JobHire
face icon
Register to automatically apply for this and similar jobs
Register
star

MDR Analyst

Malwarebytes

Tampa, florida


Job Details

Full-time

6/10/2024


Full Job Description

Malwarebytes believes that when people and organizations are free from threats, they are free to thrive. Founded in 2008, CEO Marcin Kleczynski had one mission: to rid the world of malware. Today, Malwarebytes has grown beyond malware remediation to ensuring cyber protection for everyone, providing device protection, privacy, and prevention solutions in the home, on-the-go, at work, or on campus. With threat hunters and innovators across the world, we want great people, like YOU, to join our team! 

Malwarebytes is looking for... 

We want somebody with a real passion of defending the cyberworld.  You’ll be part of a team providing professional cybersecurity services for Malwarebytes customers, helping to defend and remediate against all manner of cyber threats. It’s more than a job, it’s a mission.  

Malwarebytes MDR Analysts detect, contain, and remediate advanced threats to protect our customers.  You will be primarily focused on real-time incident detection, validation, remediation, and reporting. 

What You’ll Do: 

  • Support 24/7/365 Managed Detection and Response efforts: 
  • Monitor and analyze log data and/or alerts generated by Malwarebytes security technologies in real-time; escalate and report validated security incidents to our customers. 
  • Investigate and validate alerts. 
  • Handle incidents as defined in playbooks and standard operating procedures and advise our customers on remediation actions. 
  • Escalate difficult or complex issues to more experienced staff, as appropriate. 
  • Prepare incident reporting for customers outlining the threat, its characteristics, and possible remediation activities. 
  • Provide peer review for incident reporting. 
  • Maintain knowledge of current cyber threat actor tools, techniques, and procedures (TTPs).  
  • Manage and track customer issues and requests. 
  • Identify opportunities for process improvement. 
  • Support the Malwarebytes product development team by providing input to continuously improve our products. 
  • Partner with cross-functional technical teams to share expertise, research threats, and implement solutions. 
  • Compile and document observed threat activity for use by Malwarebytes intelligence analysts. 
  • Handle high pressure situations in a productive and professional manner. 

Requirements

  • 1 or more years of related work experience. 
  • Bachelor's Degree required in Cybersecurity, Computer Engineering, Information Security, Computer Science, or a related technical discipline (or 2+ years of related experience). 
  • Ability to be self-directed, taking initiative and executing tasks independently.  
  • Solid knowledge of Windows, MacOS and Linux environments. 
  • Solid knowledge of IP networking and network security fundamentals, including Intrusion Detection. 
  • Solid understanding of computer security principles and the cyber security threat landscape, including technical knowledge about the most prevalent vulnerabilities, threats, attack methods, and infection vectors. 
  • Excellent verbal and written communication skills and collaborative attitude. 
  • Experience working in a team-oriented, collaborative environment with a high level of analytical and problem-solving abilities. 
  • Ability to anticipate and respond to changing priorities and operate effectively in a dynamic demand-based environment. 
  • Strong customer service and interpersonal skills. 
  • Strong technical and troubleshooting skills. 
  • Handle high pressure situations in a productive and professional manner. 
  • Ability to maintain confidentiality with sensitive data. 

 

Nice to Have: 

  • Prior experience working in a SOC or Managed Security Service Provider (MSSP) setting is a plus. 
  • Past work experience in a similar role. 
  • Experience/Expertise with SOAR tools highly desired.  
  • Applicable Industry Certifications, such as:  
  • CompTIA Security+ 
  • GIAC Certified Incident Handler (GCIH) 
  • GIAC Certified Intrusion Analyst (GCIA) 
  • Advanced Degree or Academic Certificate in computer security related field.  
  • Endpoint detection product experience. 
  • Experience and knowledge of public cloud environments, specifically AWS and Azure. 
  • Strong understanding of network protocols coupled with experience with web proxies, web application firewalls, and vulnerability assessment tools. 
  • Familiarity with common network vulnerability/penetration testing tools. 

Benefits

  • An opportunity to do something great for yourself and the world  
  • A great work environment that supports growth, development, and most importantly having fun!  
  • Comprehensive medical, dental, vision, and life insurance coverage  
  • Competitive salary 
  • 401k + company match  
  • Open Time Off Policy  
  • Employee Referral Bonus Program  
  • Wellness programs  

Applicants have rights under the Federal Employment Laws:      

  • Employee Polygraph Protection Act  
  • Know Your Rights: Discrimination is Illegal  
  • Family and Medical Leave Act (FMLA)  

Expected salary range for this role is $70,000 - $83,000 based on experience and location 

Get 10x more interviews and get hired faster.

JobeHire is the first-ever AI-powered job search automation platformthat finds and applies to relevant job openings until you're hired.

Registration