drjobs
Security Intelligence Hunting Manager
drjobs
Security Intelligenc....
drjobs Security Intelligence Hunting Manager العربية

Security Intelligence Hunting Manager

Employer Active

1 Vacancy
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs

Jobs by Experience

drjobs

8 - 10 years

Job Location

drjobs

Cairo - Egypt

Monthly Salary

drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Nationality

Any Nationality

Gender

Male

Vacancy

1 Vacancy

Job Description

Req ID : 2744933
  • Supervise the process of data collection to analyse the deployment of Indicators of Compromise (IOCs) to support the refine detection and response efforts
  • Validate and provide recommendations on changes to security controls to detect and/or protect against emerging security threats
  • Provide intelligence briefings to SOC team on threats or threat actors and the risk they bring to the environment to mitigate potential risks
  • Develop and review aggregated Threat Intelligence & Hunting team metrics covering technology and operations
  • Supervise the timely collection of technical cyber threat intelligence including the advanced warning of impending IT vulnerabilities or threats, and develop thorough correlation, analysis and storage of related information and operational support of the incident response process
  • Utilize the collected threat intelligence and ensure an actionable outcome
  • Evaluate the potential impact of vulnerabilities on the organization's systems and applications and provide recommendations for remediation
  • Supervise the correlation of IoCs to determine the scope and severity of incidents over Threat Intelligence Platform (TIP) solution
  • Prepare regular threat intelligence and hunting reports to senior management, highlighting actionable insights, recommended countermeasures and overview of the current threat landscape
  • Assist incident response teams in understanding the nature and source of security incidents and provide guidance on containment and mitigation strategies
  • Develop hypothesis to identify potential security threats by conducting systematic and targeted searches across the network and systems
  • Supervise the investigation of indicators of compromise (IoCs) and tactics, techniques, and procedures (TTPs) to uncover hidden threats and vulnerabilities
  • Design and ensure the creation of use cases and rules that can detect and identify the threat according to the collected logs
  • Provide the Technology Engineering team with the required logs' collection from different systems/solutions for better threat detection coverage
  • Develop and review Incident Response play books and metrics according to the defined process
  • Ensure the ongoing tuning and Development of Threat Intel and Hunting frameworks and playbooks. In addition, Design threat hunting dashboards for data visualization and security posture visibility
  • Ensure defining big data analytics use cases for processing and analysing high volume events to enhance analytics capabilities

Employment Type

Full Time

Department / Functional Area

Top Management / Senior Management

Key Skills

About Company

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.