Sorry, this listing is no longer accepting applications. Don’t worry, we have more awesome opportunities and internships for you.

Senior Security Operations Center Analyst

Learn more about World Wide Technology
World Wide Technology

World Wide Technology

Senior Security Operations Center Analyst

Saint Louis, MO
Full Time
Paid
  • Responsibilities

    WHY WWT?

    Fueled by creativity and ideation, World Wide Technology strives to accelerate our growth and nurture future innovation.  From our world class culture, to our generous benefits, to developing cutting edge technology solutions, WWT constantly works towards its mission of creating a profitable growth company that is a great place to work. We encourage our employees to embrace collaboration, get creative and think outside the box when it comes to delivering some of the most advanced technology solutions for our customers. 

    At a glance, WWT was founded in 1990 in St. Louis, Missouri. We employ over 7,600 individuals and closed nearly $13 Billion in revenue. We have an inclusive culture and believe our core values are the key to company and employee success. WWT is proud to announce that it has been named on the FORTUNE "100 Best Places to Work For®" list for the tenth consecutive year!

    Want to work with highly motivated individuals that come together to form high performance team? Come join WWT today!

    The WWT Information Security (InfoSec) team is currently searching for a senior level Security Operations Center analyst to join the Security Operations Team. As a member of the team, you will be responsible for identifying and investigating security events, developing detection and response plans, collaborating with the Threat and Vulnerability Management team to mitigate active threats, and engaging with senior team members to build your incident handling skills. This positions duty hours are primarily 8 AM to 4 PM US Central Time Zone (GMT -6).

    Responsibilities (includes but is not limited to):

    • Detect and triage security events from endpoint, network, and cloud services to identify active threats to WWT information systems.

    • Actively investigate, contain, and document cyber security incidents from initial detection through final resolution.

    • Interpret file behavioral analysis reports to determine the potential impact of the threat and identify indicators of compromise.

    • Identify the root cause of cyber security incidents and brief the WWT Threat and Vulnerability Management team of findings, including new threat actors and control deficiencies.

    • Develop security threat intelligence relevant to WWT and use this information to hunt for active threats within the organizations information systems.

    • Update the configuration of security tools and services, such as anti-malware whitelists and proxy block and allow lists to mitigate emerging threats and adapt to business needs.

    • Brief CSIRT leadership on active investigations and escalate incidents based on defined threat and priority criteria.

    • Hunt for existing and new threats within WWT networks and endpoints.

  • Qualifications

    Requirements and Skills:

    • Bachelor’s Degree (or equivalent) in Computer Science, Information Technology, Cyber Security, or related discipline.
    • Minimum of 4-7 years of experience in roles related to cyber security operations performing cyber security analysis, process and procedures
    • Information Security Certification preferred (GCIH, CYSA+, CeH, etc)
    • Experience with the following technologies: SIEM, EPP/EDR, IDS/IPS, DLP, and SOAR
    • Experience with bash, python, or PowerShell highly desired
    • Knowledge of core network services and applications including TCP/IP, DNS, SMTP, VoIP, and HTTP
    • Knowledge of incident response and handling methodologies.
    • Knowledge of general attack stages, attacker Techniques, Tactics, and Procedures (TTPs), and defense models.
    • Excellent verbal and written communication skills.
    • Enthusiasm for learning.

    The well-being of WWT employees is essential. So, when it comes to our benefits package, WWT has one of the best. We offer the following benefits to all full-time employees:

    • Health and Wellbeing: Heath, Dental, and Vision Care, Onsite Health Centers, Employee Assistance Program, Wellness program
    • Financial Benefits: Competitive pay, Profit Sharing, 401k Plan with Company Matching, Life and Disability Insurance, Tuition Reimbursement
    • Paid Time Off: PTO & Holidays, Parental Leave, Sick Leave, Military Leave, Bereavement
    • Additional Perks: Nursing Mothers Benefits, Voluntary Legal, Pet Insurance, Employee Discount Program

    DIVERSITY, EQUITY, AND INCLUSION IS MORE THAN A COMMITMENT AT WWT -- IT IS THE FOUNDATION OF WHAT WE DO. THROUGH DIVERSE NETWORKS AND PIPELINES, WE HAVE A CLEAR VISION: TO CREATE A GREAT PLACE TO WORK FOR ALL. WE BELIEVE INCLUSION INCLUDES U. BE WHO U ARE AT WWT!

    EQUAL OPPORTUNITY EMPLOYER MINORITIES/WOMEN/VETERANS/DIFFERENTLY ABLED

     

    WWT has a vaccine requirement for all of its U.S. workforce. All new hires must be fully vaccinated before starting at WWT. Appropriate religious and medical accommodations will be made and can be discussed in the pre-hire process.

  • Industry
    Information Technology and Services
  • About Us

    Founded in 1990, World Wide Technology (WWT), a global technology solutions provider with $17 billion in annual revenue, combines the power of strategy, execution and partnership to accelerate digital transformational outcomes for large public and private organizations around the world.

    With nearly 9,000 employees and more than 55 locations around the world, WWT's culture, built on a set of core values and established leadership philosophies, has been recognized 11 years in a row by Fortune and Great Place to Work®️ for its unique blend of determination, innovation and leadership focus on diversity and inclusion.