Jobs

Cyber Analyst

North AmericaNorth AmericaMay 5, 2024

Armis is looking for a few of the very best people in their field to join our A-team of big thinkers, doers, movers, and shakers. This unique opportunity truly offers the best of all worlds—start up culture, enterprise level benefits and security, and top pay for the industry. Got your attention yet? Good, keep reading, it only gets better.

Ok, so what exactly does Armis do?

Connected assets are growing at an explosive rate, across every industry and every geo. In today’s world of smart devices and BYOD, these assets come from every direction and are found in every possible environment and industry. And they’re critical to success for every enterprise. And because every single asset represents a very real potential vulnerability, they’re also the last line of defense against today’s sophisticated cyber criminals. 

Armis gives companies of every size—across every industry and geo—complete asset visibility, contextual intelligence, and continuous security. We have partnerships and integrations with the planet’s leading tech and cybersecurity players. And we’re building an incredibly smart and diverse global team of thought-leading technologists, creative visionaries and proven game changers who are ready to take Armis to the next level.

The Cyber Analyst plays a very important role within the Cybersecurity function at Armis. Individuals within this role leverage their cybersecurity experience to operate Armis’s internal security apparatus,  manage and analyze the resulting data and report relevant findings for betterment of Armis’ Cybersecurity effectiveness.

Responsibilities include the following:

  • Operate cybersecurity tooling and services in a continuous monitoring fashion that aligns with Armis’ FedRAMP, SOC2 and IS27001 commitments .
  • Monitor cybersecurity telemetry, alerts and reports, analyzing and reporting anomalies of concern.
  • Managing an accounting style processing of vulnerabilities detected and the associated remediation activities.
  • Work closely with the ISSO in establishing and maintaining compliance commitments.
  • Actively support the response to potential security incidents.
  • As appropriate, work closely with Automation Engineering to prioritize and enable the orchestration of repeatable security operational activities.
  • Assess for vulnerabilities and ensure that stakeholders responsible for remediation are clear on priorities, service levels, and remediation approaches and options; deliver leadership and function-specific status reports or dashboards.
  • Develop and maintain operational runbooks.
  • Perform daily or periodic administrative tasks as required by leadership or in general support of the team or function overall.
Qualifications and Education Requirements
  • The knowledge, skills and abilities typically acquired through the completion of a high school diploma and/or GED.
  • 2+ years of experience in successfully operating within an established cybersecurity program.
Preferred Skills
  • Effective collaboration skills and the ability to interact well through multiple modern means of remote co-working tools and platforms.
  • Experience successfully working in a cloud-native organization.
  • Must have experience operating and maintaining a variety of vulnerability scanner tooling (container image, virtual machine, web application scanning) versus experience limited to working with only a specific tool.
  • Must be capable of working with multiple data formats and exchanging between them (JSON, CSV and other formats proprietary to commonly used productivity suites).
  • Must be comfortable and proficient working with command-line tooling.
  • Highly effective in written and verbal communications; can dive deep into technical details with technologists and can effectively summarize details for leadership.
  • Can effectively work remotely, independently and can complete assigned work at or above expectations without daily, in-person supervision.
  • Approaches problems analytically and possesses a strong understanding of foundational cybersecurity practices, principles, and methodologies

Travel requirements will be highly limited, with the majority of the role performed remotely.

The choices you make in your career journey matter. You want to do interesting work in an important field while also having time to live your life, which is why we place so much value in your life-work balance. Armis sets you up for success with comprehensive health benefits, discretionary time off, paid holidays including monthly me days, and a highly inclusive and diverse workplace. Put your unique experiences and perspective to work in an environment where they will enable you to thrive, grow, and live your life with integrity.

Armis is proud to be an equal opportunity employer. We never discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, age, disability, veteran status, genetic information, marital status or any other legally protected (or not) status. In compliance with federal law, all persons hired will be required to submit satisfactory proof of identity and legal authorization.

Please click here to review our privacy practices.

Cyber Security Jobs by Category

Cyber Security Jobs by Location

Cyber Security Salaries