Security Analyst (US Remote)

Vectra AI
Apply Now

Job Description

Vectra is seeking a highly skilled and experienced MDR (Managed Detection and Response) Security Analyst to join our team. As a Security Analyst, you will serve in a critical role in protecting and defending Vectra MDR customer infrastructure. You will be responsible for monitoring and analyzing security events, responding to incidents, conducting SOC (Security Operations Center) operations, and assisting MDR customers to ensure their needs are met.

A successful candidate will have sound technical experience and skills, blended with strong interpersonal, communication, and project management skills.

Responsibilities 

  • Monitor security logs and alerts from various sources, including intrusion detection systems, Endpoint Detection and Response (EDR) systems, and security information and event management (SIEM) tools. 
  • Investigate and analyze security incidents, identify root cause, and develop appropriate mitigation strategies.
  • Execute security response actions, including full remote remediation of endpoints.
  • Perform threat hunting and proactive analysis to identify potential security risks and vulnerabilities.
  • Collaborate with cross-functional teams, including product, engineering, and support, to resolve customer incidents or issues.
  • Mentor and provide guidance to junior security analysts, sharing knowledge and best practices.
  • Conduct health checks and architecture reviews, providing technical expertise and real-life experience in creating solutions, designs, and recommendations.
  • Be a strong voice for your customers across business to identify new detection models, identify new product features, build content for both internal and external customer knowledge bases, and ensure successful Vectra deployments.
  • Travel expected 0-5%

Requirements

  • Proven experience as an MDR security analyst, SOC analyst, or similar role in a fast-paced environment.
  • Experience providing remote response and remediation activities within networks and on endpoints.
  • Strong understanding of intrusion detection systems, artificial intelligence-based attack detection and prevention, incident response methodologies, and SOC operations.
  • Experience with SIEM tools, log analysis, network analysis, endpoint analysis, and threat intelligence platforms.
  • Solid knowledge of operating systems, networking protocols, and security technologies.
  • Proficient in incident handling, threat hunting, and forensics.
  • Excellent analytical and problem-solving skills, with the ability to think critically under pressure.
  • Strong communication skills to effectively collaborate with cross-functional teams and communicate complex security issues to non-technical stakeholders.
  • Continuous learning mindset to stay updated with the evolving threat landscape and emerging security technologies.

Desirable

  • Prior experience with Vectra, SentinelOne, Microsoft Defender, or CrowdStrike
  • Coding experience in Bash, Python, or Powershell
  • Open-source development

Our competitive total rewards package includes cash compensation within the range provided below Actual pay for this position may vary based on the hired candidate’s location, experience and relevant incumbent pay position.  

Vectra Total Rewards

$75,000—$115,000 USD

Vectra provides a comprehensive total rewards package that supports the financial, physical, mental and overall health of our employees and their families. Compensation includes competitive base pay, incentive plan eligibility, and participation in the employee equity plan (stock options). Specific benefits offered varies by location, but commonly include health care insurance, income protection / life insurance, access to retirement savings plans, behavioral & emotional wellness services, generous time away from work, and a comprehensive employee recognition program.

Company Info.

Vectra AI

Vectra is the cybersecurity leader in threat detection and response – from cloud and data center workloads to user and IoT devices. Its Cognito platform accelerates threat detection and investigation using AI to enrich network metadata it collects and stores with the right context to detect, hunt and investigate known and unknown threats in real time. Vectra offers four applications on the Cognito platform to address high-priority use cases.

  • Industry
    Information Technology,Artificial intelligence
  • No. of Employees
    614
  • Location
    San Jose, CA, USA
  • Website
  • Jobs Posted

Get Similar Jobs In Your Inbox

Vectra AI is currently hiring Information Security Analyst Jobs in United States with average base salary of $75,000 - $115,000 / Year.

Similar Jobs View More