Senior Threat Analyst
Coalition, Inc.
๐ต $98k-$152k
๐Remote - United States
Please let Coalition, Inc. know you found this job on JobsCollider. Thanks! ๐
Job highlights
Summary
Join Coalition as a Senior Threat Analyst and play a key role in expanding our MDR security program. This remote position requires a full-spectrum security analyst with expertise in detection and response using platforms like SentinelOne, CrowdStrike Falcon, and Microsoft Defender. You will lead end-to-end event investigations, conduct forensic analysis, and develop reports for both technical and executive stakeholders. Collaboration with customers and internal teams is crucial. The ideal candidate possesses 5+ years of MDR/security monitoring experience and relevant certifications. Coalition offers competitive compensation, comprehensive benefits, and a remote-first work environment.
Requirements
- 5+ years of experience in the MDR/security monitoring space, with expertise in tools such as Microsoft Defender, SentinelOne, and CrowdStrike Falcon
- Deep technical knowledge of techniques to contain active incidents, collect event data, analyze IOCs/IOAs, and create evidentiary reports for stakeholders
- Strong understanding of cybersecurity operations, security monitoring, EDR, and SIEM tooling (e.g., Microsoft Sentinel, Splunk)
- Expertise in conducting forensic investigations and log/malware analysis in cloud and on-premises environments
- Certified Information Systems Security Professional (CISSP)
- GIAC Certified Incident Handler (GCIH) or GIAC Certified Forensic Analyst (GCFA)
- Certified Ethical Hacker (CEH) or OSCP (Offensive Security Certified Professional)
- Advanced knowledge of enterprise security controls, authentication/identity management, and network security architectures
Responsibilities
- Lead end-to-end event investigations, from MDR alert to client reporting, with Coalitionโs customers
- Identify and investigate incidents to understand the cause and extent of a breach by leveraging technical tooling and threat intelligence sources
- Conduct forensics, log, and malware analysis across a clientโs environment in support of investigations
- Leverage findings from investigations to develop and articulate expert-level opinions to technical and executive audiences
- Develop comprehensive written reports and oral presentations for both technical and executive stakeholders
- Communicate and collaborate effectively with customers, including legal counsel and technical and executive stakeholders
Preferred Qualifications
- Client-facing experience, such as any customer service-driven role
- Experience with network traffic and protocol analysis using tools like Wireshark
- Excellent time management, writing, and communication skills
Benefits
- 100% medical, dental and vision coverage
- Flexible PTO policy
- Annual home office stipend and WeWork access
- Mental & physical health wellness programs (One Medical, Headspace, Wellhub, and more)!
- Competitive compensation and opportunity for advancement
Share this job:
Disclaimer: Please check that the job is real before you apply. Applying might take you to another website that we don't own. Please be aware that any actions taken during the application process are solely your responsibility, and we bear no responsibility for any outcomes.
Similar Remote Jobs
- ๐United States
- ๐ฐ$110k-$140k๐United States
- ๐United States
- ๐ฐ$84k-$131k๐United States
- ๐Canada
- ๐ฐ$110k-$120k๐Worldwide
- ๐United States
- ๐ฐ$90k-$110k๐United States
- ๐United States
Please let Coalition, Inc. know you found this job on JobsCollider. Thanks! ๐