Skip to main content

This job has expired

You will need to login before you can apply for a job.

Threat Hunting Analyst

Employer
Acumin
Location
Madrid, Spain
Salary
Competitive
Closing date
28 Mar 2019

View more

Recruiter Type
Recruitment Consultant
Sector
Consultancy
Job Role
Cyber Security Consultant
Job Type
Permanent
Group Head of Threat Hunting
Main Responsibilities and assignments:
  • Run the Threat Hunting team
    • Plan, conduct and review and report on hunting activities
    • Manage, build and develop the threat hunt team and capability
    • Run the technology plan for threat hunting
    • Find TTP (Tactics, Techniques and Procedures) used by attacker and create new hypothesis for hunting activities
    • Find unknown cyber threats within the Group using search techniques on data lakes.
    • Making and reviewing use-cases to feed SOC - Security Operation Centre
    • Recognize improvements on Security Platforms
    • Endorsing changes on security alerts on SIEM
    • Producing improvements in processes such use (Threat Hunting, use-case and threat modeling, etc.)
    • Liaising with local security teams across different countries to identify new threats and to create its detection mechanisms
Experience:
  • Over 7 years of experience in cybersecurity
  • Threat Intelligence / Red Team / Pen test experience
  • Experience with Security platforms (SIEM,IPS, IDS, EDR, AV, WAF)
  • Strong knowledge in network communication protocols such as (TCP/IP , SMTP, SMB, HTTP)
  • Knowledge on the attack vectors and methods (DDoS, Sniffing, phishing, Trojan,
  • Programming and script languages (Python, VBS, Javascript, powershell, etc.)
  • vulnerability and risk analysis
Language:
  • English: Medium



Get job alerts

Create a job alert and receive personalised job recommendations straight to your inbox.

Create alert