Skip to main content

This job has expired

You will need to login before you can apply for a job.

Senior Threat Hunting Specialist

Employer
Barclay Simpson.
Location
Remote
Salary
Competitive
Closing date
1 Jun 2021

View more

Job Description

My client, a renowned financial services firm, is seeking a senior threat hunting specialist to join their newly developed cyber threat hunting team.

In this role you will have broad technical responsibilities including:
• Strategic management of response to the threat landscape.
• Monitoring and responding to developing threats
• APT and Malware Analysis
• Threat Intelligence reporting
• Assisting with MITRE implementation

In order to be successful for the role, you will have at least 4 years' technical security experience within incident response or security operations. You will ideally have a working knowledge of Python or equivalent. You must also have a good understanding of frameworks such as MITRE.

This is a fantastic opportunity to continue to build your technical skills within an organisation dedicated to your development. There is a healthy training budget attached to the role.

For Immediate consideration, please contact Sophie Jdouri.

Get job alerts

Create a job alert and receive personalised job recommendations straight to your inbox.

Create alert