Sr. Security Analyst

Job Expired

Description

About this role:

This is a new role, created to support Gartner’s growing Security Operations team. You will help to Protect against, Detect, and Respond to threats to Gartner’s reputation, customers, and Information Technology by providing cyber security analysis and incident response expertise. You will play a key role in defending Gartner’s network and intellectual properties.

Who We are:

We are a group of passionate information security professionals dedicated to Protecting, Detecting, and Responding to threats. Our team is filled with lifelong learners who are consistently researching ways to better defend and stay ahead of the threats of tomorrow. We are a collaborative group, where good ideas come together whether they come from the most experienced or the newest members of the team.

Who You are:

You are an experienced security professional looking to distinguish themselves as a leader in a SOC environment. You enjoy working closely with other team members to solve complex problems while continuing to hone your own skills. You are not comfortable with the status quo and seek innovative solutions to automate repetitive tasks. You are convinced that cloud computing is not just a phase and comfortable with both traditional and modern security operations.

What you will do:

  • Investigate and work security events and incidents from triage to remediation
  • Assist with building and implementing tools to automate security monitoring and tasks
  • Develop innovative and cutting-edge detection content aligned with ATT&CK, Cyber Kill Chain, and various other cyber security frameworks
  • Work with key stakeholders to identify, respond to, and remediate information security issues
  • Contribute ideas and solutions to a fast-paced, growing, and evolving team centered around operational excellence
  • Assist with developing solutions to help mitigate security vulnerabilities quickly and efficiently
  • Hunt for evil, misconfigurations, and other anomalous activity

 What you will need:

  • Bachelor’s in Computer Science, Information Security, Engineering, or 3+ years of experience in Information security
  • Previous experience in a SOC, Hunt Team, or Incident Response Team
  • Experience with SIEM, SOAR, or a big data platform

What will make you stand out:

  • Cloud experience (AWS, Azure, GCP)
  • Scripting or programming experience (Python, PowerShell, Bash)
  • DFIR skills
  • Previous red/purple team experience (practical or lab based)
  • Previous threat hunting experience
  • Ability to automate tasks and code solutions to repetitive problems
  • Passion for security and solving tomorrow’s problems

Who are we?

Gartner delivers actionable, objective insight to executives and their teams. Our expert guidance and tools enable faster, smarter decisions and stronger performance on an organization’s most critical priorities. We’ve grown exponentially since our founding in 1979 and we’re proud to have nearly 16,000 associates globally that support our 14,000+ clients in more than 100 countries.

What makes Gartner a great place to work?

Our teams are composed of individuals from different geographies, cultures, religions, ethnicities, races, genders, sexual orientations, abilities and generations. We believe that a variety of experiences makes us stronger—as individuals, as communities and as an organization. That’s why we’re recognized worldwide as a great place to work year after year. We’ve been recognized by Fortune as one of the World’s Most Admired Companies, named a Best Place to Work for LGBTQ Equality by the Human Rights Campaign Corporate Equality Index and a Best Place to Work for Disability Inclusion by the Disability Equality Index. Looking for a place to turn your big ideas into reality? Join #LifeAtGartner

What we offer:

Our people are our most valuable asset, so we invest in them from Day 1. When you join our team, you’ll have access to a vast array of benefits to help you live your life well. These resources are designed to support your physical, financial and emotional well-being. We encourage continued personal and professional growth through ongoing learning and development opportunities. Our employee resource groups, charity match and volunteer programs keep you connected to your internal Gartner community and causes that matter to you.

The policy of Gartner is to provide equal employment opportunities to all applicants and employees without regard to race, color, creed, religion, sex, sexual orientation, gender identity, marital status, citizenship status, age, national origin, ancestry, disability, veteran status, or any other legally protected status and to affirmatively seek to advance the principles of equal employment opportunity.

Gartner is committed to being an Equal Opportunity Employer and offers opportunities to all job seekers, including job seekers with disabilities. If you are a qualified individual with a disability or a disabled veteran, you may request a reasonable accommodation if you are unable or limited in your ability to use or access the Company’s career webpage as a result of your disability. You may request reasonable accommodations by calling Human Resources at +1 (203) 964-0096 or by sending an email to [email protected] .

Job Requisition ID:64903

By submitting your information and application, you confirm that you have read and agree to the country or regional recruitment notice linked below applicable to your place of residence.

Gartner Applicant Privacy Link: https://jobs.gartner.com/applicant-privacy-policy

For efficient navigation through the application, please only use the back button within the application, not the back arrow within your browser.

More Information

  • This job has expired!

Leave your thoughts

Share this job