Enable job alerts via email!

Sr. Cybersecurity Incident Response Analyst (Application Analyst III) - Digital and Technology [...]

Mount Sinai Health System

New York (NY)

Remote

USD 99,000 - 149,000

Full time

Yesterday
Be an early applicant

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

Join a leading healthcare organization as a Sr. Cybersecurity Incident Response Analyst. This remote role focuses on incident response, threat investigations, and enhancing detection methodologies to protect against cybersecurity threats. Ideal candidates will possess strong analytical skills and a passion for cybersecurity.

Qualifications

  • At least five years of diverse IT experience.

Responsibilities

  • Respond to and triage cybersecurity incidents.
  • Lead threat hunting campaigns using threat intelligence.
  • Perform forensic analysis of network captures and logs.

Skills

Communication
Data Analysis
Threat Hunting

Education

Bachelor's degree in Computer Science

Tools

SIEM
SOAR
EDR tools

Job description

Sr. Cybersecurity Incident Response Analyst (Application Analyst III) - Digital and Technology Partners - Remote

The Mount Sinai Cybersecurity Operations team is seeking a highly motivated Sr. Cybersecurity Incident Response Analyst. This role involves participating in incident response, threat investigations, threat campaigns, developing detection methodologies, and supporting the security monitoring team. The focus is to detect, analyze, and respond to cybersecurity incidents to minimize their impact using data analysis, threat intelligence, and advanced security technologies.

Responsibilities
  • Respond to and triage cybersecurity incidents from third-party MDDR providers.
  • Identify threats and threat actor groups, analyzing their techniques, tools, and processes.
  • Lead and participate in threat hunting campaigns using threat intelligence and log data analysis.
  • Support investigations of large-scale and complex security incidents.
  • Enhance detection use cases and alert catalogs based on incident analysis.
  • Improve detection and response processes for operational efficiency.
  • Perform forensic analysis of network captures, logs, malware, and security sensors.
  • Leverage frameworks like MITRE ATT&CK to analyze threats and improve detection.
  • Validate suspicious events using open-source and proprietary intelligence.
  • Collaborate with teams to develop behavioral and signature detections, including machine learning techniques.
  • Interface with internal teams to resolve issues and share incident information.
  • Become proficient with threat intelligence tools as needed.
Qualifications
  • Bachelor's degree in Computer Science or related field; advanced degrees preferred.
  • At least five years of diverse IT experience.
Preferred Skills and Experience
  • Experience with SIEM and SOAR platforms.
  • Deep knowledge of network and host intrusion analysis.
  • Familiarity with industry frameworks like MITRE ATT&CK, STIX, TAXII, and Cyber Kill Chain.
  • Experience with EDR tools such as CrowdStrike, Carbon Black, Defender ATP, SentinelOne.
  • Managing security in cloud environments (Azure, GCP, AWS).
  • Reverse-engineering and system/network forensics experience.
Additional Preferred Qualifications
  • Certifications like GCIH, GCIA, GCFE, GREM, GCFA, GSEC, CEH.
  • Experience with large data set normalization, statistical analysis, data modeling, clustering, and predictive analytics.
  • Ability to translate security issues into analytical models and multitask effectively.
  • Excellent communication skills.
  • Knowledge of threat hunting tools and techniques, including open-source tools.
  • Experience with Red and Blue team operations.
  • Passion for research and uncovering internet threats.
  • Strong documentation and technical explanation skills.

Join us at Mount Sinai to be part of a dedicated team committed to excellence in healthcare and cybersecurity. We offer a competitive salary range of $99,200 - $148,800 annually, based on experience and qualifications.

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.

Similar jobs

Sr. Cybersecurity Incident Response Analyst (Application Analyst III) - Digital and Technology [...]

Mount Sinai Medical Center

New York

Remote

USD 99,000 - 149,000

Today
Be an early applicant

Sr. Cybersecurity Incident Response Analyst (Application Analyst III) - Digital and Technology [...]

Mount Sinai Morningside

New York

Remote

USD 100,000 - 130,000

Today
Be an early applicant

Epic Willow Ambulatory Applications Analyst III-Digital and Technology Partner - Remote

Mount Sinai Hospital

New York

Remote

USD 99,000 - 149,000

12 days ago

Epic Inpatient Willow Applications Analyst III - Digital and Technology Partners - Remote

Mount Sinai Medical Center

New York

Remote

USD 99,000 - 149,000

27 days ago

Epic Ambulatory Applications Analyst III-Digital and Technology Partners - Remote

Mount Sinai Medical Center

New York

Remote

USD 99,000 - 149,000

30+ days ago

Epic Willow Ambulatory Applications Analyst III-Digital and Technology Partner - Remote

Mount Sinai Medical Center

New York

Remote

USD 99,000 - 149,000

30+ days ago

Epic Willow Ambulatory Applications Analyst III-Digital and Technology Partner - Remote

Talentify.io

Remote

USD 99,000 - 149,000

30+ days ago