Senior Security Analyst

Job not on LinkedIn

August 1

Apply Now
Logo of OutSystems

OutSystems

Enterprise • Productivity • SaaS

OutSystems is a software company that provides a low-code application development platform. It allows organizations to develop, deploy, and manage enterprise-grade applications with minimal coding effort. By simplifying the process of application development, OutSystems helps businesses accelerate their digital transformation and improve productivity.

1001 - 5000 employees

Founded 2001

🏢 Enterprise

⚡ Productivity

☁️ SaaS

📋 Description

• Own complex incident investigations end-to-end, from detection to containment and remediation. • Conduct root cause analysis and post-incident reviews. • Continuously hunt for anomalies and threats across on-prem and cloud environments using threat intelligence, analytics, and behavioral patterns. • Monitor global threat actor activity, transform raw intel into actionable defense strategies, and collaborate with internal teams to harden security posture of OutSystems. • Work with engineering and DevSecOps teams to improve detection coverage, enrich SIEM use cases, and automate response processes. • Develop, optimize, and maintain incident response and threat hunting playbooks, ensuring operational excellence and consistency. • Identify gaps, suggest improvements, and contribute to capability building for detection, response, and threat modeling.

🎯 Requirements

• 4–6+ years of experience in a SOC, MDR, or enterprise security team with hands-on IR, TI, or Threat Hunting focus. • In-depth knowledge of the MITRE ATT&CK Framework, Cyber Kill Chain, and adversary TTPs. • Strong understanding of SIEM tools (e.g., Splunk, Sentinel, QRadar), EDR, and other detection technologies. • Proficiency with scripting or query languages (e.g., Python, PowerShell, KQL, YARA). • Familiarity with AWS, Azure, and/or other cloud environments. • Experience with log analysis, forensic tools, and threat intelligence platforms (e.g., MISP, ThreatConnect). • Ability to translate technical findings into clear, actionable insights for technical and non-technical audiences. • Strong written and verbal communication skills, with experience presenting to stakeholders or executive teams. • Relevant certifications (e.g., GCIA, GCIH, GNFA, GCFA, GCTI, OSCP) or a degree in a cybersecurity-related field.

🏖️ Benefits

• A company that is always growing, changing, and innovating. • We care about growth and development. • Work colleagues that are as smart, hard-working, and driven as you. • A company that embraces the creativity and innovation that comes through diverse perspectives. • Real career opportunities.

Apply Now

Similar Jobs

July 29

Nordic Global

1001 - 5000

⚕️ Healthcare Insurance

☁️ SaaS

Nordic seeks a Senior Consultant for Epic projects to enhance client outcomes.

🇺🇸 United States – Remote

💰 Private Equity Round on 2016-10

⏰ Full Time

🟠 Senior

🔐 Security Analyst

July 24

DoorDash

10,000+ employees

🛍️ eCommerce

🚗 Transport

As a Threat Intelligence Analyst, you'll analyze and disseminate critical threat information for DoorDash's defenses.

🇺🇸 United States – Remote

💵 $130.6k - $192k / year

⏰ Full Time

🟡 Mid-level

🟠 Senior

🔐 Security Analyst

🦅 H1B Visa Sponsor

June 26

FSR

11 - 50

📱 Media

Provide technical security analysis for cloud products and applications; support FedRAMP and FISMA authorizations.

🇺🇸 United States – Remote

⏰ Full Time

🟡 Mid-level

🟠 Senior

🔐 Security Analyst

April 30

PurpleBox, Inc.

11 - 50

🔒 Cybersecurity

Join PurpleBox to solve business problems as a Cybersecurity Analyst or Engineer with various security projects.

🇺🇸 United States – Remote

⏰ Full Time

🟡 Mid-level

🟠 Senior

🔐 Security Analyst

Developed by Lior Neu-ner. I'd love to hear your feedback — Get in touch via DM or support@remoterocketship.com