Match score not available

Senior Cyber Security Analyst

Remote: 
Full Remote
Contract: 
Experience: 
Mid-level (2-5 years)
Work from: 

Offer summary

Qualifications:

Solid exposure to web, API security, WAFs, scripting, and programming, Experience in Threat Hunting, web technology, cybersecurity threat landscape.

Key responsabilities:

  • Monitor, identify, and respond to security threats urgently
  • Collaborate globally and collect and analyze metrics for Security Operations
  • Audit security measures, assist in policy implementation and process fine-tuning
  • Participate in incident investigations, threading hunting, and collaborate with internal teams
Intuition Machines logo
Intuition Machines Research SME https://www.imachines.com/
51 - 200 Employees
See more Intuition Machines offers

Job description

Intuition Machines provides machine learning-driven products and services to many of the largest companies in the world. We are currently the Largest Independent CAPTCHA service, protecting over 20% of the internet and securing billions of monthly transactions with hCaptcha.com, a world-class humanity detection service. The hCaptcha Enterprise solution has also become the most popular independent solution for large enterprises, online services, public clouds, and firewall providers, and has been deployed by many of the world's largest companies.


What You'll Be Doing
  • Monitoring, identifying and analyzing events from a range of sources to spot threats and respond to such incidents with a sense of urgency
  • Collaborating with globally dispersed teams to accomplish tasks
  • Assisting in the collection of metrics to measure the efficiency of Security Operations functions
  • Auditing the effectiveness of security measures to check if the systems meet the Security compliance norms
  • Assisting in implementation of security policies and procedures
  • Fine-tuning of the process and eventually updating standard operating procedures for the team
  • Participating in various stages of incident investigations and threat hunting engagements
  • Working closely with internal company teams (such as Product, Customer Success, etc.)
  • Must have a solid exposure to web, API security, coding standards, WAFs advanced persistent threat actors, botnets (off the shelf and custom) and attack mitigation.
  • Knowledge in managing, securing and preparing production web environments
  • Familiar with Threat Hunting - Web/ API, web hacking, web data analysis or WAF hands-on experience.
  • Have an in-depth knowledge of the web technology and web application security field.
  • Have a deep understanding of the cybersecurity threat landscape, and the attackers mindset.
  • Have experience in scripting and programming (JavaScript, Python, etc.)
  • Show an interest in analysing industry trends and market demands to recommend product enhancements and new sources of intelligence
  • Demonstrate an interest in working with data and metrics as applied to security with respect to large data sets
  • Be a great collaborator and communicator, be curious and want to innovate


Nice to Have

  • Experience developing bot-nets and whitehat hacking
  • Hands on knowledge on Web security modules and secure configuration
  • Hands-on experience and proficiency in API test automation and standardisation
  • Experience and solid knowledge on computer and network security
  • Integrating security into build automation, deployment automation, test automation, SDLC orchestration, environment management, monitoring, and production
  • Mentor development teams, review pull requests, and guide evolution of the development pipeline
  • Experience with modern application packaging, deployment, containerisation, bug tracking tools and other supporting tools ( Jenkins, Docker, Kubernetes, etc.)
  • Familiar with ISMS (ISO/IEC 27001), SOC2, NIST Cybersecurity Framework, CIS Controls and Open Web Application Security Project



We are committed to building an inclusive and diverse global workforce. We believe that the best way to learn, grow, and succeed, both as individuals and as a company, is to foster a culture that is fundamentally rooted in equality.

Join us as we transform cyber security, user privacy, and machine learning online!

#LI-Remote

Required profile

Experience

Level of experience: Mid-level (2-5 years)
Industry :
Research
Spoken language(s):
English
Check out the description to know which languages are mandatory.

Other Skills

  • Curiosity
  • Innovation
  • Collaboration
  • Communication

Cybersecurity Engineer Related jobs