Expoint - all jobs in one place

The point where experts and best companies meet

Limitless High-tech career opportunities - Expoint

Walmart USA Intrusion Analyst III Cybersecurity 
United States, Arkansas, Bentonville 
667258541

25.09.2024

What you'll do...

The Intrusion Analyst role serves as the frontline in the identification and response to cyber security incidents, triaging security alerts and conducting initial investigations to determine appropriate response actions.


What you'll do:

  • Identify, and respond to cybersecurity threats.
  • Perform analysis to identify suspicious activities and behaviors.
  • Work with stakeholders in SecOps and other parts of the organization to minimize impact to normal business operations.
  • Create role related documentation and processes.


What you'll bring:

  • Familiarity with blue team models, and frameworks. (Mitre ATT&CK, Cyber Kill Chain, NIST/SANS IR process, Pyramid of pain, etc.)
  • Experience investigating and responding to a wide range of security incident alerting. (Endpoint, network, application etc., as well as various types within those categories; behavioral, signature, anomaly, IOC, etc.)
  • Understanding of networking concepts, architecture, and solutions
  • Familiarity with enterprise Endpoint/Server administration (focus on Active Directory environments)
  • Familiarity with cloud computing solutions and platforms.
  • Understanding of common security relevant solutions and their implementations. (SIEM, SOAR, EDR, Firewall, IDS/IPS, Email Security, Identity solutions, etc.)


The above information has been designed to indicate the general nature and level of work performed in the role. It is not designed to contain or be interpreted as a comprehensive inventory of all responsibilities and qualifications required of employees assigned to this job. The full Job Description can be made available as part of the hiring process.

You will also receive PTO and/or PPTO that can be used for vacation, sick leave, holidays, or other purposes. The amount you receive depends on your job classification and length of employment. It will meet or exceed the requirements of paid sick leave laws, where applicable.

For information about PTO, see

Eligibility requirements apply to some benefits and may depend on your job classification and length of employment. Benefits are subject to change and may be subject to a specific plan or program terms.

For information about benefits and eligibility, see

The annual salary range for this position is $90,000.00-$180,000.00 Additional compensation includes annual or quarterly performance bonuses. Additional compensation for certain positions may also include: - Stock Minimum Qualifications...

Outlined below are the required minimum qualifications for this position. If none are listed, there are no minimum qualifications.

Option 1: Bachelor’s degree in computer science, information technology, engineering, information systems, cybersecurity or related area and 2years’ experience in intrusion analysis or related area at a technology, retail, or data-driven company. Option 2: 4 years’ experience in intrusion analysis or related area at a technology, retail, or data-driven company.
Preferred Qualifications...

Outlined below are the optional preferred qualifications for this position. If none are listed, there are no preferred qualifications.

805 Se Moberly Ln, Bentonville, AR 72712, United States of America