Senior Cybersecurity Analyst

Job Category: Technology and IT
Job Type: Full Time
Job Location: USA
Company Name: Schonfeld

Company Overview

Schonfeld Strategic Advisors is a multi-manager investment platform that partners with both internal and external portfolio managers—primarily on an exclusive or semi-exclusive basis—across four core strategies: quantitative, fundamental equity, tactical trading, and discretionary macro & fixed income. Our distinctive model empowers portfolio managers with the autonomy, flexibility, and robust support needed to unlock the full potential of their investment strategies.

The Role

Schonfeld Strategic Advisors is seeking a highly capable Senior Cybersecurity Analyst to join our Cybersecurity Operations Team. This individual will play a critical role in managing and responding to cyber incidents—particularly high-impact breaches—while strengthening our proactive security posture. You’ll be instrumental in implementing preventative controls, conducting threat hunting, and leading incident response efforts in a dynamic and fast-paced environment.

This position requires a forward-thinking mindset and a passion for cybersecurity. Success in this role means staying ahead of evolving threats and continuously expanding your technical expertise to meet the demands of a rapidly changing threat landscape.


What You’ll Do

  • Leverage threat intelligence to enhance Schonfeld’s security architecture and minimize potential risks.

  • Lead full-cycle incident response efforts—identification, containment, eradication, and recovery—across affected systems.

  • Review and validate configurations of critical network components (e.g., firewalls, IDS/IPS) to ensure compliance with internal cybersecurity standards.

  • Stay current on emerging vulnerabilities, threats, and industry best practices to proactively improve our security defenses.

  • Conduct regular vulnerability assessments, penetration tests, and security audits to identify and mitigate risks.

  • Explore and deploy deception technologies to disrupt adversary tactics.

  • Monitor emerging threats with a particular focus on securing cloud-based infrastructures.

  • Continuously assess and refine our security technologies, processes, and support models—using automation to enhance efficiency while maintaining business agility.

  • Commit to ongoing learning and professional development to stay ahead of cyberattack techniques and tools.


What You’ll Bring

Required:

  • Minimum of 5 years of experience in a Security Operations or Analyst role.

  • Proven hands-on experience with incident response, particularly under SANS PICERL or NIST frameworks.

  • Prior experience in proactive threat hunting.

  • Proficiency in cloud platforms across SaaS, IaaS, and PaaS models within public, private, and hybrid environments.

  • Strong communication skills to convey information security risks in business terms.

  • Deep knowledge of adversary TTPs, MITRE ATT&CK, CVSS, OSINT, and deception strategies.

  • Experience conducting tabletop exercises and adversary simulations.

  • Background in vulnerability management and penetration testing.

  • Hands-on experience analyzing logs across firewalls, routers, switches, WAFs, ZTNA, and more.

  • Fluency across multiple OS environments: Windows, macOS, Linux, Unix.

  • Up-to-date awareness of the evolving threat landscape, particularly within the financial industry.

  • Familiarity with detection and response tools such as SIEM, XDR, EDR, and honeypots.

  • Strong critical thinking and the ability to make secure, data-driven decisions.

  • Composure under pressure, with the ability to meet tight deadlines and adapt to changing priorities.

Preferred:

  • Digital forensics experience (Windows/Linux file system or memory analysis).

  • Practical knowledge of penetration testing tools and techniques.

  • Experience with attack surface management solutions.

  • Exposure to social engineering simulations (email, voice, SMS).

  • Proficiency in one or more scripting languages (e.g., Python, PowerShell, JavaScript, Bash).

  • Familiarity with web application assessments.

  • Understanding of change and project management frameworks (e.g., ITIL).


About Us

Schonfeld Strategic Advisors is a global, multi-strategy investment platform focused on delivering consistent, risk-adjusted returns. We operate through internal portfolio managers and external partners, deploying capital across four primary strategies: Quantitative Trading, Fundamental Equity, Tactical Trading, and Discretionary Macro & Fixed Income.

With a 30+ year track record, we’ve built a culture centered around innovation, powered by proprietary technology, robust infrastructure, and advanced risk analytics. Our global footprint spans 19 offices across 7 countries.


Our Culture

At Schonfeld, people are our greatest asset. Our culture emphasizes collaboration, innovation, and continuous growth. We believe great ideas can come from anyone and encourage open communication across all levels of the organization.

Diversity, Equity, and Inclusion are core to our values. We’re committed to building a team that reflects a wide range of perspectives, identities, and experiences. Our hiring process is designed to be fair, inclusive, and supportive.


Compensation

  • Base Salary Range: $120,000 – $170,000

  • Additional Compensation: May include a performance bonus and a competitive benefits package
    Final compensation will be based on experience, qualifications, and other relevant factors.

APPLY

Apply for this position

Allowed Type(s): .pdf, .doc, .docx