Job Overview
Employment Type
Full-time
Compensation
Type:
Salary
Rate:
Range $82,200.00 - $117,200.00
Work Schedule
Standard Hours
Benefits
Medical insurance
Dental Insurance
Vision Insurance
HSA
FSA
Life insurance
long-term disability insurance
short-term disability insurance
401(k) employer match
Paid Time Off
Paid holidays
Paid sick leave
Volunteer time off
Paid parental leave
Tuition Assistance
Employee assistance program
employee discount
Job Description
Papa Murphy's International, Inc. is a prominent player in the food service industry recognized for its innovative approach to pizza. Established as a trusted brand, Papa Murphy's revolutionizes the dining experience by offering high-quality, fresh ingredients prepared daily, which customers can take home and bake themselves. This unique take-and-bake model underlines the brand's dedication to quality and convenience. The company prides itself on fostering a culture that values collaboration, accountability, and inclusion, reflecting its belief that collective effort is the key to success. Papa Murphy's is part of MTY Food Group, a publicly traded entity listed on the Toronto Stock... Show More
Job Requirements
- Relevant cybersecurity experience
- proficiency with SIEM, EDR, IDS/IPS technologies
- strong incident response skills
- knowledge of network protocols
- familiarity with Windows, Mac OS, Linux operating systems
- experience in malware analysis and device forensics
- ability to work with vulnerability management tools
- excellent communication skills
- ability to maintain confidentiality
- strong problem-solving skills
- continuous learning mindset
- relevant cybersecurity certifications preferred
Job Qualifications
- Expertise in threat management and incident response
- experience utilizing SIEM platforms, EDR solutions, and IDS/IPS technologies for threat hunting and response
- experience leading incident response efforts from identification to remediation and closure
- strong knowledge of network protocols and operating systems (Windows, Mac OS, Linux)
- familiarity with user and entity behavior analytics (UEBA) and anomaly detection technologies
- experience conducting incident response in cloud environments
- hands-on experience analyzing network traffic, system logs, and application data
- proficiency in malware analysis and device forensics
- familiarity with cybersecurity frameworks such as MITRE ATT&CK or Lockheed Martin Cyber Kill Chain
- ability to research emerging threats and assess IAM infrastructure vulnerabilities
- experience querying and working with vulnerability data
- proficiency in exposure and vulnerability management and remediation
- skills in recommending remediation based on vulnerability categorization
- proficiency in delivering vulnerability reports and remediation trend analysis
- certifications such as CISSP, Network+, Security+, GSEC, GCED, GCIA, GCIH, CEH, OSCP preferred
Job Duties
- Proactively hunt for threats in the enterprise environment
- leverage security technologies (SIEM, EDR, IDS/IPS, NGFW) to identify IOCs or evidence of TTPs
- collaborate with enterprise IT staff to perform analysis and remediate incidents
- develop and maintain incident handling procedures and incident response playbooks
- manage escalations from MSSPs, investigate findings, and bring incidents to resolution
- lead incident response activities including mitigation, remediation, root cause analysis, lessons learned, and incident report documentation
- review open cases and provide follow-up that may be required
- perform network and host forensics across Windows, Mac, and Linux platforms
- aggregate and analyze internal and external threat intelligence to identify relevant risks to the enterprise
- map threat intelligence to MITRE ATT&CK and integrate findings into detection strategies
- design and tune detection logic to identify abnormal user and system behavior
- continuously review and optimize SIEM and EDR alerts to reduce false positives
- collaborate with MSSPs and internal stakeholders to improve detection coverage and threat visibility
- monitor dark web, threat feeds, and other sources for indicators of emerging threats
- administer and maintain DLP policies, rules, and monitoring tools
- investigate DLP incidents and assess the severity of data exposure or exfiltration risks
- collaborate with legal, HR, and compliance teams on DLP incident handling and response
- recommend and implement improvements to DLP program controls and policy enforcement
- educate stakeholders and end users on data handling policies
- leverage exposure management technology to monitor and assess the organization's attack surface across cloud, endpoint, and on-prem environments
- correlate exposure data with threat intelligence and business context to prioritize remediation efforts
- collaborate with technical teams to interpret exposure insights and recommend mitigation strategies
- track and report on exposure trends, risk posture, and remediation progress
- continuously assess the organization’s attack surface to identify unmanaged or misconfigured assets
- maintain alignment with asset management for accurate system visibility
- conduct investigations professionally and confidentially
- build and maintain positive professional relationships across functions
- serve as a trusted advisor to peers and leadership
- stay current on industry trends and emerging threats
- participate in cybersecurity projects and other duties as assigned
Job Qualifications
Experience
Expert Level (7+ years)
Job Location
Loading...
You may be also interested in:
Nearby Cities
Jobs By Filter