Threat Analyst II at Teleperformance in Jackson, MSother related Employment listings - Jackson, MS at Geebo

Threat Analyst II at Teleperformance in Jackson, MS

Overview For over 40 years, Teleperformance, the global leader in customer experience management, has been connecting customers with the world's most successful companies. With 380,000
employees worldwide, Teleperformance serves customers from 170
countries in 265
dialects! Teleperformance's Digital Integrated Business Services combines human touch and high technology to deliver extraordinary customer experiences. While technology creates new and agile ways of working, our interaction experts remain committed to creating unique connections through empathy, adaptive communication skills, and more importantly, a passion for making it happen. Join us to make each human interaction simpler, faster, safer, extra efficient and more cost effective - while having a little fun! Purpose of Position:
The focus of the CSIRT Threat Analyst II is to proactively investigate security events in an effort to identify artifacts of a cyber-attack. They will also be expected to participate in several different areas within Security Operations and Incident Response process; these activities can include digital forensics, use case development, security control testing, and hunt plan development. The CSIRT Threat Analyst II will use data analysis, threat intelligence, and cutting-edge security technologies. Working within the Security Operations team, the CSIRT Threat Analyst II is responsible for reviewing system log events and data packets to proactively detect advanced threats that evade traditional security solutions. The purpose of the Cybersecurity Analyst III position is to support the Incident Response and Threat Intelligence group program for Teleperformance. CSIRT Threat Analyst II will also participate in developing processes, procedures, training, etc. for new technologies. The candidate must have a curious investigative mind, an interest in information security, and the ability to communicate complex ideas to varied audiences. Responsibilities Job Duties and
Responsibilities:
Participate in the Cyber Security Incident Response Team (CSIRT). Help CSIRT to employ strategy, standards, processes and technology to detect, respond and recover from security incidents and to limit the impact of any such occurrence or reoccurrence by using risk-based triage. Track threat actors, their tactics, techniques, and procedures (TTPs), and their associated Indicators of Compromise (IOCs) Capture intelligence on threat actor TTPs/IOCs and coordinate with SecOps pods to develop countermeasures Work with various internal teams to identify gaps in and expand coverage of endpoint, logging and network tooling to improve monitoring and response capabilities. Ability to analyze data and communicate malicious behavior discoveries to non-technical consumers. Investigate, triage, contain, and mitigate cybersecurity alerts and incidents using various cyber security tools such as:
EDR, SIEM and CASB. Effectively communicate with clients to establish timelines, manage expectations, and report findings. Compile detailed investigation and analysis reports for internal SecOps consumption, as well as to the Global SOC. Determine nature and scale of threats and provide recommended containment actions Design, Build, Manage internal tools for incident detection workflow and response orchestration Create and tune data models and/or SIEM alerts for automated response orchestration and systemic improvement Assist in Use Case Roadmap development and Use Case validation Reviews threat intelligence reports and feeds, makes recommendations for profile or toolset changes based on reviews. Perform threat hunting exercises by developing detection rules and analyzing cybersecurity data to discover activity not seen within the environment Collaborate with internal stakeholders on addressing systemic security issues Experience with one or more scripting languages (PowerShell, Python, Bash, etc.) Conduct trending and correlation of various cyber intelligence sources for the purposes of indicator collection, shifts in TTPs, attribution and establishing countermeasures to increase cyber resiliency Qualifications 5
years of experience in Information Security (Required) 2
years of experience with the incident response process, including detecting advanced adversaries, log analysis using SIEM, and malware triage (Required) Experience with packet analysis and usage of deep packet inspection toolsets. Knowledge and experience working with the Cyber Kill Chain Model, Diamond Model or MITER ATT&CK Matrix. (Required) Familiarity with EDR/SOAR/Anomaly detection solutions Prior experience working with in the following areas:
(Desired) Computer Incident Response Team (CIRT) Computer Security Incident Response Center (CSIRC) Security Operations Center (SOC) Experience with APT/crimeware ecosystems (Desired) Industry certification such as the following:
(Desired) SANS (GCIH, GPEN, GWAT, GXPN, GCFA, GCFE, GREM) Offensive Security (OSCP, OSWE, OSCE, OSEE)
Experience:
Cyber Security:
5 years (Required) DNS:
1 year (Preferred) Malware Analysis:
1 year (Preferred) Root cause analysis:
1 year (Preferred) Threat Analysis:
1 year (Required) Bachelor's (Preferred) or relevant work experience
Salary Range:
$80K -- $100K
Minimum Qualification
IT SecurityEstimated Salary: $20 to $28 per hour based on qualifications.

Don't Be a Victim of Fraud

  • Electronic Scams
  • Home-based jobs
  • Fake Rentals
  • Bad Buyers
  • Non-Existent Merchandise
  • Secondhand Items
  • More...

Don't Be Fooled

The fraudster will send a check to the victim who has accepted a job. The check can be for multiple reasons such as signing bonus, supplies, etc. The victim will be instructed to deposit the check and use the money for any of these reasons and then instructed to send the remaining funds to the fraudster. The check will bounce and the victim is left responsible.