El Segundo, CA, US
32 days ago
Cyber Security Analyst III

 

At KARL STORZ, we're pioneering medical technology that transforms lives. Our commitment to innovation demands a robust defense against evolving cyber threats. We're seeking a talented Cyber Security Analyst to join our team of security experts.

 

Your Mission:

Safeguard our global network infrastructure Detect and respond to advanced threats, staying ahead of malicious code activity Develop and implement proactive security measures, ensuring the integrity of our systems Collaborate with internal stakeholders and external partners to drive cybersecurity excellence

 

Key Responsibilities:

Monitor and analyze security events, alerts, and threats from SIEM, NDR, EDR, and ITDR systems, with an emphasis on identifying new attack vectors Conduct advanced monitoring and lead the analysis of malware, phishing, application, and network-based attacks, developing proactive mitigation strategies Respond to and investigate advanced/targeted attacks, coordinating efforts with incident response teams and senior management. Document all actions, decisions, and outcomes throughout the duration of a cybersecurity incident, ensuring comprehensive reporting and knowledge sharing. Develop and maintain incident response playbooks, security protocols, and procedures Lead Blue/Red Team exercises to identify vulnerabilities and strengthen our defenses Stay abreast of emerging threats, technologies, and trends in cybersecurity

 

Requirements:

4+ years of experience in Security Operations, Threat Intelligence, Cyber Incident Response, or Penetration Testing/Red Team Undergraduate degree in Cybersecurity, Computer Science, or equivalent technical discipline Certification: SANS Sec 4xx, GIAC Security Essentials (GSEC), or equivalent Intermediate knowledge of: Malware families and network attack vectors Operating system internals and security mechanisms Web applications and APIs System security architecture and security solutions Network infrastructure devices and protocols Attack activities such as network scanning, DDOS, malicious code activity Network infrastructure devices such as routers and switches Networking protocols such as TCP/IP, DNS, HTTP/S

 

Preferred Qualifications:

5-6 years of experience in cybersecurity Master's degree in Cybersecurity, Computer Science, or equivalent Certification: CISSP or equivalent Intermediate knowledge of: Scripting (Python, YARA, RegEx) Data analysis tools (Excel, SQL, Splunk, PowerBI) Forensics tools and malware analysis Security technologies (SIEM, IDS/IPS, DLP, WAF, NDR, EDR, ITDR, SOAR) ITIL processes and framework

 

If you're a motivated and talented cybersecurity professional looking to make a meaningful impact, we'd like to hear from you!

 

Who we are:

 

KARL STORZ is an independent, family-owned company headquartered in Germany’s renowned MedTech manufacturing region. For 80 years, we've pioneered the most groundbreaking innovations in endoscopic surgery, video imaging, and operating room integration to benefit patients and healthcare providers alike. 

 

With more than 9,000 associates worldwide and 2,600 in the US, we pride ourselves on harnessing cutting-edge technology, precise workmanship, and unrivaled customer support to help healthcare facilities succeed. With onsite locations and field opportunities across the country, we attract a diverse and talented staff.  It's not just about the tools we create—it’s about the lives we change, together. 

 

#LI-CW1

Confirm your E-mail: Send Email