Threat Analyst

Logo of Coalition, Inc.

Coalition, Inc.

πŸ’΅ $84k-$131k
πŸ“Remote - United States

Job highlights

Summary

Join Coalition as a Threat Analyst and contribute to our Managed Detection and Response (MDR) security program. You will monitor and analyze security alerts, investigate and respond to incidents, perform forensic analysis, and collaborate with a team of security professionals. This remote role, based in the western US/Canada, requires 2-4 years of cybersecurity experience and hands-on experience with EDR platforms like Microsoft Defender, SentinelOne, and CrowdStrike Falcon. Opportunities for growth and exposure to advanced threat analysis techniques are available. Coalition offers competitive compensation, comprehensive benefits, and a flexible work environment.

Requirements

  • 2-4 years of experience in a cybersecurity operations or threat analysis role
  • Hands-on experience with EDR platforms such as Microsoft Defender, SentinelOne, or CrowdStrike Falcon
  • Familiarity with SIEM platforms (e.g., Microsoft Sentinel, Splunk) for log analysis and threat detection
  • Basic understanding of incident response processes, including containment, eradication, and recovery
  • Knowledge of malware analysis, network protocols, and system log analysis
  • Strong analytical skills with attention to detail in identifying patterns and anomalies
  • Ability to communicate effectively with technical and non-technical audiences

Responsibilities

  • Monitor and analyze security alerts from EDR platforms (Microsoft Defender, SentinelOne, CrowdStrike Falcon)
  • Investigate and respond to incidents, including identifying Indicators of Compromise (IOCs) and Indicators of Attack (IOAs)
  • Perform initial forensic analysis on logs, endpoints, and network data to assess potential threats
  • Collaborate with senior analysts on the investigation and resolution of advanced threats
  • Develop clear and concise incident reports for technical teams and business stakeholders
  • Assist in maintaining and fine-tuning detection rules and security monitoring configurations
  • Stay updated on emerging threats, vulnerabilities, and attack techniques
  • Contribute to team documentation, playbooks, and processes to enhance operational efficiency

Preferred Qualifications

  • CompTIA Security+
  • GIAC Certified Incident Handler (GCIH)
  • Certified Ethical Hacker (CEH)
  • Microsoft Certified: Security, Compliance, and Identity Fundamentals
  • Experience working in Managed Detection and Response (MDR) environments
  • Familiarity with scripting languages like Python or PowerShell to enhance investigative capabilities
  • Exposure to network traffic and protocol analysis tools like Wireshark
  • Strong organizational skills and the ability to manage multiple investigations simultaneously

Benefits

  • 100% medical, dental and vision coverage
  • Flexible PTO policy
  • Annual home office stipend and WeWork access
  • Mental & physical health wellness programs (One Medical, Headspace, Wellhub, and more)!
  • Competitive compensation and opportunity for advancement

Share this job:

Disclaimer: Please check that the job is real before you apply. Applying might take you to another website that we don't own. Please be aware that any actions taken during the application process are solely your responsibility, and we bear no responsibility for any outcomes.

Similar Remote Jobs

Please let Coalition, Inc. know you found this job on JobsCollider. Thanks! πŸ™