Senior Cybersecurity Analyst

Boomi

Boomi

IT
United States
Posted on Nov 9, 2023

About Boomi and What Makes Us Special

Are you ready to work at a fast-growing company where you can make a difference? Boomi aims to make the world a better place by connecting everyone to everything, anywhere. Our award-winning, intelligent integration and automation platform helps organizations power the future of business. At Boomi, you’ll work with world-class people and industry-leading technology. We hire trailblazers with an entrepreneurial spirit who can solve challenging problems, make a real impact, and want to be part of building something big. If this sounds like a good fit for you, check out boomi.com or visit our Boomi Careers page to learn more.

Position Overview – Sr. Advisor, Cybersecurity Operations

The IT Security Operations team is looking for a Senior Cybersecurity Analyst to join our IT Security team. Are you passionate about working with internal business groups, developing relationships and understanding their reporting and data needs? Strive to make a difference and help your high growth internal customers by listening to the problems they are trying to solve and providing guidance on how data can help make their strategic priorities come to life? Deliver solutions based on high quality data wrapped in best-in-class reporting and visualizations?

Team Environment

Our team is collaborative, enjoys working with each other, and we are eager to help each other succeed. We are self-starters with technical curiosity and have a willingness to learn. We are open to sharing new ideas and improvements. We provide a single source of truth data environment and easy to use reporting and visualizations. We are storytellers that empower our customers with data and reporting. We take pride in our work. If this sounds like you, then you may be a good candidate for our team!

How You'll Make An Impact:

This role within the IT Security team will report to the Sr. Security Manager of IT Security Operations. This role’s primary responsibility will be to protect Boomi’s digital assets, networks, systems and data from various threats, including cyberattacks, data breaches, and security vulnerabilities. The candidate should have a deep understanding of cybersecurity concepts, hands-on experience with various security technologies, and be able to make critical decisions during security incidents.

What You'll Do:

  • Monitoring network and system logs for signs of suspicious/malicious activity.
  • Respond and lead incident response efforts across all phases of incident response.
  • Identify and prioritize security vulnerabilities. Work with cross-functional teams to assess risk and implement remediation efforts.
  • Manage and maintain security tools i.e., SIEM, EDR, SWG, etc.
  • Assess gaps within security posture and provide recommendations.
  • Develop processes and runbooks.
  • Perform security audits and assessments providing deliverables to compliance.
  • Provide security awareness training to employees.

The Experience You Bring

  • Bachelor's degree in a related field such as Computer Science, Information Security, or Cybersecurity.
  • Advanced skills in security tools and technologies, such as SIEM (Security Information and Event Management) systems, firewalls, IDS/IPS, antivirus software, security web gateway, vulnerability management and endpoint security solutions. Experience with SumoLogic, Crowdstrike and Qualys is a plus.
  • Advanced knowledge of networking protocols, security vulnerabilities, and threat intelligence.
  • Proven experience with databases, encryption a plus.
  • Proven experience in network security architecture, secure network design, and secure protocols.
  • Strong knowledge of cloud security, container security, and virtualization security. AWS and Azure are a plus.
  • Strong analytical and problem-solving skills for identifying security threats and vulnerabilities.
  • Ability to analyze logs, traffic patterns, and security events to detect and respond to incidents.
  • Knowledge and understanding of MITRE Attack Framework and the Attack Kill Chain.
  • Proven experience in large scale incidents as it relates to incident response procedures, including all phases of the incident response process.
  • Experience with incident tracking and management tools.
  • Ability to demonstrate real-world experience and activities relating to the role as a responder and/or incident manager/commander.
  • Experience with vulnerability assessment and management tools and processes.
  • Knowledge of common vulnerabilities and exposure (CVE) databases.
  • Industry certifications is a plus. Common certifications include Certified Information Systems Security Professional (CISSP), GIAC Security Essentials (GSEC) and/or GIAC Incident Handler (GCIH), or equivalent experience (8+ years)

Aren’t sure if you’re a match? We know that impostor syndrome and the confidence gap can prevent us from meeting spectacular candidates — so don’t hesitate to apply; you could be the perfect fit!

Compensation and Benefits

Boomi is committed to fair and equitable compensation practices. The minimum base compensation for this position begins at $115,117 annually + applicable bonus. This position is remote-friendly and, as such, final compensation will be determined by
various factors including the candidate’s knowledge, skills, experience, and geographic location. An overview of our benefits can be found here.

Be Bold. Be You. Be Boomi. We take pride in our culture and core values and are committed to being a place where everyone can be their true, authentic self. Our team members are our most valuable resources, and we look for and encourage diversity in backgrounds, thoughts, life experiences, knowledge, and capabilities.

All employment decisions are based on business needs, job requirements, and individual qualifications.