Skip to main content

This job has expired

Senior Cyber Threat Analyst

Employer
Elevate K-12
Location
Chicago, IL, United States
Salary
Competitive

Job Details

Who We Are:

Elevate K-12 is changing the way classrooms work through live, online, real-time instruction to K-12 schools. Our two main focuses are to give students the best quality instructors and get them ready for the world of the future, and to give instructors, especially women, work opportunities irrespective of zip codes. We are the new way to the classroom!

What We Offer:
  • Competitive Compensation Offering
  • Unlimited PTO & 12 Company Paid Holidays
  • Strong High-Performance Based Culture with High Growth Potential
  • Team Focused Culture - Team Events, Outings, Happy Hours & Recognition
  • Full Benefits - Medical, Dental & Vision / 401k Plan
  • Our Team of Elevaters are: Problem Solvers, Passionate, Motivated, Thirsty for Knowledge & Mission Driven

Position Summary:

The Senior Cyber Threat Analyst will lead efforts to investigate cybersecurity incidents from end-to-end, engaging and coordinating peer teams, stakeholders, and external entities as necessary. This person will play the role of subject matter expert in the areas of incident response, threat hunting, and forensics. The Senior Cyber Threat Analyst will author incident response runbooks, and will focus on gathering and analyzing data from disparate systems and produce cyber insights as necessary to identify, contain, mitigate, and/or recover from cyber security threats and/or incidents.

Job Location:

Chicago, IL

What You Will Be Doing:
  • Lead incident response activities to identify, assess, contain, mitigate all observed threats and document all investigational efforts
  • Develop and operationalize incident response runbooks with an emphasis on automation and ability to measure incident response effectiveness (Develop/track KPIs)
  • Document and track incident response investigations, including observed IOCs and TTPs, system(s) impacted, criticality and scope of any data exposure, lessons learned, follow-up items
  • Act as a liaison between a diverse group of teams including engineering, security, and network & system operations to ensure effective adoption of incident response requirements and operational considerations
  • Act as incident manager for all declared cyber security incidents
  • Conduct necessary forensic activities utilizing industry standard toolsets, including Windows Event Viewer, Autopsy, Joe Sandbox, FTK Imager, Virus Total, and others
  • Collect, organize, and analyze data using various cyber security tools such as Microsoft Defender for Endpoint/O365, Microsoft Defender for Cloud (Azure Cloud Security), Microsoft Sentinel, ZScaler, Google Workspace Security, AWS Security Hub, AWS CloudTrail, Amazon GuardDuty, and others
  • Identify, analyze, and interpret trends or patterns in complex data sets
  • Build, manage, and maintain correlation rules and alarming configurations for various cyber security platforms to include, but not limited to Security Incident & Event Management (SIEM), Security Orchestration and Threat Intelligence to ensure 24x7x365 Situational Awareness
  • Work with the functional business areas as needed during incident response investigations
  • Streamline and operationalize work with a Managed Security Service Provider (MSSP)
  • Develop, customize, and maintain reporting around key metrics related to monitoring, investigational and threat hunting activities
  • Serve as a trusted advisor to the VP-CISO, Information Security on sensitive matters warranting confidentiality
  • Demonstrate subject matter expertise across most technology domains
  • Perform other duties as assigned

Who You Are:
  • Bachelor's degree with 5+ years of relevant work experience OR demonstrated ability to meet the job requirements through a comparable number of years of applicable work experience and education
  • Strong analytical competency
  • Well-versed in multiple cyber security domains and technologies such as security monitoring and incident response, anti-malware, end-point detection and response, network intrusion detection and/or prevention systems, firewalls, encryption and others
  • Deep insights into threat intelligence tools and techniques
  • Advanced knowledge of cyber-attack techniques, and mitigation strategies
  • Ability to effectively communicate complex topics to engineers and leadership
  • Ability to properly handle confidential data and strictly follow business processes and procedures
  • Ability to operate in fast paced and high stress situations
  • Ability to conduct in-depth forensics analysis on a variety of operating systems and IT platforms
  • Security certifications such as CISSP, GSEC, GCIA, GCIH, GCFE are a big plus
  • 5+ years of cybersecurity monitoring and investigation experience
  • 5+ years of intensive incident response experience
  • Senior level knowledge in incident response, computer forensics, network traffic analysis, log file analysis, malware analysis
  • In-depth knowledge of operating systems, including Microsoft Windows, Mac OSX, Linux, Unix, and mobile devices
  • Proficiency in one or more programming or scripting languages
  • Knowledge of the MITRE ATT&CK framework to better assist with threat hunting activities
  • Experience using SIEM, SOAR, and/or EDR platforms to identify and mitigate cybersecurity incidents
  • Previous experience in incident response consulting, or government, military, or law enforcement security incident response is highly desirable
  • Experience in securing and investigating incidents in modern cloud environments such as Microsoft Azure and Amazon AWS
  • Proficiency in data analytics tools such as Azure Databricks or similar is a plus
  • Familiarity with various privacy-related regulations both domestic and international

Our story

Elevate K-12 has an important mission: changing the way K-12 classrooms and teaching work. Our organization is a radically open-minded company that is scaling fast. We are a team focused on accountability, high performance, dynamism and a collaborative culture across all levels. Our teammates have open, honest discussions that drive us toward our mission. Elevate K-12 is in a stage of hyper growth that will continue to provide both new challenges and new opportunities for our team.

We are an equal employment opportunity employer. Qualified candidates are considered for employment without regard to race, color, religion, gender (including gender identity, gender expression, change of sex, and transgender status), sexual orientation, national origin, ancestry, age, military or veteran status, physical or mental disability, medical condition, pregnancy, marital status, genetic information, or any other characteristic protected by applicable law. If you need assistance or an accommodation during the application process because of a disability, it is available upon request

Company

Elevate K-12 is changing the way classrooms work through live, online, real-time instruction to K-12 schools. Our two main focuses are to give students the best quality instructors and to give instructors, especially women, work opportunities, irrespective of zip codes. We are flexible, we are fun, and we are the future of the classroom!

Elevate K-12 is tasked with an important mission: change the way K-12 classrooms and teaching work. Our organization is a radically open-minded company that is scaling fast. We are a team focused on high performance, dynamism and embodying a collaborative culture at all levels. Our teachers are able to have open, honest discussions that drive us toward our mission.

Company info
Website
Telephone
312.373.9214
Location
747 N Lasalle Dr
Suite 400
Chicago
IL
60654
US

Get job alerts

Create a job alert and receive personalized job recommendations straight to your inbox.

Create alert