Principal Analyst (Remote)

Sorry, this job was removed at 1:22 p.m. (CST) on Monday, December 6, 2021
Find out who’s hiring remotely Nationwide
See all Remote jobs Nationwide
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Job Type
Full-time
Description
Who We Are
Guided by our Core Values, deepwatch is securing the digital economy by tenaciously protecting enterprise networks - everywhere, everyday. Our team, many of the most technically astute minds in cybersecurity, serves an impressive list of Fortune 500/Global 2000 companies. Our success is driven by our unique IP, Cloud SecOps platform and strategic partnerships with industry leading technology vendors. deepwatch is:

  • CISO Choice Awards: MSSP Winner 2020
  • Great Place to Work® Certified 2020
  • Goldman Sachs portfolio company: $53m Series B investment 2020
  • Splunk Partner: #1 Volume MDR/MSSP - Splunk Managed SIEM
  • Forrester: Top 10 MDR


What We Do
deepwatch's innovative cloud platform and borderless SOC extends our customers' cybersecurity teams and proactively protects their brand, reputation and digital assets. Our powerful analytics platform analyzes billions of events each month and is trusted by hundreds of leading global organizations to provide 24/7/365 managed security services. We have developed some of the coolest, most innovative IP in the industry and we're expanding our platform by investing extensively in research and development.
What We Offer
Wellness

  • Choice of medical, dental and vision plans with deepwatch paying 100% of premium for HDHP medical and dental along with a very generous portion for dependents
  • FSA (Medical and Dependent) and HSA with employer contribution
  • Company paid Life Insurance, Short Term Disability and Long Term Disability
  • Generous Paid Time Off, 8 company holidays, 2 floating holidays
  • Wellness Programs
  • Remote Workforce


Financial

  • Stock Options: All full time employees are awarded stock options
  • 401k with company match
  • Generous mobile phone and home internet allowance
  • Referral Bonus and recognition programs for exhibiting our Core Values


Professional development

  • Mentoring Program
  • Limitless career progression and commitment to promoting from within
  • Up to $6K annually per employee for Professional Development


Giving Back

  • Company-wide initiatives, such as supporting https://www.stemforher.org/
  • Paid time off for Community Service
  • Voting Leave


Social

  • Employee Affinity Groups: Supportive internal networks like Women of deepwatch
  • dw Swagger: annual credit to the deepwatch Swag Store to show your dw pride
  • Having a blast! Monthly All Hands and Ask Me Anything calls, interactive wellness programs, social events, cross functional initiatives, annual Company Kick Off event, and department offsite meetings to name a few


Principal Analyst
The Analysts are responsible for analyzing suspicious events identified by alerts. Analysts are expected to be familiar with the customer's business and the common threats targeting their verticals and technologies. Analysts must be able to effectively communicate with customers, clearly articulate their observations and provide guidance on the results of their analysis.
In addition to performing day-to-day analysis activities, the Principal Analyst leads the Analysis program at deepwatch. As the leader of the Analysis program, the Principal is accountable for the program execution, deliverables, and direction.
Position Responsibilities

  • Analysis Program Management, including: leadership, process management, deliverable design, inter-program and cross-functional communication, etc.
  • Provide Incident Response support and perform investigations in client environments
  • Validate suspicious events and incidents by using open-source and proprietary intelligence sources
  • Document new tools and techniques and disseminate them to the rest of the team
  • Develop and Mature Analysis Standards
  • Report, document, and manage incidents in a case management system
  • Keep up-to-date with information security news, techniques, and trends
  • Escalate any gaps in log collection or reporting as soon as possible, if identified
  • Provide subject matter expertise while working with Solutions Engineering to produce content regarding new threats, techniques, and information for internal and external consumption (hunts, dashboards, alerts, reports, SOAR workbooks, use cases, blogs, etc.)
  • Ad-Hoc customer interfacing to resolve issues, provide additional information, and answer questions related to incidents and hunt efforts
  • Performs other duties as assigned


To perform this job successfully, an individual must be able to perform each essential duty satisfactorily. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions.
Requirements
Required Experience, Skills and Knowledge

  • Demonstrated leadership and program management skills
  • 4+ years in Cybersecurity Operations or related/equivalent experience
  • Strong communication skills, both written and verbal
  • Experience communicating with and presenting to customers
  • Experience with Incident Handling and Response
  • Experience with Operating Systems and Networks
  • Demonstrated Subject Matter Expertise (SME) in at least one of the following areas:
    • Digital Forensics & Incident Response (DFIR)
    • Malware Analysis
    • Reverse Engineering
    • Threat Intelligence
    • Network Traffic Analysis
    • Threat Hunting
    • Penetration Testing
  • Strong understanding of attacker methodology including the tactics, techniques, and procedures
  • Ability to pass a pre-employment background and drug screen in accordance with applicable laws


Preferred Experience, Skills and Knowledge

  • Bachelor's Degree and 5+ years in Cybersecurity Operations or related/equivalent experience
  • Experience in SOAR, Ticketing Systems and Threat Intelligence platforms
  • Splunk Experience


Colorado Candidates:
Minimum salary of one hundred twelve thousand four hundred dollars + stock options + benefits. Actual compensation may vary from posted hiring range based upon geographic location, work experience, education, and/or skill level.
*Note: Disclosure as required by sb19-085 (8-5-20) of the minimum salary compensation for this role when working remotely from the state of Colorado.
Equal Opportunity Employer
deepwatch is an equal opportunity employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, age, disability status, marital status, sexual orientation, gender identity, genetic information, protected veteran status, or any other characteristic protected by law. In compliance with federal law, all persons hired will be required to verify identity and eligibility to work in the United States and to complete the required employment eligibility verification document form upon hire.

More Information on Deepwatch, inc.
Deepwatch, inc. operates in the Big Data industry. The company is located in Denver, CO and Tampa, FL. Deepwatch, inc. was founded in 2019. It has 500 total employees. It offers perks and benefits such as Volunteer in local community, Partners with nonprofits, Friends outside of work, Intracompany committees, Open door policy and OKR operational model. To see all 10 open jobs at Deepwatch, inc., click here.
Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about Deepwatch, inc.Find similar jobs