Pindrop is hiring a
Senior Security Analyst

Logo of Pindrop

Pindrop

πŸ’΅ ~$110k-$180k
πŸ“Remote - United States

Summary

The job is for a Senior Security Analyst at Pindrop, a rapidly growing tech company specializing in voice authentication and fraud prevention. The role involves participating in internal and external meetings, reviewing past incidents, identifying attack trends, developing and maintaining security tools, performing investigations, collaborating with internal and external teams, and having 2+ years of security monitoring and incident response experience.

Requirements

  • 2+ years of security monitoring and incident response experience
  • Experience with Linux, Mac, and knowledge of Windows
  • Experience in configuration and maintenance of endpoint security solutions, eg. Crowdstrike, SentinelOne, Carbon Black
  • Experience with security tools including SIEM, Metasploit, Splunk, Wireshark
  • In-depth knowledge of SIEM log ingestion and alert creation
  • Hands-on experience with TCP/IP and networking
  • Ability to write scripts/code using Python or other scripting languages for automation
  • Knowledge of incident response and investigation tools and techniques
  • Experience with security operations in cloud platforms such as AWS, GCP, Azure etc
  • Experience responding to security questionnaires and customer questions

Responsibilities

  • Represent security in internal and external meetings to discuss security analysis, findings and security/compliance responses
  • Review past incidents and identify attack trends
  • Actively participate in the development, documentation, and implementation of new processes to expand and mature capabilities for the organization
  • Identify and track internal and external assets to identify potential risks
  • Develop, update, and maintain a repository of cybersecurity threat information that may be used in conducting risk assessments and reports on cyber risk trends
  • Build and maintain tools for automation of security events and reporting
  • Optimize and reconfigure tools to improve security processes
  • Implement, maintain and monitor IDS/IPS rule sets, alerts and reports
  • Perform investigations and improve detection processes on a wide variety of security events from various sources to determine whether they pose a threat to Pindrop
  • Identify, research and develop internal and open source tools used to improve security and threat intelligence workflows to support Pindrop's unique environment

Preferred Qualifications

  • Experience with forensic analysis tools (commercial and open-source) and procedures desired
  • Experience with threat feeds and threat intelligence (e.g., STIX, TAXII, IOCs) desired
  • Experience with cloud logging applications, AWS Cloudtrail, VPC Flow Logs, Lambda, etc

Benefits

  • Competitive compensation, including equity for all employees
  • Unlimited Paid Time Off (PTO)
  • 4 company-wide rest days in 2024 where the entire company rests and recharges!
  • Generous health and welfare plans to choose from - including one employer-paid β€œemployee-only” plan!
  • Best-in-class Health Savings Account (HSA) match
  • Paid Parental Leave - Equal for all parents, including birth, adoptive & foster parents
  • One year of diaper delivery for your newest addition to the family!
  • Identity protection through Norton LifeLock
  • Remote-first culture with opportunities for in-person team events
  • Recurring monthly home office allowance
  • When we need a break, we keep it fun with happy hours, ping pong and foosball, drinks and snacks, and monthly massages!
  • Remote and in-person team activities (think cheese tastings, chess tournaments, talent shows, murder mysteries, and more!)
  • Company holidays
  • Annual professional development and learning benefit
  • Pick your own Apple MacBook Pro
  • Retirement plan with competitive 401(k) match
  • Wellness Program including Employee Assistance Program, 24/7 Telemedicine

Share this job:

Disclaimer: Please check that the job is real before you apply. Applying might take you to another website that we don't own. Please be aware that any actions taken during the application process are solely your responsibility, and we bear no responsibility for any outcomes.

Similar Jobs

Please let Pindrop know you found this job on JobsCollider. Thanks! πŸ™