Detection & Response Analyst - Mdr

Detection & Response Analyst - Mdr
Empresa:

Divvy Cloud Corp.


Detalles de la oferta

We are looking for people with a passion for investigation and forensic analysis to join our MDR SOC team at Rapid7. As a Detection & Response Analyst, you will utilise Rapid7's advanced tools to investigate and triage security events and work side-by-side with Rapid7's Incident Response team to investigate incidents ranging from commodity malware to sophisticated threat actors. As an experienced SOC analyst you will have the opportunity to impact this team while building your career and expertise with a globally recognised cyber security company.
About the Team
Rapid7 Managed Detection and Response (MDR) is built from the ground up to bring motivated and passionate security talent face to face with emerging threats, practical challenges, and malicious activity at scale. Our MDR service uses an impact-driven mindset to focus efforts on effective solutions, encouraging personal and technical innovation within the SOC. MDR provides 24/7/365 monitoring, threat hunting, incident response, and more with a focus on endpoint detection and behavioral intelligence.
About the Role
Most days for an MDR Analyst will consist of reviewing alert data to identify malicious activity in customer environments. In this role you will be empowered to steer investigations, which includes everything from evidence acquisition and analysis to figuring out how the intrusion began to identify any malicious or unexpected activity related to the event. Based on this investigation you will be responsible for writing a Findings Report which includes your technical analysis, documented findings, and remediation recommendations for customers.
Your colleague, a Customer Advisor, will be responsible for direct communication with the customer. You will have fellow analysts who will be ready to help you if you encounter a problem or have a question, including Senior and Lead Analysts.
In addition to live response, the MDR SOC also performs threat hunting on a monthly basis. Threat hunting is performed in an effort to identify unknown threats in a customer environment. In the event of a security incident that rises to the level of a Remote Incident Response engagement, you may be tasked with performing investigation tasks related to the investigation. In this circumstance you will focus on helping a team track threat actor actions across an environment by examining forensic artifacts.
.
In this role, you will:
Utilize Rapid7's world-class software and threat intelligence to identify potential compromises in customer environments as necessary.
Conduct investigations into a variety of malicious activity on workstations, servers, and in the cloud. You will investigate all levels of incidents, including Incident Response engagements in which you will provide analysis assistance to Rapid7's Incident Response team.
Write Incident Reports for each minor incident investigation you complete, which follow MITRE's ATT&CK Framework and include your own forensic, malware, and root-cause analysis.
Communicate with Customer Advisors regarding investigation findings, Requests For Information from clients, and remediation and mitigation recommendations.
Communicate with other analysts to share new intelligence regarding tactics, techniques, and trends utilised by threat actors.
Provide continuous input to Rapid7's Threat Intelligence and Detection Engineering team regarding new detection opportunities.
Assist in customer engagement opportunities pertaining to the function of your role in the MDR service as necessary.
The skills you'll bring include:
Minimum 2 years of experience in a cybersecurity related position (SOC and/or SIEM analysis experience preferred)
Understanding of core operating system concepts in Windows, MacOS/Darwin, and Linux.
This includes at least a basic understanding of common internal system tools and directory structures
An understanding of investigative methodology and the incident response lifecycle, cyber killchain, etc:
Knowing what questions to ask to begin an investigation and, regardless of tech stack, have an idea of where to look to answer them.
A fundamental understanding of how threat actors utilize tactics such as lateral movement, privilege escalation, defense evasion, persistence, command and control, and exfiltration
Willingness to work on a shift schedule, including evenings and a Saturday or Sunday
The Rapid7 MDR SOC has a shift rotation which requires analysts to work a 4:3 10 hour shift schedule after a 90 day onboarding and training period. The shifts are from Sunday-Wednesday and Wednesday-Saturday.
Practical experience gained through CTF and HTB challenges, as well as personal or professional usage of common penetration testing tools such as Mimikatz, Metasploit modules, BloodHound, etc.
Experience with hands-on analysis of forensic artifacts and/or malware samples
Passion for cybersecurity and for continuous learning and growth
Problem solving, critical thinking, ingenuity
A keen curiosity and excitement to learn
Effective communication skills to allow for cross-functional collaboration within the SOC and between departments
Dedication to putting each customer's needs and concerns at the forefront of all decision making.
We know that the best ideas and solutions come from multi-dimensional teams. That's because these teams reflect a variety of backgrounds and professional experiences. If you are excited about this role and feel your experience can make an impact, please don't be shy - apply today.
About Rapid7
At Rapid7, we are on a mission to create a secure digital world for our customers, our industry, and our communities. We do this by embracing tenacity, passion, and collaboration to challenge what's possible and drive extraordinary impact.
Here, we're building a dynamic workplace where everyone can have the career experience of a lifetime. We challenge ourselves to grow to our full potential. We learn from our missteps and celebrate our victories. We come to work every day to push boundaries in cybersecurity and keep our 10,000 global customers ahead of whatever's next.
Join us and bring your unique experiences and perspectives to tackle some of the world's biggest security challenges.
#LI-PB1
#J-18808-Ljbffr


Fuente: Jobrapido_Ppc

Requisitos

Detection & Response Analyst - Mdr
Empresa:

Divvy Cloud Corp.


Api Solution Designer

Will you actively create a healthier future for tomorrow? At Medibank and ahm we're encouraged to think big. We have a clear purpose to impact better health ...


Pando

Publicado 7 days ago

Senior Software Engineer

Exciting opportunity for an experienced senior software engineer to join the team at Parks Victoria! Training and career development opportunities Working fo...


Desde Amada Senior Care Mesa - Pando

Publicado 7 days ago

Online Marketing And Events Specialist - Flexible Schedule - Remote

Are you searching for a more flexible and portable career opportunity that allows you to enjoy increased time freedom and a better work/life balance? Channel...


Desde Lifestyle Seed - Pando

Publicado 7 days ago

Chief Digital And Information Officer

Chief Digital and Information Officer, Monash Health Transformative public healthcare leadership opportunity Join Victoria's largest public health service Jo...


Desde Alumni Global - Pando

Publicado 7 days ago

Built at: 2024-09-20T11:53:47.143Z