Threat Analyst 1

United States
Threat Intelligence – Managed Detection Response and Security Operations /
Permanent /
Remote
About Us
Sophos is a worldwide leader and innovator of advanced cybersecurity solutions, including Managed Detection and Response (MDR) and incident response services and a broad portfolio of endpoint, network, email, and cloud security technologies that help organizations defeat cyberattacks. As one of the largest pure-play cybersecurity providers, Sophos defends more than 500,000 organizations and more than 100 million users globally from active adversaries, ransomware, phishing, malware, and more. Sophos’ services and products connect through its cloud-based Sophos Central management console and are powered by Sophos X-Ops, the company’s cross-domain threat intelligence unit. Sophos X-Ops intelligence optimizes the entire Sophos Adaptive Cybersecurity Ecosystem, which includes a centralized data lake that leverages a rich set of open APIs available to customers, partners, developers, and other cybersecurity and information technology vendors. Sophos provides cybersecurity-as-a-service to organizations needing fully managed, turnkey security solutions. Customers can also manage their cybersecurity directly with Sophos’ security operations platform or use a hybrid approach by supplementing their in-house teams with Sophos’ services, including threat hunting and remediation. Sophos sells through reseller partners and managed service providers (MSPs) worldwide. Sophos is headquartered in Oxford, U.K. More information is available at www.sophos.com. 

Role Summary
As a Threat Analyst on our Managed Threat Response (MTR) team, you will provide best-in-class monitoring, detection, and response services to proactively defend customer environments before attacks prevail. You will work alongside and contribute to a team of cyber threat hunters, incident response analysts, engineers, and ethical hackers by using enterprise, log analysis and endpoint collection systems to facilitate investigations, identification, and neutralization of cyber threats. 

What You Will Do

    • Investigate and analyze logs and security-related events via Sophos tooling
    • Identify and respond to cyber threats occurring within customer environments
    • Communicate and document findings to various customer audiences including technical and executive teams
    • Follow up with customers through to issue resolution and drive continuous improvement by providing detailed recommendations to minimize risk in customer environments 
    • Acknowledge and satisfy inbound customer requests and interact with customers through various mediums
    • Collaborate and assist with core security and threat response teams
    • Actively research emerging Indicators of Compromise/Attack, exploits and vulnerabilities with the intent of operationalizing findings to better protect our customers

What You Will Bring

    • Willingness to work outside of standard business hours, including weekends and holidays – our MTR service is 24x7x365
    • Excellent troubleshooting and analytical skills, with proven ability to think outside the box
    • Customer service-oriented with strong written and verbal communication skills
    • Must thrive within a team environment as well as on an individual basis
    • Passion for all things related to information technology and cybersecurity
    • Natural curiosity and ability to learn new skills quickly
    • Innovative mindset and driven to contribute to a team providing a best-in-class cybersecurity service
    • Minimum 2+ years of experience working in a SOC environment or computer security team in an IT environment
    • Experience with threat hunting
    • Experience with endpoint and network security monitoring 
    • Experience administering and supporting Windows OS (both workstations and server) and one of the following: Apple or Linux-based operating systems (e.g. XP, Windows 7, 2003, 2008, OS X)
    • Knowledge of common adversary tactics and techniques, e.g., obfuscation, persistence, defense evasion, etc.
    • Knowledge of Mitre ATT&CK framework
    • Knowledge of incident response procedures
    • Basic understanding of network traffic analysis including TCP/IP, routing, switching, protocols, etc.
    • Basic understanding of Windows event log analysis
    • A plus if you have:
    • Experience with SQL query construction 
    • Experience with OSQuery 
    • Experience with enterprise information security data management - SIEM experience 
    • Programming and scripting skills - proficient knowledge of Powershell 
In the United States, the base salary for this role ranges from $56,000 to $94,000. In addition to base salary, we offer additional compensation including bonus eligibility and a comprehensive benefits package.  A candidate’s specific pay within this range will depend on a variety of factors, including job-related skills, training, location, experience, relevant education, certifications, and other business and organizational needs. 

#B2
#LI-ND1
#LI-Remote

Ready to Join Us?
At Sophos, we believe in the power of diverse perspectives to fuel innovation. Research shows that candidates sometimes hesitate to apply if they don't check every box in a job description. We challenge that notion. Your unique experiences and skills might be exactly what we need to enhance our team. Don't let a checklist hold you back – we encourage you to apply.

What's Great About Sophos?
·   Sophos operates a remote-first working model, making remote work the primary option for most employees. However, some roles may necessitate a hybrid approach. Please refer to the location details in our job postings for further information.
·   Our people – we innovate and create, all of which are accompanied by a great sense of fun and team spirit
·   Employee-led diversity and inclusion networks that build community and provide education and advocacy
·   Annual charity and fundraising initiatives and volunteer days for employees to support local communities
·   Global employee sustainability initiatives to reduce our environmental footprint
·   Global fitness and trivia competitions to keep our bodies and minds sharp
·   Global wellbeing days for employees to relax and recharge 
·   Monthly wellbeing webinars and training to support employee health and wellbeing

Our Commitment To You
We’re proud of the diverse and inclusive environment we have at Sophos, and we’re committed to ensuring equality of opportunity.   We believe that diversity, combined with excellence, builds a better Sophos, so we encourage applicants who can contribute to the diversity of our team.  All applicants will be treated in a fair and equal manner and in accordance with the law regardless of gender, sex, gender reassignment, marital status, race, religion or belief, color, age, military veteran status, disability, pregnancy, maternity or sexual orientation.  We want to give you every opportunity to show us your best self, so if there are any adjustments we could make to the recruitment and selection process to support you, please let us know. 

Data Protection
If you choose to explore an opportunity, and subsequently share your CV or other personal details with Sophos, these details will be held by Sophos for 12 months in accordance with our Privacy Policy and used by our recruitment team to contact you regarding this or other relevant opportunities at Sophos.  If you would like Sophos to delete or update your details at any time, please follow the steps set out in the Privacy Policy describing your individual rights.  If you have any questions about Sophos’ data protection practices, please contact dataprotection@sophos.com.