KnowBe4 is hiring a
Principal Security Analyst in India

Logo of KnowBe4
Principal Security Analyst
🏢 KnowBe4
💵 ~$180k-$200k
📍India
📅 Posted on Jul 3, 2024

Summary

The Principal Security Analyst is a role in KnowBe4's Threat Research Lab responsible for deploying, configuring, maintaining various cybersecurity products and keeping up-to-date with emerging threats. The candidate should have a BS degree with 8 years of experience or an MS degree with 4 years of experience, be knowledgeable about threat analysis, scripting, URL and email analysis, and reverse engineering.

Requirements

  • BS or equivalent plus 8 years experience
  • MS or equivalent plus 4 years experience
  • Keep up to date with emerging threats & security technologies
  • Threat and APT phishing campaign analysis
  • Well versed with IOCs, Reverse engineering and threat campaign tracking
  • Script enabled for scripting automations for handling huge volumes of threat artifacts like files, emails, URLs etc
  • Expertise in URL analysis, Phishing Email analysis and reverse engineering

Responsibilities

  • Deploy, configure, maintain various cybersecurity products in a lab environment. This includes endpoint, web, email and network protection products
  • Keep up to date with emerging threats & security technologies
  • Recommend solutions for security product deployment and configurations
  • Maintain license and product updates
  • Act as team lead for large projects

Benefits

  • Company-wide monthly bonuses
  • Employee referral bonuses
  • 401k matching (US)
  • Fully paid medical insurance (US)
  • Open/generous paid time off (length varies by country)
  • Parental leave (length varies by country)
  • Adoption assistance
  • Tuition reimbursement
  • Certification reimbursement
  • Certification completion bonuses
  • Gym benefits
  • Relaxed dress code
Help us out by mentioning to KnowBe4 that you discovered this job opportunity on JobsCollider. Your support is greatly appreciated. Thank you 🙏
Disclaimer: Please check that the job is real before you apply. Applying might take you to another website that we don't own. Please be aware that any actions taken during the application process are solely your responsibility, and we bear no responsibility for any outcomes.

Similar Jobs