Senior Cyber Security Analyst at Lumin Digital

We are redirecting you to the source. If you are not redirected in 3 seconds, please click here.

Senior Cyber Security Analyst at Lumin Digital. Location Information: Remote- United States. Basic Function. The Senior Cyber Security Analyst at Lumin Digital is responsible for monitoring, evaluating, and responding to threats targeting the company’s cloud-hosted digital banking platform. This position focuses on identifying vulnerabilities, supporting technical security controls, managing security incidents, and enhancing the organization’s cyber threat awareness. The analyst will also support compliance, audit, and risk management functions. Significant experience with . SIEM. platforms and Cyber Threat Intelligence (CTI)in large enterprise environments is critical to success in this role.. Essential Functions, Responsibilities, and Experience. Incident Response. & Analysis:. Actively participate in the . incident response. lifecycle (detect, analyze, contain, eradicate, recover). Lead investigations by analyzing logs, artifacts, and memory dumps using both automated tools and manual techniques. Coordinate with internal and external stakeholders for high-severity events.. Threat Modeling & Risk Prioritization:. Maintain and enhance threat models by mapping emerging threats to system architecture and business functions. Collaborate on red/purple team exercises and ensure coverage of relevant MITRE ATT&CK tactics.. Cyber Threat Intelligence (CTI):. Integrate threat intelligence feeds (open-source and commercial) into monitoring tools. Perform threat hunting based on Indicators of Compromise (IOCs), Tactics, Techniques, and Procedures TTPs), and vulnerability intelligence. Regularly produce actionable threat reports tailored to organizational risk.. SIEM Monitoring & Optimization:. Operate and fine-tune SIEM tools (e.g., Splunk, Sumo Logic, LogRhythm, QRadar, or Sentinel) to ensure effective detection and prioritization of alerts. Create custom correlation rules, dashboards, and alerts tailored to enterprise-scale environments.. Vulnerability Management. :. Operate and maintain scanning and testing tools (e.g., Tenable, Qualys, Burp Suite, Nexpose). Triage vulnerabilities and support end-to-end remediation processes across hybrid cloud environments.. Security Control Operations:. Enhance and maintain systems such as firewalls, CASB, EDR/AV (e.g., CrowdStrike, SentinelOne), and DLP platforms. Tune controls for high accuracy in a multi-tenant environment.. Security Evidence & Reporting:. Collect and maintain evidence of security actions and controls for customer due diligence, compliance reviews, and regulatory audits. Collaboration & Communication:. Work with clients, auditors, vendors, and internal stakeholders to validate the security posture of applications, networks, and systems. Ensure documentation of security measures for audits and compliance assessments (e.g., SOC 2, FFIEC, ISO).Other Duties as assigned in alignment with company goals and the evolving threat landscape.. Required Experience10+ years of experience in software engineering, IT, systems administration, or information assurance.6+ years in cybersecurity roles with demonstrated hands-on expertise in:Enterprise SIEM platforms (deployment, tuning, and investigation)Threat Intelligence consumption and productionVulnerability and patch management in cloud environmentsExperience working in or supporting large-scale, regulated environments such as banking, healthcare, or government.. Growth Opportunities30 Days: Become familiar with Lumin Digital’s security stack, threat landscape, and incident processes. Start actively monitoring SIEM and threat feeds.90 Days: Own and enhance SIEM dashboards, lead threat hunting exercises, and drive mitigation of key vulnerabilities.1 Year: Lead security projects (e.g., SOC/SIEM optimization, CTI program development), mentor junior analysts, and advise leadership on threat trends and strategic defenses.. Education:-Associate Degree in Computer Science, Management Information Systems, Information Assurance, Information Security, Cybersecurity, or related field; or, equivalent self-study in cybersecurity with demonstrated command of key concepts and technologies and proficiency in digital forensics, incident response, secure application development, penetration testing, or other technical security risk management domains required.. Experience:-Ten (10) years of experience in any relevant technology domain, including software engineering, information technology, systems administration, technical fieldwork, or information assurance required.-Six (6) years of demonstrated experience in identifying threats, finding, confirming, and managing vulnerabilities in a team environment in a full-time capacity as an operations analyst, security analyst, . DevSecOps. team member, or similar role required; or, practical certifications or demonstrated accomplishments in cyber range / CTF competitions that show ability and experience in identifying and handling security risks relevant to protecting a hosted digital banking environment required.-Experience with AWS, Linux, Git, log aggregation platforms, issue tracking systems, and coding in . Bash. , . Node.js. , Python, or Ruby desired.-Experience with structured incident response planning and execution, including working as an incident commander, interfacing with external parties, and summarizing lessons learned for presentation to management. Knowledge, Skills, and Abilities:-In-depth technical knowledge of cybersecurity tools, techniques, and procedures to identify and analyze threats and devise and monitor technology safeguards to protect sensitive assets-Calm and serious attitude, technical aptitude, appropriate sense of urgency, and communication skills to effectively coordinate with internal team members to remediate vulnerabilities and reduce security risks-Must be able to pass required background checks to access sensitive information-Must have strong client orientation and demonstrate professional demeanor that earns the trust and respect of individuals inside and outside Lumin Digital.-Ability to prioritize tasks, exercise sound judgment, and maintain confidentiality with sensitive information-Ability to follow and update incident response playbooks and other procedures to ensure a consistent quality response to alerts and reported incidents-Good communication, interpersonal, and presentation skills-Ability to work remotely while maintaining a high level of productivity and effectiveness with moderate supervision-Strong drive to fully understand threats and weaknesses, to continuously improve our posture, and to professionally develop in this quickly changing career. LIFE AT LUMIN DIGITAL . Lumin Digital is a fintech company specializing in digital banking solutions. Through a fundamentally different approach to technology, service, and people, we’re creating the next generation of financial solutions each and every day. Lumin helps banks and credit unions build and deploy next-gen digital experiences that help to continually serve, engage, and grow their membership base. While other platforms are partially adapted or retrofitted for the cloud, Lumin is 100% cloud-native. It was built specifically for the cloud environment, allowing us to realize the advantages more fully it offers. It’s a difference that financial institutions and their users will see and feel almost immediately. . Our people have a passion for new possibilities. We intentionally foster curiosity through our culture. We engage people who can’t help but ask “what if,” “why not,” and “what’s next.” We encourage them to bring forward ideas that challenge, raise, and reset expectations. And we empower them to continually explore, experiment, and apply what they learn. We champion curiosity because curiosity is how we grow– as a company, as a partner, and as individuals. For more information, visit . lumindigital.com. .. California Employee privacy notice. .