UBS has flagged the Senior Information & Cyber Security Specialist job as unavailable. Let’s keep looking.

Our Vision

FLYR is focused on the relentless application of advanced and intuitive technologies that help transportation leaders unlock their ultimate potential.

FLYR is a technology company that is purpose-built for the travel industry. Leveraging deep learning, an advanced form of AI, FLYR is helping airlines, cargo, and hospitality businesses around the globe elevate their results. With FLYR, businesses are able to improve revenue performance and modernize the e-commerce experience through accurate forecasting, automation, and analytics.

Flight Itinerary (About The Role)

The Cyber Security Analyst will play a crucial role in our team, combining technical expertise with the ability to collaborate effectively with engineering and DevOps teams. This position involves hands-on analysis of network and host data, identifying and documenting cybersecurity events or potential threats to ensure the integrity and security of our networks. A key part of the role is providing strategic recommendations to enhance our cybersecurity framework, aiming to fortify our defenses against evolving digital threats.

What Your Journey Will Look Like (Responsibilities)

1. Threat Detection & Prevention:

  • Monitor network traffic and systems logs to identify and analyze potential security incidents.
  • Deploy and manage intrusion prevention systems (IPS) and other security tools to mitigate emerging threats.
  • Conduct vulnerability assessments and apply patches and updates to systems and applications to address security vulnerabilities. 

2. Malware Protection:

  • Implement and maintain antivirus and antimalware solutions across the organization's network and endpoints.
  • Monitor for indicators of compromise (IOCs) and investigate potential malware infections.
  • Develop and execute strategies to contain and eradicate malware threats effectively.
  • Oversee the deployment and management of our Endpoint Detection and Response (EDR) technology.

3. Incident Management:

  • Develop and maintain incident response plans and procedures tailored to various types of security incidents.
  • Lead the response to security incidents, including containment, investigation, and recovery efforts.
  • Document security incidents, root cause analysis, and remediation actions taken for regulatory compliance and organizational learning purposes.
  • Collaborate with internal teams and external stakeholders, including legal and regulatory bodies, during security incident response activities.
  • Designs, develops, engineers, and implements solutions that meet security requirements, and is responsible for the integration and implementation of computer system security solutions.
  • Serve as an Information System Security Engineer (ISSE).
  • Engage partners for routine execution of Penetration Testing, Red Team Engagement, Security and Web Application Assessments.

What To Pack For This Trip (Qualifications)

  • Bachelor's degree in Computer Science, Information Technology, or a related field.
  • Advanced certifications such as CISSP, CISM, or equivalent are preferred.
  • Proven experience in cybersecurity roles, with a focus on threat detection, malware protection, and incident management.
  • Proficiency in network monitoring and security tools, including SIEM solutions, intrusion detection/prevention systems, and endpoint security platforms.
  • Strong understanding of cybersecurity frameworks, standards, and best practices (e.g., NIST Cybersecurity Framework, ISO 27001, etc.).
  • Excellent analytical and problem-solving skills, with the ability to assess complex security threats and develop effective mitigation strategies.
  • Effective communication skills, with the ability to articulate technical concepts to non-technical stakeholders and collaborate with cross-functional teams.

First-Class Amenities

  • Regular employment contract
  • Equity in Series C startup with high growth potential
  • Flexible working hours
  • Complimentary Breakfast/Lunch (in-office)
  • Sports card
  • Medical care
  • Life Insurance
  • Top-quality tech equipment
  • Annual educational fund
  • Linkedin Learning access
  • English classes
  • Many more!

Our Commitment to Equality

Here at FLYR, we’re committed to growing with intention, having our teams better reflect the world around us. We strive to create an environment of inclusion and even more importantly, belonging, where psychological safety, empathy, and human connection are at the center of our leadership principles. Not only does this enable us to create better products and have a better work environment, it’s good for the bottom line and it’s the right thing to do.

FLYR provides equal employment opportunities to all employees and applicants for employment without regard to race, color, religion, gender identity, sex, sexual orientation, national origin, age, physical or mental disability, genetics, marital or veteran status. In addition to federal law requirements, FLYR complies with applicable state and local laws governing nondiscrimination in employment in every location in which the company operates.

Privacy Policy

All applicants, including those based in California or the EU, are encouraged to review our Privacy and Cookie Policy.

#LI-Hybrid

Read Full Description
Confirmed 8 hours ago. Posted 23 days ago.

Discover Similar Jobs

Suggested Articles