SailPoint
SailPoint is the leader in identity security for the modern enterprise.
Remote
Hybrid

Security Operations Analyst

Sorry, this job was removed at 1:13 p.m. (CST) on Wednesday, March 16, 2022
Find out who's hiring in Austin.
See all Cybersecurity + IT jobs in Austin
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

SailPoint's Cybersecurity organization is seeking a Security Operations Analyst with a passion for cybersecurity and protecting the organization. This is an internal security analyst role on SailPoint's Security Operations team that will focus on detecting and preventing threats to the organization. The ideal candidate will be a team player and have a strong passion for protecting the organization for cyber threats.
This is a challenging and impactful role where you will have the opportunity to work with both internal and external stakeholders and be directly responsible for delivering a comprehensive Security Operations program. This role reports directly to the Senior Manager of Security Operations and can be remote or based in Austin, TX.
Responsibilities:

  • Partner closely with Architecture/Engineering and Product Development to define and communicate functional requirements and technology performance feedback to mature the Security Operations technology stack.
  • Responsible for event discovery and incident response activities; assist with efforts among multiple business units during response activities and post-mortem.
  • Playbook development and ensure response activities align with the incident response plan and provide comprehensive mitigation of threats.
  • After hours on-call rotation and paging.
  • Provide timely, comprehensive, and accurate information in both written and verbal communications.
  • Routinely develop and update incident response playbooks to ensure response activities align with best practices, minimize gaps in response and provide comprehensive mitigation of threats.
  • Understanding the "how," "when," "where," and "why" of the incident threat.
  • Monitoring. Proactive monitoring of internal and external-facing environment using specialized security applications.
  • Proactively research security-related information and threat intelligence sources to aid in the hunting and identification of cyber threat activity.
  • Response. Full-spectrum incident response support including event discovery, alert notification, investigation, facilitation of containment, facilitating of resolution, and event reporting.
  • Perform the activities necessary for the immediate, short-term rapid resolution of incidents to minimize risk exposure and production down-time.
  • Communications across the incident, problem, and change management cycles.


Requirements:

  • Foundational knowledge of the current cybersecurity threat landscape and industry best practices.
  • Proven track record of effectively operating in a team setting.
  • Experience in the following technologies:
  • Network Security Monitoring (Palo Alto, Fidelis, NetWitness, Cisco, WireShark, Snort, Security Onion, etc.)
  • Endpoint Detection and Response (Cortex XDR, Crowdstrike, Cylance, Carbon Black, etc.)
  • SIEMs (Splunk, SumoLogic, Devo, etc.)
  • Security Orchestration, Automation, and Response (Demisto/Cortex XSOAR, Phantom, Siemplify, etc.)
  • Cloud Environments (AWS, Azure, or similar) and Containers (Docker, Kubernetes, or similar)
  • Ticketing (Jira, ServiceNow, or similar)
  • Vulnerability Scanning (Tenable, Qualys, Nessus, etc.)
  • Investigation and Research Tools (Virus Total, Shodan, etc.)
  • Red Team Tools (MetaSploit, Mimikatz, Cobalt Strike, etc.)
  • Experience in all the following:
  • Hands-on trouble shooting, analysis, and technical expertise to resolve incidents and service requests.
  • Proven experience performing analysis of security events and incidents, to determine root cause and provide resolution, working experience against advanced persistent threats.
  • Competence in using and implementing both internal and external ticketing systems for ITIL-based incident, problem, and change management.
  • Fundamental understanding of penetration testing and attack path analysis.
  • Experience with compliance frameworks such as ISO27001, SOC2, SOX, GDPR.
  • Ability to innovate and find creative solutions that balance the needs of the business with the needs of security.


Preferred:

  • Bachelor's degree in Computer Science, IT Security, Information Systems, Engineering, or related field and 1 years of related work experience.
  • Certification aligned to the following:
  • SANS/GIAC
  • CompTIA
  • ISACA
  • Vendor Certifications


SailPoint is an equal opportunity employer and we welcome everyone to our team. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status.

See More
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

What are SailPoint Perks + Benefits

SailPoint Benefits Overview

Experience a Small-company Atmosphere with Big-company Benefits

Culture
Volunteer in local community
Our crew members value working for an organization that prioritizes giving back to the community, and we have engaged in many community initiatives over the past year.
Partners with nonprofits
In the past year alone we have supported many notable organizations, including Code2College, nonPareil, Black Girls Code, Foundation Communities, and HealthCode.
Open door policy
OKR operational model
Team based strategic planning
Open office floor plan
Flexible work schedule
SailPoint's hybrid work environment reinforces the flexibility that has existed within our culture for many years.
Remote work program
As an organization that values impact over activity, we encourage crew members to manage their work schedules so they can be at their most effective within parameters established by their teams.
Diversity
Documented equal pay policy
Mean gender pay gap below 10%
Diversity employee resource groups
Slack is how we come together as a global team, and we have offer several Employee Resource Group channels where we celebrate our differences and encourage sharing and connection.
Hiring practices that promote diversity
We prioritize hiring practices that promote diversity. This year, for example, we launched SAIL-U to help grow our team in partnership with HBCUs and historically LatinX colleges and universities.
Health Insurance & Wellness Benefits
Flexible Spending Account (FSA)
Disability insurance
Dental insurance
Vision insurance
Health insurance
Life insurance
Financial & Retirement
401(K)
401(K) matching
Employee stock purchase plan
Performance bonus
Child Care & Parental Leave Benefits
Generous parental leave
SailPoint offers generous parental leave with the primary caregiver being able to take 80 fully-paid business days. Secondary caregivers can take 20 fully-paid business days.
Family medical leave
Company sponsored family events
SailPoint's crew love to celebrate together, whether at a family-friendly summer BBQ or Halloween party, or while volunteering and giving back to our local communities.
Vacation & Time Off Benefits
Unlimited vacation policy
Paid holidays
Office Perks
Company-sponsored outings
When possible, SailPoint brings crew together for summer camps, quarterly meetings and other team-based events.
Free snacks and drinks
Some meals provided
Company-sponsored happy hours
Onsite office parking
Recreational clubs
Home-office stipend for remote employees
Onsite gym
Professional Development Benefits
Job training & conferences
Lunch and learns
Promote from within
Mentorship program
Online course subscriptions available

More Jobs at SailPoint

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about SailPointFind similar jobs like this