Senior Cybersecurity Analyst (Red Team Focus) - UltraViolet Cyber Remote Bookmark Share Print 97 0 1

Listing Description

Make a difference here.

UltraViolet Cyber is a leading platform-enabled unified security operations company providing a comprehensive suite of security operations solutions. Founded and operated by security practitioners with decades of experience, the UltraViolet Cyber security-as-code platform combines technology innovation and human expertise to make advanced real-time cybersecurity accessible for all organizations by eliminating risks of separate red and blue teams.

By creating continuously optimized identification, detection, and resilience from today’s dynamic threat landscape, UltraViolet Cyber provides both managed and custom-tailored unified security operations solutions to the Fortune 500, Federal Government, and Commercial clients. UltraViolet Cyber is headquartered in McLean, Virginia, with global offices across the U.S. and in India. 

UltraViolet Cyber is seeking a dynamic Senior Security Operations Analyst to assume a crucial role in managing our day-to-day Security Operations Center (SOC) operations. As a leader, you'll leverage your in-depth knowledge of SOC management, intrusion detection, incident response, and network optimization to drive operational excellence.

Beyond SOC responsibilities, this position emphasizes expertise in Penetration Testing, where you will serve as a Subject Matter Expert (SME), using your consultative approach to assist team members and clients. 
 
No third-party candidates will be considered. 

Key Responsibilities:
  • Lead and manage a team of security analysts. 
  • Investigate and evaluate network traffic, analyze data from various sources, and create logical narratives for observed behaviors. 
  • Act as a Pentesting SME, while working with a Blue Team 
  • Implement best practices in incident response, monitoring, and network optimization. 
  • Collaborate with the team to improve the security posture of our infrastructure. 
  • Design, implement, and maintain robust security measures to protect against potential threats. 
  • Work with a variety of technical tools, such as Splunk ES, Splunk SOAR, Zeek-based IDS, Pcaps, web server log analysis, and Splunk SIEM. 
  • Utilize infrastructure-focused security solutions to protect our network. 

  • Qualifications and Experience:
  • Minimum of five (5) years of experience in penetration testing and intrusion detection analytics, including the examination of logs and console events. 
  • Available for on-call duty one week every six.  
  • Strong understanding of Data Normalization and Regular Expressions. 
  • Familiarity with on-premises, cloud, and hybrid cloud environments. 
  • Experience in log aggregation, correlation, and incident tracking using a ticketing system.  
  • Familiarity with Request, Incident, and Change Management practices. 
  • Strong leadership skills to mentor junior team members and lead projects. 
  • Prior experience as a security-focused systems administrator. 
  • Experience with Databricks or SQL 
  • We sincerely thank all applicants in advance for submitting their interest in this position. We know your time is valuable.

    UltraViolet Cyber welcomes and encourages diversity in the workplace regardless of race, gender, religion, age, sexual orientation, gender identity, disability, or veteran status. 

    If you want to make an impact, UltraViolet Cyber is the place for you! 


    Listing Details

    • Citizenship: Not Provided
    • Incentives: Not Provided

     

    • Education: Not Provided
    • Travel: Not Provided
    • Telework: Not Provided



    About Us

    NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

    Our Contacts

    1765 Greensboro Station Pl.
    Suite 900
    Tysons Corner Va 22102

    (703) 594-7765