Aisera is hiring a

Senior Security Analyst

Palo Alto, United States

Aisera is a leading provider of AI Copilot solutions, utilizing AiseraGPT and Generative AI to facilitate business transformation and drive revenue growth through a self-service model. Aisera’s AI Copilot uses industry and domain-specific LLMs to deliver human-like experiences and auto-remediate requests through AI workflows. With 400+ integrations and 1200+ prebuilt workflows, customers achieve 75%+ automation and 90% cost reduction.

Aisera has received numerous recognitions, including the following: FastCompany Best Workplaces for Innovators; Inc 5000 Award for Fastest Growth; Forbes AI50; EY Entrepreneur of the Year 2023; CNBC Upstart 100 Top Startup; Gartner Cool Vendor; Red Herring Top 100 Global Innovator; CIO Innovation Startup Award; CIO Review Top ITSM Solution; and Silicon Review 50 Most Admired Companies.

Our seasoned founding team has led companies through several prior successful startups and acquisitions. We give our employees a lot of responsibility and ownership of their work, and we hire people from a very wide range of backgrounds and experience. Our team members operate with a high degree of empathy for our customers and each other.

Join our dynamic and fast-paced team and be a part of our journey to revolutionize the industry.

The Role

Aisera is dedicated to creating secure and innovative AI-driven solutions for enterprises. We are committed to maintaining the highest security standards to protect our customers and their data. We are seeking a diligent and experienced Senior Security Analyst to join our team and enhance our security operations.

The Senior Security Analyst will play a crucial role in maintaining the security posture of Aisera. This position will focus on threat intelligence, incident response, and compliance, ensuring that our security measures are robust and effective. The successful candidate will monitor security alerts, analyze threats, coordinate response activities, and ensure compliance with relevant regulations.

This role is based out of our Palo Alto, CA office, and an Onsite interview is required as part of the process.

Responsibilities:

Threat Intelligence:

  • Monitor and analyze security alerts from various sources to identify potential threats.
  • Conduct thorough threat intelligence analysis to understand emerging threats and vulnerabilities.
  • Provide actionable insights and recommendations to mitigate identified threats.

Incident Response:

  • Coordinate and lead incident response activities, including detection, analysis, containment, eradication, and recovery.
  • Document and report on security incidents, including root cause analysis and lessons learned.
  • Develop and maintain incident response plans and playbooks.

Compliance:

  • Ensure compliance with relevant regulations and standards, such as SOC2 and ISO27001.
  • Conduct regular audits and assessments to verify compliance and identify areas for improvement.
  • Collaborate with internal teams to implement and maintain compliance requirements.

Security Awareness:

  • Manage and conduct security awareness training programs for employees.
  • Develop training materials and resources to educate employees on security best practices.
  • Monitor the effectiveness of security awareness programs and make improvements as needed.

Basic Qualifications:

  • 5+ years of experience in security analysis, threat intelligence, incident response, or a related role.
  • Strong understanding of security frameworks and standards (e.g., SOC2, ISO27001).
  • Experience with security monitoring and analysis tools (e.g., SIEM, IDS/IPS).
  • Proficiency in scripting and programming languages (e.g., Python, Java, JavaScript).
  • Excellent analytical and problem-solving skills.
  • Strong communication skills, with the ability to convey complex security concepts to technical and non-technical audiences.
  • Relevant certifications (e.g., CISSP, CISM, CEH) are a plus.
  • Experience with FedRAMP is a plus.
  • Bachelor's degree in Information Security, Computer Science, or a related field.

Aisera is Global and our success draws upon the diverse viewpoints, skills and experiences of our employees. We are proud to be an equal opportunity employer and are committed to equal employment opportunities regardless of race, color, ancestry, religion, sex, national origin, sexual orientation, age, marital status, disability, gender identity or veteran status.

#LI-NV1

At Aisera, we strive to design equitable and explainable compensation programs. Base pay within the range is ultimately determined by a candidate's skills, expertise, or experience.

Bay Area, CA
$120,000$160,000 USD
Apply for this job

Please mention you found this job on AI Jobs. It helps us get more startups to hire on our site. Thanks and good luck!

Get hired quicker

Be the first to apply. Receive an email whenever similar jobs are posted.

Ace your job interview

Understand the required skills and qualifications, anticipate the questions you may be asked, and study well-prepared answers using our sample responses.

Security Analyst Q&A's
Report this job
Apply for this job