Recent Searches

You haven't searched anything yet.

6 Jobs

SET JOB ALERT
Details...
NantHealth
Philadelphia, PA | Full Time
$88k-106k (estimate)
5 Days Ago
NantHealth
Morrisville, NC | Full Time
$81k-97k (estimate)
5 Days Ago
NantHealth
Philadelphia, PA | Full Time
$174k-220k (estimate)
Just Posted
NantHealth
Philadelphia, PA | Full Time
$136k-163k (estimate)
4 Weeks Ago
NantHealth
Philadelphia, PA | Full Time
$136k-163k (estimate)
4 Weeks Ago
NantHealth
Philadelphia, PA | Full Time
$136k-163k (estimate)
4 Weeks Ago
SOC Analyst
NantHealth Philadelphia, PA
Apply
$88k-106k (estimate)
Full Time 5 Days Ago
Save

NantHealth is Hiring a SOC Analyst Near Philadelphia, PA

Are you ready to link your passion with a purpose? At NantHealth, we build technology that simplifies healthcare. We manage the data and decisions that help the healthcare industry deliver better patient care. NantHealth's products target specific pain points that inhibit healthcare from reaching its full potential. Our payer-provider collaboration solutions increase operational efficiency, unlock savings, and enhance communications. Our treatment plan validation capabilities help payers better manage costs for oncology and autoimmune conditions. We're seeking innovative thinkers who love doing meaningful work. If you're looking to bring your skills and expertise to a growing technology company, it's time for you to join us!

To ensure we can provide the best in healthcare tech, we focus on building the best team. Through holding true to our core values - clarity, empathy, collaboration, integrity, a sense of community, and a pioneering approach - we are creating a vibrant culture where ideas can blossom, people can thrive, and success can flourish.

The SOC Analyst (Security Engineer) is responsible for daily activities that support and enhance security operations functions including issue triage, business continuity testing, risk and compliance, and incident response and investigations. The ideal candidate for this position will be knowledgeable regarding cyber security standards and technologies, specifically focused on security controls within a SaaS delivery environment.

This position provides the opportunity to work in a dedicated SOC environment with a focus on threat identification, threat hunting and incident response. This person has the opportunity to be a part of a highly collaborative, dynamic, and responsive team providing incident response and cyber defense services to the organization.

Responsibilities include, but are not limited to:

  • Analyze internal data feeds from alerting and monitoring tools to detect and prevent malicious adversary actions and misconfigurations.
  • Consolidate the data, details, and recommendations from alert triage that are necessary for escalation.
  • Follow standard operating procedures for security event analysis, triaging and documenting alerts to identify and validate potential incidents, false positives, policy violations, intrusion attempts, and compromises.
  • Operate autonomously to further investigate and escalate the security events in accordance with procedures and contractual SLAs.
  • Partner with the Incident Response Team to contain and remediate security breaches
  • Driving improvements to security operations and assisting with the management of detection algorithms and use-cases, including reducing false positives and working with Information Security team to enrich security logs, enhance detection and improve accuracy of alerting.
  • Develop scripts to automate operational tasks.
  • Monitor relevant cyber threat feeds (DHS, H-ISAC's, CISA etc) and conduct threat hunting.
  • Assist in developing and maintaining SOC documentation.

Education & Experience Requirements:

  • Degree in Computer Science, Information Security, Information Technology, or related field
  • 2-5 years of experience as a security professional
  • Applied experience with threat analysis models/frameworks such Cyber Kill Chain, MITRE ATT&CK etc.
  • Relevant certifications (Security , CISSP, GCIA, GCIH, GMON, GICSP, GRID, etc.)
  • Experience with security technologies - SIEM, Host and Network IDS/IPS, AntiVirus, EDR, DLP firewalls etc.
  • Experience logging, monitoring and alerting tools (Splunk, Sumo Logic, ELK)
  • Experience with cloud providers (AWS, Azure, GCP) - preferred
  • Previous experience implementing infrastructure as a code (Terraform) - preferred

Knowledge, Skills, and Abilities:

  • Knowledge of common information security management frameworks, such as NIST and CIS frameworks
  • Familiarity with various security tools and technologies.
  • Knowledge of network protocols and concepts.
  • Ability to analyze threats, prioritize effectively, and work independently under pressure
  • Strong problem solving and team player with excellent communication skills
  • Knowledge of scripting languages (Python, Bash, PowerShell) - preferred
  • Infrastructure automation tools (Docker, Kubernetes) - preferred

The salary range for remote US-based applicants for this position is below. The specific rate will depend on the successful candidate's qualifications, prior experience as well as geographic location.

  • $82,000 - $109,000 base salary, plus bonus potential.
We value each of our employee's total wellness . From robust medical, dental, and vision insurance, to financial planning assistance, to physical and mental wellness discounts, including an optional annual subscription to the Headspace app and unlimited access to our online learning platform, we understand that our company succeeds when our employees succeed as individuals.
Additional notable benefits include:
  • Paid Time Off (hourly) / Flex Time Off (salaried) programs for Full Time employees
  • Growth and Development opportunities
  • 401(k), including a 3% company match
  • Paid Holidays
  • Paid Parental Leave, including a flexible return-to-work program
  • Employee Assistance Program
  • Discounts on popular cell phone plan providers
  • Life & Disability Insurance
  • Travel Assistance
  • Education Assistance Program
  • And much more!

NantHealth is a mandatory vaccination employer in the US and Canada for COVID-19 and its variants. At NantHealth the health and safety of our employees and their families is our top priority. In line with our corporate core value of community , doing our part to ensure our workplace is fully vaccinated is a pioneering step we can take to help stop the spread of COVID-19.The Company requires that its employees in the US and Canada be fully vaccinated, and proof of vaccination will be required prior to start.If we make you an offer and you are not yet vaccinated, we will accommodate a delay in start date. If you require a medical or religious accommodation, we will engage in the interactive process with you.

NantHealth provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state or local laws.

This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation and training.

Job Summary

JOB TYPE

Full Time

SALARY

$88k-106k (estimate)

POST DATE

06/07/2024

EXPIRATION DATE

06/20/2024

WEBSITE

nanthealth.com

HEADQUARTERS

BOSTON, MA

SIZE

500 - 1,000

FOUNDED

2007

TYPE

Public

REVENUE

$50M - $200M

INDUSTRY

IT Outsourcing & Consulting

Related Companies
About NantHealth

NantHealth is a cloud-based medical Information Technology platform that enables medical professionals to share and deliver healthcare information.

Show more

NantHealth
Full Time
$174k-220k (estimate)
Just Posted
NantHealth
Full Time
$136k-163k (estimate)
4 Weeks Ago
NantHealth
Full Time
$136k-163k (estimate)
4 Weeks Ago

The following is the career advancement route for SOC Analyst positions, which can be used as a reference in future career path planning. As a SOC Analyst, it can be promoted into senior positions as a Systems/Application Security Analyst that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary SOC Analyst. You can explore the career advancement for a SOC Analyst below and select your interested title to get hiring information.

Phoenix Recruitment
Full Time
$77k-94k (estimate)
1 Week Ago