Job Details

ID #52688876
Estado Arizona
Ciudad Usaz
Full-time
Salario USD TBD TBD
Fuente Splunk
Showed 2024-10-12
Fecha 2024-10-12
Fecha tope 2024-12-10
Categoría Etcétera
Crear un currículum vítae
Aplica ya

Sr Threat Intelligence Analyst (US Remote Available)

Arizona, Usaz 00000 Usaz USA
Aplica ya

Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best place to work. If you become a Splunker, we want your whole, authentic self, what we call your "million data points". So bring your work experience, problem-solving skills and talent, of course, but also bring your joy, your passion and all the things that make you, you.Role SummaryThis role will support the threat intelligence mission, which includes understanding the sophisticated threats that Splunk may be exposed to and contributing to the collection, analysis, and dissemination of intelligence to support internal customers. The nature of the work may occasionally include afterhours support during major incidents. You are self-motivated and passionate about tracking threat actors, including a desire to automate and improve ingestion of threat data. We are a hard-working team who has fun, enjoys a good laugh but above all else thinks security first.Meet the TeamThe Senior Threat Intelligence Analyst works for the Senior Manager, Threat Hunting and Intelligence, with mentorship from our Principal Analyst in our fast-growing Global Security Operations organization. As a member of the Threat Hunting and Intelligence team, you will work with our multi-functional peer teams such as Threat Hunt, Detection Engineering, SOC, Advanced Response and others to ensure that Splunk is always prepared for emergent threats.What you'll get to do

Contribute to tactical through strategic level threat intelligence products, both cadenced and ad-hoc, for Splunk including evaluating and updating indicators, TTPs, behavioral patterns, and threat actor profiles

Craft responses to RFIs from internal customers that provides decision advantage

Assist efforts to integrate threat data into SIEM solution

Support the development of threat landscape reporting

Must-have Qualifications

5 -7 years' or more of professional Information Security or Intelligence experience; or 3 years as a full-time cyber threat intelligence analyst

Experience with open source and threat intelligence specific vendor tooling

Knowledge of threat actor profiles and campaigns

Demonstrable understanding of structured analytical techniques including, but not limited to Quality of Information Check, Analysis of Competing Hypotheses, Key Assumptions Check, Signposts and Indicators, and Gap Analysis

Detailed understanding of the MITRE ATT&CK Framework, the Diamond Model of Intrusion Analysis and/or the Cyber Kill Chain

Solid grasp of Cloud technologies with a robust understanding of Windows, Linux and MacOS

Strong critical thinking and the ability to recognize and avoid biases in analysis are vital for this role as you will need to advise decision-makers on the best course of action based on often incomplete and subjective information. Ability to produce clear, concise, and timely reporting with a proven attention to detail

Nice-to-have QualificationsWe’ve taken special care to separate the must-have qualifications from the nice-to-haves. “Nice-to-have” means just that: Nice. To. Have. So, don’t worry if you can’t check off every box. We’re not hiring a list of bullet points–we’re interested in the whole you.

Experience performing searching and reporting with Splunk

Experience with Purple Teaming

Ability to reduce large datasets into meaningful information

Loves sharing information via presentations and prose for a variety of technical and non-technical audiences

Splunk is an Equal Opportunity EmployerAt Splunk, we believe creating a culture of belonging isn’t just the right thing to do; it’s also the smart thing. We prioritize diversity, equity, inclusion, and belonging to ensure our employees are supported to bring their best, most authentic selves to work where they can thrive. Qualified applicants receive consideration for employment without regard to race, religion, color, national origin, ancestry, sex, gender, gender identity, gender expression, sexual orientation, marital status, age, physical or mental disability or medical condition, genetic information, veteran status, or any other consideration made unlawful by federal, state, or local laws. We consider qualified applicants with criminal histories, consistent with legal requirements.Note:Base Pay RangeSF Bay Area, Seattle Metro, and New York City Metro AreaBase Pay Range: $159,200.00 - 218,900.00 per yearCalifornia (excludes SF Bay Area), Washington (excludes Seattle Metro), Washington DC Metro, and MassachusettsBase Pay Range: $143,280.00 - 197,010.00 per yearAll other cities and states excluding California, Washington, Massachusetts, New York City Metro Area and Washington DC Metro Area.Base Pay Range: $127,360.00 - 175,120.00 per yearSplunk provides flexibility and choice in the working arrangement for most roles, including remote and/or in-office roles. We have a market-based pay structure which varies by location. Please note that the base pay range is a guideline and for candidates who receive an offer, the base pay will vary based on factors such as work location as set out above, as well as the knowledge, skills and experience of the candidate. In addition to base pay, this role is eligible for incentive compensation and may be eligible for equity or long-term cash awards.Benefits are an important part of Splunk's Total Rewards package. This role is eligible for a competitive benefits package which includes medical, dental, vision, a 401(k) plan and match, paid time off and much more! Learn more about our next-level benefits at https://splunkbenefits.com .

Aplica ya Suscribir Reportar trabajo