Jobs Career Advice Signup
X

Send this job to a friend

X

Did you notice an error or suspect this job is scam? Tell us.

  • Posted: May 20, 2020
    Deadline: Not specified
    • @gmail.com
    • @yahoo.com
    • @outlook.com
  • Never pay for any CBT, test or assessment as part of any recruitment process. When in doubt, contact us

    Mimecast’s mission is to make business email and data safer for more than 16,200 customers and millions of employees worldwide. Founded in 2003, Mimecast's cloud-based security, email archiving and email continuity services protect and deliver comprehensive low-risk email management with a fully-integrated subscription service. Mimecast helps reduces t...
    Read more about this company

     

    Threat Response Analyst

    About The Role
    Responsibilities
    As a Threat Response Analyst you will be joining a new team within the Mimecast Messaging Security organization and be responsible for supporting a service for on-demand threat resolution. The service is designed to provide customers with prompt feedback and intelligence on email-borne threats, remediate these threats from their email environment, and put the appropriate detections in place to prevent further incidents from occurring. The role may require being part of an on-call rotation for after-hours support.

    Messaging Security ensures that our security-focused solutions are performing accurately and efficiently. We verify that Mimecast can detect the latest email-borne threats amidst a rapidly evolving threat landscape. Through threat research and customer feedback we identify where Mimecast can be improved and update detection at our spam, URL, and attachment security layers. We strive for proactive, rather than reactive, approaches to threat detection.

    The team is also responsible for assuring that Mimecast maintains an exceptional sending reputation by looking for compromised email addresses and senders following poor mailing practice.
    Messaging Security works closely with research and development, as well as customer support. We are a global team that spans six different countries and five continents.

    Who We Are Looking For

    • Energetic;
    • Passionate about Technology;
    • Able to work collaboratively within a team environment, whilst driving specific objectives individually;
    • Driven for success;
    • Adaptable and flexible;
    • Neat and presentable;
    • Structured
       

    Key Responsibilities
    As a Threat Response Analyst, day-to-day responsibilities will include:

    • Providing email security advice, expertise, and remediation to our customers
    • Analyzing phishing/malicious email campaigns to identify IOC's
    • Categorizing email threats and determining the best means of updating detection
    • Understanding security policies within the Mimecast Administration Console and providing configuration suggestions to customers
    • Researching and investigating the latest security threats and their potential impact to Mimecast customers
    • Working with security vendors around threat detection techniques and remediation
    • Identifying opportunities for improved processes and systems
       

    Qualifications
    Essential Skills and Experience:
    Within this corporate IT environment you will be required to have:

    • Experience working in a Security Operation Center (SOC)
    • Experience working with email/malware detection and blocking techniques
    • Experience working with threat intelligence platforms
    • Programming fundamentals in regex, lua, html, python
    • Working within SaaS environments
       

    Qualifications

    • Higher education qualification preferred in a security, technical or related field

    Please note that only candidates with the required skills and experience should apply.

    Method of Application

    Interested and qualified? Go to Mimecast on careers-mimecast.icims.com to apply

    Build your CV for free. Download in different templates.

  • Send your application

    View All Vacancies at Mimecast Back To Home

Subscribe to Job Alert

 

Join our happy subscribers

 
 
Send your application through

GmailGmail YahoomailYahoomail