MDR Threat Analyst - Tier II

United Kingdom
Threat Intelligence – Managed Detection Response and Security Operations /
Remote
About Us
Sophos is a worldwide leader and innovator of advanced cybersecurity solutions, including Managed Detection and Response (MDR) and incident response services and a broad portfolio of endpoint, network, email, and cloud security technologies that help organizations defeat cyberattacks. As one of the largest pure-play cybersecurity providers, Sophos defends more than 500,000 organizations and more than 100 million users globally from active adversaries, ransomware, phishing, malware, and more. Sophos’ services and products connect through its cloud-based Sophos Central management console and are powered by Sophos X-Ops, the company’s cross-domain threat intelligence unit. Sophos X-Ops intelligence optimizes the entire Sophos Adaptive Cybersecurity Ecosystem, which includes a centralized data lake that leverages a rich set of open APIs available to customers, partners, developers, and other cybersecurity and information technology vendors. Sophos provides cybersecurity-as-a-service to organizations needing fully managed, turnkey security solutions. Customers can also manage their cybersecurity directly with Sophos’ security operations platform or use a hybrid approach by supplementing their in-house teams with Sophos’ services, including threat hunting and remediation. Sophos sells through reseller partners and managed service providers (MSPs) worldwide. Sophos is headquartered in Oxford, U.K. More information is available at www.sophos.com. 

Role Summary
As a Threat Analyst - Tier II on our Managed Detection and Response (MDR) team, you will provide best-in-class monitoring, detection, and response services to proactively defend customer environments before attacks prevail. You will work alongside and contribute to a team of cyber threat hunters, incident response analysts, engineers, and ethical hackers by using enterprise, log analysis and endpoint collection systems to facilitate investigations, identification, and neutralization of cyber threats.
 

What You Will Do

    • Conduct threat hunting to identify potential threats throughout the MDR customer base
    • Mentor and train junior analysts
    • Guide and advise on investigation handling
    • Provide detection and response to security events and cyber-threats
    • Conduct security log management and monitoring
    • Maintain information security metrics
    • Create cases, track and follow up with clients through threat neutralization
    • Interact with clients via various mediums (Email, Phone, Ticket)
    • Participate in Security Operations process improvement and creation
    • Collaborate and assist core security and threat response teams
    • Obtain metrics for reporting on threat trends, intelligence analysis and situational awareness
    • Actively research recent Indicators or Compromise/Attack, exploits and vulnerabilities

What You Will Bring

    • Essential 
    • Willingness to work outside of standard business days including weekends and holidays – our MDR service is 24x7x365 (Hours are standard business hours)
    • 2+ years of experience working in a SOC environment or computer security team in an IT environment
    • Endpoint and network security experience required; IDS, IPS, EDR, ATP, Malware defenses and monitoring experience
    • Experience administering and supporting Windows OS (both workstations and server) and one of the following: Apple or Linux-based operating systems (RedHat, Debian, Ubuntu, OS X)
    • Knowledge of common adversary tactics and techniques, e.g., obfuscation, persistence, defense evasion, etc.
    • Fundamental understanding of network traffic analysis including TCP/IP, routing, switching, protocols, etc.
    • Strong understanding of Windows event log analysis
    • Working knowledge of incident response procedures
    • Excellent troubleshooting and analytical thinking skills
    • Must be able to thrive within a team environment as well as on an individual basis
    • Customer service-oriented with strong documentation and communication skills
    • Passion for all things information technology and information security
    • Natural curiosity and ability to learn new skills quickly
    • Ability to think outside the box
    • Innovative mindset and driven to contribute to a team providing a best-in-class cybersecurity service
    • Bachelors in Information Technology, Computer Science or a related field; or relevant commensurate work experience

    • Desirable
    • Knowledge of Mitre ATT&CK framework
    • Experience with Incident Response (Small or Large Scale)
    • Experience with Threat Hunting
    • Experience with enterprise information security data management - SIEM experience
    • Experience with SQL query construction
    • Experience with OSQuery Programming and scripting skills - proficient knowledge of Powershell
    • Advanced Cyber Security certifications
    • Cloud Security Experience (AWS, Azure, GCP)
    • Bi-Lingual (Fluent or Working Proficiency) 
#LI-Remote
#LI-JA1
  #B1

Ready to Join Us?
At Sophos, we believe in the power of diverse perspectives to fuel innovation. Research shows that candidates sometimes hesitate to apply if they don't check every box in a job description. We challenge that notion. Your unique experiences and skills might be exactly what we need to enhance our team. Don't let a checklist hold you back – we encourage you to apply.

What's Great About Sophos?
·   Sophos operates a remote-first working model, making remote work the primary option for most employees. However, some roles may necessitate a hybrid approach. Please refer to the location details in our job postings for further information.
·   Our people – we innovate and create, all of which are accompanied by a great sense of fun and team spirit
·   Employee-led diversity and inclusion networks that build community and provide education and advocacy
·   Annual charity and fundraising initiatives and volunteer days for employees to support local communities
·   Global employee sustainability initiatives to reduce our environmental footprint
·   Global fitness and trivia competitions to keep our bodies and minds sharp
·   Global wellbeing days for employees to relax and recharge 
·   Monthly wellbeing webinars and training to support employee health and wellbeing

Our Commitment To You
We’re proud of the diverse and inclusive environment we have at Sophos, and we’re committed to ensuring equality of opportunity.   We believe that diversity, combined with excellence, builds a better Sophos, so we encourage applicants who can contribute to the diversity of our team.  All applicants will be treated in a fair and equal manner and in accordance with the law regardless of gender, sex, gender reassignment, marital status, race, religion or belief, color, age, military veteran status, disability, pregnancy, maternity or sexual orientation.  We want to give you every opportunity to show us your best self, so if there are any adjustments we could make to the recruitment and selection process to support you, please let us know. 

Data Protection
If you choose to explore an opportunity, and subsequently share your CV or other personal details with Sophos, these details will be held by Sophos for 12 months in accordance with our Privacy Policy and used by our recruitment team to contact you regarding this or other relevant opportunities at Sophos.  If you would like Sophos to delete or update your details at any time, please follow the steps set out in the Privacy Policy describing your individual rights.  If you have any questions about Sophos’ data protection practices, please contact dataprotection@sophos.com.