Senior Security Operations Analyst

Plano

Apply now Apply later

As the technology firm that created the mobile world and a rich history of 145 years of building ground-breaking solutions and innovative technologies supported by 60,000+ patents, Ericsson has made it our business to make a mark. When joining our team at Ericsson you are empowered to learn, lead and perform at your best, shaping the future of technology. This is a place where you are welcomed as your own perfectly unique self, and celebrated for the skills, talent, and perspective you bring to the team.

Ericsson Enterprise Wireless Solutions (BEWS) is the group responsible for leading Ericsson’s Enterprise Networking and Security business. Our growing product portfolio spans across wide area networks, local area networks and enterprise security. We are the #1 global market leader in Wireless-WAN based enterprise connectivity solutions and are growing fast in enterprise Private 5G networks and Secure Access Services Edge (SASE) solutions.

How Will You Contribute to the Company?

Ericsson Enterprise Wireless Solutions has an immediate opening for a Senior Security Operations Analyst on our Security Operations team, which is responsible for monitoring for, detecting, analyzing, and responding to cyber threats within our digital assets.  

 

As a Senior Security Operations Analyst, you will be expected to not only triage and investigate security alerts quickly and efficiently but also bring your experience, passion, growth mindset, critical thinking, and creativity to improve our security monitoring capabilities, mentor other security analysts, and respond to security incidents. You will have the opportunity to work cross-functionally with other business units to learn about our organization’s critical business processes and the systems that support them, becoming a student of the business and helping develop new solutions that improve our security posture.  

 

An ideal candidate is one that demonstrates a passion for cybersecurity with a particular strength in cloud security. Their role transcends themselves as they actively seek to teach and mentor others, sharing their knowledge to ensure the best possible outcomes. They will demonstrate a growth mindset, willing to step out of their comfort zone, make and learn from mistakes, speak up when others won’t, and lend a hand rather than point a finger. 

 

What Will You Do? 
  • Security monitoring, alert triage, and incident response activities across complex environments, including on-call rotations for afterhours monitoring

  • Utilize existing tools and processes to extend coverage, increase effectiveness, and expand security monitoring capabilities

  • Support use security monitoring case development of detection engineering efforts

  • Conduct technical investigations leveraging digital forensics knowledge and experience to identify root causes and detect lateral movement to adjacent resources

  • Work with IT and business teams to develop solutions that address root causes

  • Identify improvements in Security Operations procedures and participate in automation projects

  • Monitor information technology and security feeds to keep up with the latest trends and emerging threats

  • Conduct research into new threats, identifying and/or mapping IOC/TTPs, and proposing new security monitoring use cases

  • Perform threat hunting based on security research and threat intelligence

  • Share knowledge with and provide mentorship for less experienced team members

  • Provide subject matter expertise on relevant issues to Security leadership.

  • Deliver regular, timely reporting on security topics as required

  • Work in shifts with efficient and accurate handover procedures

  • Adhere to SLAs for security investigations
     

Qualifications

Minimum Qualifications:

  • Strong networking and security skills 

  • MITRE ATT&CK Framework 

  • Threat hunting 

  • Digital forensics 

  • Strong knowledge in Cloud Security 

  • Microsoft Azure: Sentinel, Defender, Entra ID, etc. 

  • Amazon Web Services (AWS): Security Hub, Guard Duty, CloudTrail, etc.

  • Google Cloud Platform (GCP): Chronicle, Security Command Centre, etc.

  • Bachelor’s degree in information systems, cybersecurity, or a related field

  • Additional years of relevant experience will be considered in lieu of a degree

  • Past, demonstrable Security Operations experience, preferably in a SOC

  • At least five (5) years of progressive experience in information technology or cybersecurity 

  • Organization and project management skills 

  • Ability to work at odd hours and work effectively under pressure 

  • Flexibility and ability to work both in a team as well as individually 

  • Strong communication and documentation skills 

  • Ability to work across different cultures in a global setting and with many stakeholders 

  • Growth mindset and positive attitude 

  • Impeccable integrity and track record of working with sensitive information 

Preferred Qualifications:

  • Security related certifications like GCIH, GCIA, GMON, GREM, CEH, CISSP, CHFI and Incident Response certification

Why Ericsson Enterprise Wireless Solutions?

At Ericsson Enterprise Wireless Solutions, we are one team - all in on inclusion. Celebrating the uniqueness of our individual team members across the globe helps us build diverse teams where we all can thrive. Our connected, community-focused culture enables each one of us to perform at our best and fully be ourselves. 

 

Our values drive everything we do: 

  • Respect: we don't point a finger; we lend a hand.
  • Integrity: we do the right thing, even when it is hard; we make fact-based decisions.
  • Perseverance: we accept and embrace change; we have a passion to win!
  • Professionalism: we hold each other accountable.

We are creating the future of global connectivity and community. Come join us. You belong here. 

Compensation & Benefits at Ericsson Enterprise Wireless Solutions

At Ericsson Enterprise Wireless Solutions, we know that our people are the key to our success. We offer a competitive compensation and benefits package to help with your individual needs and goals.  

 

Your Pay: 

The salary range for this position is listed below.  The actual salary offered is dependent on various factors including, but not limited to, location, the candidate’s combination of job-related knowledge, qualifications, skills, education, training, and experience.

  

$114,450.00 - $212,550.00

Your pay also includes the opportunity for an annual bonus. This variable pay opportunity is dependent upon the attainment of agreed to goals and objectives as determined by our Senior Leadership team. Certain eligibility and pro-ration rules apply.

Your Health: 

Ericsson Enterprise Wireless Solutions offers excellent, competitive employee benefits, such as: subsidized, nationwide PPO medical benefit options including a low-deductible Point of Service Plan and a qualifying High Deductible Health Plan (HDHP), with a generous company-provided HSA contribution. For California employees, we offer a subsidized HMO option through Kaiser. Ericsson Enterprise Wireless Solutions also offers subsidized dental and vision coverage. 

 

Your Financial Security: 

Ericsson Enterprise Wireless Solutions invests in both your short and long-term financial wellbeing. Our 401(k) plan has a 4% company match and immediate vesting. Employees will also receive company-paid employee basic life and AD&D insurance and company-paid disability benefits. 

 

Your Time: 

Your work-life balance is important to us. Ericsson Enterprise Wireless Solutions provides generous paid time off, including: 15 days of Flexible Time Off (FTO), four paid quarterly well-being days, and 11 paid annual holidays (includes nine company holidays and up to two floating holidays).  Please note that an employee’s FTO balance and floating holidays may be prorated in the first year, based on start date. We also offer paid maternity-leave benefits and six weeks 100% paid family leave for all employees.  

 

Additional Benefits: 

Ericsson Enterprise Wireless Solutions offers other company-paid benefits such as a comprehensive Employee Assistance Program, Talkspace mobile therapy, and volunteer paid time off. 

 

 

Ericsson Enterprise Wireless Solutions’ Diversity, Equity, Inclusion, and Belonging mission is to create an inclusive work environment where all employees’ differences are celebrated, their thoughts matter, and everyone feels safe to bring their authentic selves to work. We’re proud to be an equal opportunity employer and aim to attract, develop, and engage top talent from a diverse candidate pool. It is our policy and commitment to provide equal opportunity employment for all persons and not discriminate in employment decisions by placing the most qualified person in each job, without regard to any other classification protected by federal, state, or local law.

Please note: Ericsson Enterprise Wireless Solutions does not accept agency resumes and is not responsible for any fees related to unsolicited resumes. Please do not forward resumes to Ericsson Enterprise Wireless Solutions employees.

The deadline to apply to this role is listed below.

10 / 11 / 2024

Note: this date may be updated based on any extensions to the job posting.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  1  0  0

Tags: Automation AWS Azure CEH CHFI CISSP Cloud Forensics GCIA GCIH GCP GREM Incident response MITRE ATT&CK Monitoring SASE Sentinel SLAs SOC Threat intelligence TTPs

Perks/benefits: 401(k) matching Career development Competitive pay Equity / stock options Flex hours Flex vacation Health care Insurance Medical leave Salary bonus Startup environment Team events

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.