Sophos is hiring a

Team Lead, Threat Analyst (US Remote)

Full-Time
What's Great About Sophos?
·   Sophos operates a remote-first working model, and working remotely is the primary option for most employees
·   Our people – we innovate and create, all of which are accompanied by a great sense of fun and team spirit
·   Employee-led diversity and inclusion networks that build community and provide education and advocacy
·   Annual charity and fundraising initiatives and volunteer days for employees to support local communities
·   Global employee sustainability initiatives to reduce our environmental footprint
·   Global fitness and trivia competitions to keep our bodies and minds sharp
·   Global wellbeing days for employees to relax and recharge 
·   Monthly wellbeing webinars and training to support employee health and wellbeing

Role Summary 
Sophos is seeking an experienced and motivated SOC Team Lead to support its' Managed Threat and Response (MDR) customers. The successful candidate will be responsible for the operational management of active cybersecurity incidents as well as performing technical support to monitor, identify, and neutralize cybersecurity threats. You will work alongside and contribute to a team of cyber threat hunters, incident response analysts, engineers, and ethical hackers by using enterprise log analysis and endpoint collection systems to facilitate investigations, identification, and neutralization of cyber threats.
Shift: 8 AM- 5 PM EST

What You Will Do

  • Maintain supervision over operational tasks and provide day-to-day oversight for threat analysts
  • Oversee analysts in their investigation and response activities when security incidents arise to determine possible cause and resolution 
  • Effectively communicate information to stakeholders of all levels
  • Demonstrate experience in network and host-based intrusion analysis, incident response processes and procedures, digital forensics and/or handling malware
  • Acting as a lead throughout incident scenarios and provide subject matter expertise in cybersecurity incident response
  • Successfully executing incident handling procedures as well as direct response to cyber security incidents
  • Maintaining current knowledge and recognition of attacker tools, tactics, and procedures to produce indicators of compromise (IOCs) that can be utilized during active and future investigations
  • Assessing cyber threat intelligence/open source intelligence and operationalizing that information
  • Demonstrating real-world, hands-on experience dealing with sophisticated malware and dynamic cyber threat actors
  • Identifying current and emerging threats and application of such research

What You Will Bring

  • Essential:
  • 5+ years of experience within a cybersecurity environment; experience in a leadership role is preferred
  • Bachelor’s in information technology, Computer Science or a related field; or relevant, commensurate work experience
  • Experience in a security operations center, or similar environment, and identifying indications of compromise or attack and responding to incidents 
  • Desired:
  • Endpoint and network security experience required; IDS, IPS, EDR, ATP, Malware defenses and monitoring experience
  • Threat hunting experience preferred
  • Knowledge of common adversary tactics and techniques, e.g., obfuscation, persistence, defense evasion, etc.
  • Knowledge of Mitre ATT&CK framework preferred
  • Working knowledge of incident response procedures
  • Experience with SQL query construction preferred
  • Experience with OSQuery is a plus
  • Experience administering and supporting Windows OS (both workstations and server) and one of the following: Apple or Linux-based operating systems (e.g. XP, Windows 7, 2003, 2008, OS X)
  • Fundamental understanding of network traffic analysis including TCP/IP, routing, switching, protocols, etc.
  • Strong understanding of Windows event log analysis
  • Experience with enterprise information security data management - SIEM experience a plus
  • Programming and scripting skills - proficient knowledge of Powershell is a plus
  • Excellent troubleshooting and analytical thinking skills
  • Strong documentation and communication skills
  • Advanced Cyber Security certifications preferred but not required
  • Excellent customer service skills
  • Passion for all things information technology and information security
  • Natural curiosity and ability to learn new skills quickly
  • Ability to think outside the box
  • Innovative mindset

Applicants in Colorado, California, Washington, and New York City may email [email protected] for the up-to-date salary ranges for the position.

#B2
#LI-Remote
#LI-RS1


Ready to Join Us?
At Sophos, we believe in the power of diverse perspectives to fuel innovation. Research shows that candidates sometimes hesitate to apply if they don't check every box in a job description. We challenge that notion. Your unique experiences and skills might be exactly what we need to enhance our team. Don't let a checklist hold you back – if you're passionate about cybersecurity and ready to contribute, we encourage you to apply. We're excited to explore how your individuality can shape the future of our company.

About Us
Sophos is a worldwide leader in next-generation cybersecurity, protecting more than 500,000 organizations and millions of consumers in more than 150 countries from today’s most advanced cyber threats. Powered by threat intelligence, AI, and machine learning from SophosLabs and SophosAI, Sophos delivers a broad portfolio of advanced products and services to secure users, networks, and endpoints against ransomware, malware, exploits, phishing, and a wide range of other cyberattacks. Sophos provides a single integrated cloud-based management console, Sophos Central – the centerpiece of an adaptive cybersecurity ecosystem that features a centralized data lake that leverages a rich set of open APIs available to customers, partners, developers, and other cybersecurity vendors. Sophos sells its products and services through reseller partners and managed service providers (MSPs) worldwide. Sophos has major hubs around the globe. More information is available at www.sophos.com.

Our Commitment To You
We’re proud of the diverse and inclusive environment we have at Sophos, and we’re committed to ensuring equality of opportunity.   We believe that diversity, combined with excellence, builds a better Sophos, so we encourage applicants who can contribute to the diversity of our team.  All applicants will be treated in a fair and equal manner and in accordance with the law regardless of gender, sex, gender reassignment, marital status, race, religion or belief, color, age, military veteran status, disability, pregnancy, maternity or sexual orientation.  We want to give you every opportunity to show us your best self, so if there are any adjustments we could make to the recruitment and selection process to support you, please let us know. 

Data Protection
If you choose to explore an opportunity, and subsequently share your CV or other personal details with Sophos, these details will be held by Sophos for 12 months in accordance with our Privacy Policy and used by our recruitment team to contact you regarding this or other relevant opportunities at Sophos.  If you would like Sophos to delete or update your details at any time, please follow the steps set out in the Privacy Policy describing your individual rights.  If you have any questions about Sophos’ data protection practices, please contact [email protected].

This job is no longer available

Enter your email address below to get notified whenever we find a similar job post.

Unsubscribe at any time.