Senior Cyber Security Analyst

Lumin Digital
Summary
Join Lumin Digital as a Senior Cyber Security Analyst and protect our cloud-hosted digital banking platform. You will monitor for threats, identify vulnerabilities, manage security incidents, and enhance cyber threat awareness. This role involves incident response and analysis, threat modeling, cyber threat intelligence integration, SIEM monitoring and optimization, vulnerability management, and security control operations. You will also collaborate with internal and external stakeholders, ensuring compliance and producing security reports. Significant experience with SIEM platforms and Cyber Threat Intelligence (CTI) in large enterprise environments is essential. Growth opportunities include leading security projects, mentoring junior analysts, and advising leadership on threat trends.
Requirements
- 10+ years of experience in software engineering, IT, systems administration, or information assurance
- 6+ years in cybersecurity roles with demonstrated hands-on expertise in: Enterprise SIEM platforms (deployment, tuning, and investigation)
- Threat Intelligence consumption and production
- Vulnerability and patch management in cloud environments
- Experience working in or supporting large-scale, regulated environments such as banking, healthcare, or government
- Associate Degree in Computer Science, Management Information Systems, Information Assurance, Information Security, Cybersecurity, or related field; or, equivalent self-study in cybersecurity with demonstrated command of key concepts and technologies and proficiency in digital forensics, incident response, secure application development, penetration testing, or other technical security risk management domains required
- Ten (10) years of experience in any relevant technology domain, including software engineering, information technology, systems administration, technical fieldwork, or information assurance required
- Six (6) years of demonstrated experience in identifying threats, finding, confirming, and managing vulnerabilities in a team environment in a full-time capacity as an operations analyst, security analyst, DevSecOps team member, or similar role required; or, practical certifications or demonstrated accomplishments in cyber range / CTF competitions that show ability and experience in identifying and handling security risks relevant to protecting a hosted digital banking environment required
- In-depth technical knowledge of cybersecurity tools, techniques, and procedures to identify and analyze threats and devise and monitor technology safeguards to protect sensitive assets
- Calm and serious attitude, technical aptitude, appropriate sense of urgency, and communication skills to effectively coordinate with internal team members to remediate vulnerabilities and reduce security risks
- Must be able to pass required background checks to access sensitive information
- Must have strong client orientation and demonstrate professional demeanor that earns the trust and respect of individuals inside and outside Lumin Digital
- Ability to prioritize tasks, exercise sound judgment, and maintain confidentiality with sensitive information
- Ability to follow and update incident response playbooks and other procedures to ensure a consistent quality response to alerts and reported incidents
- Good communication, interpersonal, and presentation skills
- Ability to work remotely while maintaining a high level of productivity and effectiveness with moderate supervision
- Strong drive to fully understand threats and weaknesses, to continuously improve our posture, and to professionally develop in this quickly changing career
Responsibilities
- Actively participate in the incident response lifecycle (detect, analyze, contain, eradicate, recover)
- Lead investigations by analyzing logs, artifacts, and memory dumps using both automated tools and manual techniques. Coordinate with internal and external stakeholders for high-severity events
- Maintain and enhance threat models by mapping emerging threats to system architecture and business functions
- Collaborate on red/purple team exercises and ensure coverage of relevant MITRE ATT&CK tactics
- Integrate threat intelligence feeds (open-source and commercial) into monitoring tools
- Perform threat hunting based on Indicators of Compromise (IOCs), Tactics, Techniques, and Procedures TTPs), and vulnerability intelligence
- Regularly produce actionable threat reports tailored to organizational risk
- Operate and fine-tune SIEM tools (e.g., Splunk, Sumo Logic, LogRhythm, QRadar, or Sentinel) to ensure effective detection and prioritization of alerts
- Create custom correlation rules, dashboards, and alerts tailored to enterprise-scale environments
- Operate and maintain scanning and testing tools (e.g., Tenable, Qualys, Burp Suite, Nexpose)
- Triage vulnerabilities and support end-to-end remediation processes across hybrid cloud environments
- Enhance and maintain systems such as firewalls, CASB, EDR/AV (e.g., CrowdStrike, SentinelOne), and DLP platforms
- Tune controls for high accuracy in a multi-tenant environment
- Collect and maintain evidence of security actions and controls for customer due diligence, compliance reviews, and regulatory audits
- Work with clients, auditors, vendors, and internal stakeholders to validate the security posture of applications, networks, and systems
- Ensure documentation of security measures for audits and compliance assessments (e.g., SOC 2, FFIEC, ISO)
- Other Duties as assigned in alignment with company goals and the evolving threat landscape
Preferred Qualifications
- Experience with AWS, Linux, Git, log aggregation platforms, issue tracking systems, and coding in Bash, Node.js , Python, or Ruby desired
- Experience with structured incident response planning and execution, including working as an incident commander, interfacing with external parties, and summarizing lessons learned for presentation to management
Benefits
$100,000 - $130,000 a year
Share this job:
Similar Remote Jobs
