Why Blackpoint?

Ready to give some hackers hell? On the Blackpoint Cyber Team, we win the unfair fight while helping others protect what’s most important to them. Simply put, our team takes out the adversaries before they see us coming. Join us today and help put the bad guys in their place for good.

Blackpoint Cyber was built by former US Department of Defense and Intelligence security experts focused on stopping malicious tradecraft and safeguarding MSP operations. Our mission? Provide absolute and unified Managed Detection and Response services to organizations across the world.

Company Culture

On this team, we value high-quality execution, ownership, and strong morals. With us, principles are never tested, and we are proud to always do right by our customers. If you’re a driven professional with a passion for learning and contributing towards the best, then Blackpoint welcomes you. Our team is energetic and collaborative, maintaining a high-performance culture and enabling growth through overcoming challenges in the modern cyberthreat landscape.

 

What You’ll Do

Blackpoint Cyber is seeking a MDR Analyst with demonstrated experience in Security Operations/Cyber Security to join our team. As a member of our Threat Operations Center, you will play a crucial role in protecting our clients from cyber threats and taking out adversaries before they can do harm.

 

How You’ll Make an Impact

·        Analyze and evaluate anomalous behavior occurring on customer endpoints in a 24x7 SOC/MDR environment.

·        Follow standardized security playbooks to triage, escalate, and respond to security events.

·        Collaborate with senior analysts to research and investigate emerging cybersecurity threats and make recommendations for new detection logic.

·        Proactively identify and mitigate false positives by working with senior analysts to suppress noisy detections.

·        Recommend modifications to security tools and network configurations to assist customers with detection, prevention, and mitigation of intrusions.

·        Bring your observant & curious mindset to investigations & security events!

 

What You’ll Bring

·        Minimum of 2-3 years of experience in an information security role.

·        Progressive relevant training and/or certification may be substituted for one year of the experience requirement.

·        Experience working in a SOC, Threat Hunting, or Digital Forensics and Incident Response (DFIR) is preferred.

·        Some knowledge of aspects like: living off the land binaries and scripts, pen-testing concepts, malware functionality, endpoint solutions (A/V, EDR), Windows Active Directory etc.

·        Excellent problem-solving, critical thinking, and analytical skills with the ability to deconstruct issues (hunting anomalous pattern detection).

·        Excellent communication skills to effectively summarize and present findings.

·        Ability to work independently or as a member of a team.

·        Scripting capabilities (Python, Bash, GO, Rust) and experience with CTFs or learning platforms such as TryHackMe are a plus.

·        Certifications such as eJPT, eCTHP, OSCP, PNPT are a plus.

 

What We Can Do For You

·        Exposure to nation-state grade MDR, with the ability to perform response on Cloud platforms

·        Intensive training program designed by SOC leadership to ensure you are set up for success

·        Empowering you to upskill on areas like Malware Analysis, Threat Hunting & Engineering, we love being able to see MDR Analysts automating processes to make lives easier, or contributing to knowledge-sharing internally

·        Growth opportunities in a growing team that is only going to get bigger & smarter

This position has been filled. Would you like to see our other open positions?