Jobs

Senior Security Analyst; 2nd Shift (US Remote)

Vectra® is the leader in AI-driven threat detection and response for hybrid and multi-cloud enterprises.

The Vectra Platform captures packets and logs across network, public cloud, SaaS, and identity by applying patented security-led AI to surface and prioritize threats for rapid threat response. Vectra's threat detections are powered by a deep understanding of attacker methods and problem-optimized AI algorithms. Alerts uncover attacker methods in action and are correlated across customer environments to expose real attacks. Organizations around the world rely on Vectra to see and stop threats before a breach occurs. For more information, visit www.vectra.ai.

*Location: US-Remote

This position works on a 4x10 2nd shift schedule

Position Overview

As a Senior Security Analyst, you will join Vectra's Managed Detection Response team and use your knowledge of attack and penetration techniques to analyze and interpret real and persistent threats against our customers, piece together indicators of an attack to enumerate the kill-chain, and explain the observed threats in a meaningful and actionable way to both prospects and customers.  

A successful candidate will have sound technical experience and skills, blended with strong interpersonal, communication, and project management skills. You will resolve complex cyber security challenges and help customers learn how to distinguish benign from malicious network and host behavior. Leveraging cloud data and advanced machine learning models, you will apply your experience in defending vulnerabilities in real-world networks to anticipate customer challenges and help progress the core technologies of the company – with a focus on empowering customers to get ahead of the threat. 

This is a highly technical role and deep knowledge of networking and cloud is required, as well as a strong background in security. Resolving customer issues routinely includes working in complex product and infrastructure configurations, problem troubleshooting and isolation, performance tuning and optimization. 

When not analyzing the threats present within their networks, as a Security Analyst you are expected to research new security topics, engage in bug-hunts, and contribute to the community in a way that helps grow both your personal and company brands. As the voice of the customer, you will be an integral part of our success.

Responsibilities 

  • Conduct health checks and architecture reviews, providing technical expertise and real-life experience in creating solutions, designs, and recommendations
  • Identify blind spots in customer network security architecture and provide expert guidance on remediation
  • Be a strong voice for your customers across business to identify new detection models, identify new product features, build content for both internal and external customer knowledge bases, and ensure successful Vectra deployments.
  • Provide training and guidance to customers in proper usage of the platform.
  • Analyze threats, piece-together exploitation trails, and study lateral movements of attackers within customer networks
  • Expertly explain to your analysis, conclusions, recommendations, and response/remediation steps
  • Provide an attackers-eye-view to the evidence presented by the clients’ products and educate customers to the technical nature of the threat
  • Pursue security research topics that contribute to the knowledge and enumeration of new threats
  • Travel expected 0-25%

Requirements

  • 5+ years work experience in a relevant technical internal role or in an end user/customer environment
  • 5+ years of professional practical cybersecurity experience
  • Expert understanding of security product lines (firewalls, sandboxing, SIEM, EDR, forensics-type platforms)
  • Understanding of network architectures and network protocols
  • Understanding of Cloud architecture for AWS and/or Azure
  • Demonstrated experience in working with broad cross-functional teams
  • Must be comfortable with presenting and explaining technology to people with less technical knowledge
  • Excellent organizational, analytical, and writing skills
  • Have a robust comprehension of targeted attacks and be capable of developing tailored tactical and strategic remediation plans to address security breaches in organizations
  • Proficiency with packet capture tools, PCAPs, and their analysis

Desirable

  • Coding experience in Bash, Python, or Powershell
  • Open-source development
  • Non-English language speaking - Bilingual proficiency or Full professional proficiency
Our competitive total rewards package includes cash compensation within the range provided below. Actual pay for this position may vary based on the hired candidate’s location, experience and relevant incumbent pay position.  Vectra Total Rewards$130,000—$179,000 USD

Vectra provides a comprehensive total rewards package that supports the financial, physical, mental and overall health of our employees and their families. Compensation includes competitive base pay, incentive plan eligibility, and participation in the employee equity plan (stock options). Specific benefits offered varies by location, but commonly include health care insurance, income protection / life insurance, access to retirement savings plans, behavioral & emotional wellness services, generous time away from work, and a comprehensive employee recognition program.

Vectra is committed to creating a diverse environment and is proud to be an equal opportunity employer. 

We are committed to equal employment opportunity regardless of race, color, ancestry, religion, sex, national origin, sexual orientation, age, citizenship, marital status, disability, gender identity or Veteran status. 

Cyber Security Jobs by Category

Cyber Security Salaries