Centene logo
Sr. Threat Intel Analyst - Centene Tampa, FL, USA Bookmark Share Print 1052 0 1

Listing Description

About Us:

We are revolutionizing the world of healthcare through digital transformation and building a world-class software engineering practice. Our high caliber team delivers leading edge technology and drives innovation to solve complex business challenges. Using collective innovation we are turning visions into action and challenging what is possible to support the healthcare of 1 in 15 individuals.

 

About You:

You are a highly collaborative, strategic risk-taker driven to make a difference and change the face of healthcare. You thrive in a supportive, result-oriented community and are committed to the relentless pursuit of continuous growth. You are highly agile, excel in fast-paced environments and willing to push outside your comfort zone. You are ready to find your purpose at work

 

The Role

We are transforming technology and creating a digital evolution that will empower Centene to better serve our members. Sr. Cyber Threat Analyst will help drive and mature threat analyst processes and policies.  

 

As a Sr. Cyber Threat Analyst you will:

 

  • Perform day-to-day hunt execution and serve as an escalation point for complex technical issues
  • Perform hunt planning by utilizing advanced analysis of adversary tactics, exploits, malicious code, and capabilities
  • Identify gaps or vulnerabilities in security systems, network devices, and controls to validate effectiveness and configuring of security devices and tools; assign appropriate SLAs to drive system compliance and remediation efforts
  • Use hunt execution strategies to identify, analyze, correlate, mitigate, track, and develop content for tools and processes related to indicators of comprise
  • Identify anomalous activity and potential insider threats by analyzing external and internal log sources to identify attack trends and threat tactics; create strategic threat intelligence reports and briefings
  • Collect and analyze post exploit data and leverage the results to prevent recurrences
  • Assist with execution of monitoring, incident response, and threat hunting efforts
  • Develop new threat hunting capabilities, identify requirements and collaborate with IT Security and traditional IT teams
  • Conduct system and network threat analysis to identify weaknesses and propose remediation, fine tune security tools and system hardening guidelines
  • Conduct active defense of the network in support of incident response / crisis management and breach response activities
  • Conduct detailed technical analysis of internal and external cyber threat intelligence to proactively hunt for indicators of compromise, identify system weaknesses, and propose technical fixes.
Qualifications:

Additionally you will bring:

  • Bachelor’s degree in Computer Science, Cyber Security, Information Systems, or related or equivalent experience.
  • 7+ years of experience in Cyber Security, Forensics or Cloud Security.
  • Experience in health care / insurance industry and data analysis experience preferred.

    License/Certification:
    Certified Ethical Hacker (CEH), GIAC Certified Incident Handler (GCIH), GIAC Certified Forensic Analyst (GCFA), GIAC Certified Pentester (GPEN) preferred


Listing Details

  • Salary: $0 - $150000
  • Citizenship: Us Citizen
  • Incentives: Bonus

 

  • Education: Bachelors Degree
  • Travel: No Travel
  • Telework: Full Telecommute



About Us

NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

Our Contacts

1765 Greensboro Station Pl.
Suite 900
Tysons Corner Va 22102

(703) 594-7765