Vectra is hiring a

Senior Consulting Analyst (US Remote)

Remote

Vectra® is the leader in AI-driven threat detection and response for hybrid and multi-cloud enterprises.

The Vectra Platform captures packets and logs across network, public cloud, SaaS, and identity by applying patented security-led AI to surface and prioritize threats for rapid threat response. Vectra's threat detections are powered by a deep understanding of attacker methods and problem-optimized AI algorithms. Alerts uncover attacker methods in action and are correlated across customer environments to expose real attacks. Organizations around the world rely on Vectra to see and stop threats before a breach occurs. For more information, visit www.vectra.ai.

*Location: US-Remote 

Position Overview

Serving in the role of Senior Consulting Analyst, you will join Vectra's Professional Services team and use your knowledge of attack and penetration techniques to analyze and interpret real and persistent threats against our customers, piece together indicators of an attack to enumerate the kill-chain, and explain the observed threats in a meaningful and actionable way to both prospects and customers. This is a customer-facing role that reports into Customer Success. 

You will be responsible for all aspects of the deployment from the initial customer engagement, planning, installation, optimization, and follow-on services and support of the Vectra Cognito Platform at customer sites. The successful candidate will have sound technical experience and skills, blended with strong interpersonal, communication, and project management skills. 

You will resolve complex cyber security challenges and help customers learn how to distinguish benign from malicious network behavior. Leveraging cloud data and advanced machine learning models, you will apply your experience in defending vulnerabilities in real-world networks to anticipate customer challenges and help progress the core technologies of the company – with a focus on empowering customers to get ahead of the threat. 

This is a highly technical role and deep knowledge of Linux and networking is required, as well as a strong background in security. Resolving customer issues routinely includes working in complex product and infrastructure configurations, problem troubleshooting and isolation, performance tuning and optimization. 

When not working with customers and analyzing the threats present within their networks, as a Consulting Analyst you are expected to research new security topics, engage in bug-hunts, and contribute to the community in a way that helps grow both your personal and company brands. As the voice of the customer, you will be an integral part of our success.

Responsibilities 

  • Engage with enterprise customers as a Vectra product expert to implement Vectra solutions at their sites. Implementation activities include solution design and architecture, installation, configuration, troubleshooting, testing, and documentation.
  • Assist customers with the integration of Vectra into existing ecosystem and tools
  • Conduct health checks and architecture reviews, providing technical expertise and real-life experience in creating solutions, designs, and recommendations
  • Identify blind spots in customer network security architecture and provide expert guidance on remediation
  • Be a strong voice for your customers across business to identify new detection models, identify new product features, build content for both internal and external customer knowledge bases, and ensure that successful Vectra deployments.
  • Drive high levels of customer satisfaction
  • Provide training and guidance to customers in proper usage of the Cognito platform.
  • Analyze threats, piece-together exploitation trails, and study lateral movements of attackers within customer networks
  • Expertly explain to customers your conclusions and recommendations for mitigating or remediating an in-progress attack
  • Provide an attackers-eye-view to the evidence presented by the clients’ products and educate customers to the technical nature of the threat
  • Pursue security research topics that contribute to the knowledge and enumeration of new threats
  • Travel expected 20-30% (Post-Covid)

Requirements

  • 4+ years work experience experience in a relevant technical customer-facing role or in an end user/customer environment
    2+ years of professional security consulting experience
  • Good understanding of security product lines (firewalls, sandboxing, SIEM, forensics-type platforms)
  • Understanding of network architectures including SPAN/mirroring configuration & network monitoring technologies (switching technologies)
  • Understanding of network protocols such as TCP/IP, DHCP, DNS, NAT, VPN, PKI, RADIUS, etc.
  • Basic understanding of SQL and non-SQL databases
  • Demonstrated experience in working with broad cross-functional teams
  • Must be comfortable with presenting and explaining technology to people with less technical knowledge
  • Excellent organizational, analytical, and writing skills
  • Ability to work independently and adapt quickly
  • Proficiency with packet capture tools, PCAPs, and their analysis
  • Experience with Active Directory, LDAP, VPN, firewalls, policy management, and LAN/WAN/Internet services administration a plus
  • Understanding of Cloud architecture for AWS and/or Azure; experience deploying in Cloud (AWS/Azure) architecture environments a plus.
  • Scripting skills (preferably Python or Powershell) highly desired. Open source development a plus.

Vectra Total Rewards 

Our competitive total rewards package includes cash compensation within the following range: Base Pay 92,700 - 179,100. Actual pay for this position may vary based on the hired candidate’s location, experience and relevant incumbent pay position. 

Employees (and their dependents) are covered by a variety of competitive health and wellness benefits, like medical, dental and vision. Employees are also able to enroll in financial security benefits, like life and accident insurance, disability coverage, and Vectra’s 401(k) plan. 

Employees receive flexible paid time off (PTO), which does not accrue and fourteen paid holidays throughout the calendar year. Employees are also eligible for paid sick leave under the Flexible PTO program. Should sick leave exceed 7 consecutive days, employees are eligible to receive up to 100% of their base pay for the first 10 weeks of qualified sick leave/disability. 

 

Vectra provides a comprehensive total rewards package that supports the financial, physical, mental and overall health of our employees and their families. Compensation includes competitive base pay, incentive plan eligibility, and participation in the employee equity plan (stock options). Specific benefits offered varies by location, but commonly include health care insurance, income protection / life insurance, access to retirement savings plans, behavioral & emotional wellness services, generous time away from work, and a comprehensive employee recognition program.

Vectra is committed to creating a diverse environment and is proud to be an equal opportunity employer. 

We are committed to equal employment opportunity regardless of race, color, ancestry, religion, sex, national origin, sexual orientation, age, citizenship, marital status, disability, gender identity or Veteran status. 

 

Apply for this job

Please mention you found this job on Startup Jobs. It helps us get more startups to hire on our site. Thanks and good luck!

Get hired quickly
Be the first to apply. Receive an email whenever similar jobs are posted.
Prepare for your job interview

Understand the required skills and qualifications, anticipate the questions you may be asked, and study well-prepared answers using our sample responses.

Analyst Q&A's
Apply for this job