Recent Searches

You haven't searched anything yet.

14 Senior Threat Analyst Jobs in Sydney, FL

SET JOB ALERT
Details...
Coalition
Sydney, FL | Full Time
$79k-98k (estimate)
4 Months Ago
Immutable
Sydney, FL | Full Time
$85k-103k (estimate)
1 Week Ago
CYOS Solutions
Sydney, FL | Contractor
$75k-93k (estimate)
1 Week Ago
JPMorgan Chase
Sydney, FL | Full Time
$73k-91k (estimate)
2 Weeks Ago
Jobs for Humanity
Sydney, FL | Full Time
$73k-91k (estimate)
2 Weeks Ago
Cuscal
Sydney, FL | Full Time
$89k-109k (estimate)
3 Weeks Ago
NielsenIQ
Sydney, FL | Full Time
$84k-104k (estimate)
3 Weeks Ago
Globant Commerce Studio
Sydney, FL | Full Time
$89k-109k (estimate)
3 Weeks Ago
Pact Group
Sydney, FL | Full Time
$73k-89k (estimate)
1 Month Ago
Getty Images
Sydney, FL | Full Time
$89k-109k (estimate)
1 Month Ago
Susquehanna International Group (SIG)
Sydney, FL | Contractor
$60k-78k (estimate)
3 Months Ago
BNYM External Career Site
Sydney, FL | Full Time
$98k-122k (estimate)
5 Months Ago
ALAU-Adobe Systems Pty.Ltd.
Sydney, FL | Full Time
$75k-93k (estimate)
7 Days Ago
ZIP
Sydney, FL | Full Time
$87k-114k (estimate)
1 Month Ago
Senior Threat Analyst
Coalition Sydney, FL
$79k-98k (estimate)
Full Time 4 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Coalition is Hiring a Senior Threat Analyst Near Sydney, FL

About the Role

We are looking for a Senior Threat Analyst (remote) to be a key contributor in expanding Coalition’s MDR security program. This role will serve as a full-spectrum security analyst with a strong focus on detection and response within the SentinelOne platform. Securing Coalition's MDR efforts is essential to protecting our policyholders and achieving Coalition’s goals of solving cyber-security risk. The MDR team leads the company-wide efforts to improve Coalition’s security posture in close collaboration with Product, Engineering, and IT Security teams. 

You will be a key contributor to our roadmap while building up capabilities for innovative and scalable detection/response solutions. We’re targeted by the most capable adversaries, and MDR will have excellent visibility/support from the entire company. You will use modern cloud technology stacks, and you will influence major security technology decisions. This role will report to the Head of MDR within Coalition Incident Response and will partner with the IT and Security Engineering teams.

Responsibilities

  • Lead end-to-end event investigations, from MDR alert to client reporting, with Coalitions customers.
  • Identify and investigate incidents to understand the cause and extent of a breach by leveraging technical tooling and threat intelligence sources.
  • Conduct forensics, log, and malware analysis across a client’s environment in support of our investigations.
  • Leverage findings from the investigation to develop and articulate expert-level opinions to both technical and executive audiences.
  • Develop comprehensive written reports and oral presentations to both technical and executive audiences.
  • Effectively communicate and collaborate with customers including legal counsel, and technical and executive stakeholders.
  • Collaborate with practice leadership in leveraging subject matter expertise in the scoping of customer engagements

Skills and Qualifications

  • 5 years of experience in MDR/security monitoring space, including commonly used tools such as SentinelOne and Crowdstrike.
  • 5 years of experience and deep technical knowledge of techniques to contain an active incident, collect event data, analyze data for IOCs/IOAs, and evidentiary reporting to internal and external stakeholders. 
  • 5 years of experience and an understanding of cyber security operations, security monitoring, EDR, and SIEM tooling, e.g., Endgame, Falcon, and Splunk.

#LI-Remote

Job Summary

JOB TYPE

Full Time

SALARY

$79k-98k (estimate)

POST DATE

12/22/2023

EXPIRATION DATE

04/17/2024

WEBSITE

coalitioninc.com

HEADQUARTERS

SAN FRANCISCO, CA

SIZE

100 - 200

FOUNDED

2017

TYPE

Private

CEO

CHAD PARKS

REVENUE

$50M - $200M

Related Companies
About Coalition

Coalition is a California-based cybersecurity firm that provides risk management, incident response and loss prevention solutions for healthcare, legal and retail sectors.

Show more

Coalition
Remote | Full Time
$228k-289k (estimate)
1 Week Ago
Coalition
Remote | Full Time
$80k-99k (estimate)
1 Week Ago
Coalition
Remote | Full Time
$114k-138k (estimate)
1 Week Ago

The following is the career advancement route for Senior Threat Analyst positions, which can be used as a reference in future career path planning. As a Senior Threat Analyst, it can be promoted into senior positions as a Threat Assessment Manager that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Senior Threat Analyst. You can explore the career advancement for a Senior Threat Analyst below and select your interested title to get hiring information.

Prescient Edge
Full Time
$87k-108k (estimate)
1 Month Ago
Pingwind Inc
Full Time
$95k-121k (estimate)
1 Month Ago
Prescient Edge
Full Time
$78k-95k (estimate)
1 Month Ago