drjobs
Threat Hunting Analyst
drjobs
Threat Hunting Analy....
drjobs Threat Hunting Analyst العربية

Threat Hunting Analyst

Employer Active

1 Vacancy
The job posting is outdated and position may be filled
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs

Job Location

drjobs

Mons - Belgium

Monthly Salary

drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

Req ID : 1839639

Threat Hunting Analyst


  • Working Location: Mons, Belgium
  • Security Clearance: NATO Secret
  • Language: High proficiency level in English language



EXPERIENCE AND EDUCATION:


Essential Qualifications/Experience:

A university degree at a nationally recognised/certified University in a technical subject with substantial Information Technology (IT) content and 2 years of specific experience. Exceptionally, the lack of a university degree may be compensated by the demonstration of a candidates particular abilities or experience that is/are of interest to NCI Agency; that is, at least 4 years extensive and progressive expertise in the duties related to the function of the post

Expert level in at least three of the following areas and a high level of experience in several of the other areas

Cybersecurity threat hunting

MITRE ATT&CK Framework

Security Incidents Event Management products (SIEM) e.g. Splunk

Splunk Processing Language

Network Based Intrusion Detection Systems (NIDS) e.g. SourceFire, Palo Alto Network Threat Prevention

Host Based Intrusion Detection Systems (HIDS)

Sysmon

Full Packet Capture systems e.g. Niksun, RSA/NetWitness

Computer security tools (Vulnerability Assessment, Anti-virus, Protocol Analysis, Anti-Virus, Protocol Analysis, Anti-Spyware, etc.)

Proficiency in Intrusion/Incident Detection and Handling

Comprehensive knowledge of the principles of computer and communications security, networking, and the vulnerabilities of modern operating systems and applications


Desirable Qualifications/Experience:

Industry leading certification in the area of Cybersecurity such as GCFA, GCIA, GNFA

Knowledge and experience in Splunk Enterprise Security suite

A good understanding of Security, Orchestrations, Automation and Response (SOAR) concepts and their benefits to the protection of CIS infrastructures

Knowledge and experience in threat hunting in corporate/government level environment

Strong knowledge of malware families and network attack vectors

Experience in analysis of various threat actor groups, attack patterns and tactics, techniques, and procedures (TTPs), deep analysis of threats across the enterprise by combining security rules, content, policy and relevant datasets

Ability to analyze attack vectors against a particular system to determine attack surface


DUTIES/ROLE:

Provide subject matter expertise supporting the end-to-end threat hunting process

Develop hypotheses to be used in a threat hunt

Create security tool content such as searches, reports and dashboards to facilitate threat hunting

Perform in-depth analysis of suspicious activity to deliver conclusions and recommendations

Review and develop logging configurations to enable a comprehensive threat hunting capability

Develop and document threat hunting procedures

Share the results of threat hunts via presentations and technical reports



Employment Type

Full Time

Company Industry

About Company

0-50 employees
Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.