time position is $61,300.00 – $92,050.00. Our salary ranges are determined by role, level, and location. The range displayed on each job posting reflects the minimum and maximum target for new hire salaries for the position in the primary work location in the US. Within the range, individual pay is determined by work location and additional factors, including job-related skills, experience, and relevant education or training. Your Talent Acquisition Specialist can share more about the specific salary range for your preferred location during the hiring process. Please note that the compensation details listed in US role postings reflect the base salary only, and do not include bonus, equity, or benefits.

At Insulet Corporation all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.

(Know Your Rights)

CompTIA Security+ Information security

Залишити відповідь