Logo
Blackwomenintech

Senior Threat Hunter - Cyber Security

Blackwomenintech, , IL, United States


Position Responsibilities:

  • Proactively identify, analyze, and mitigate advanced cyber threats as a Senior Threat Hunter, utilizing threat intelligence, collaborating with cyber teams, and applying cutting-edge tools and techniques to enhance the organization's security posture
  • Identify contemporary and emerging security threats in the domains of cyber, policing, intelligence and terrorism, while applying critical thinking skills in conceptualizing risk and threat assessment
  • Utilize Threat Intelligence feeds and solutions to identify threats, develop or recommend countermeasures, and collaborate with SOC/IR teams to perform advanced network and host analysis in the event of a compromise.
  • Implement industry best practices for SOC/SIEM cyber security operations such as MITRE ATT&CK and NIST Cybersecurity Framework (CSF).
  • Evaluate, report, and make recommendations on the effectiveness of the organization’s cyber security controls. Assess need for any security reconfigurations (minor or significant) within enterprise technologies such as: network(s), Active Directory, Database Platforms, general security processes, etc., and build consensus for remediation adoption and finally facilitating execution
  • Develop and implement recommendations for tuning of IDS, proxy policy, in-line malware tools based on threat feeds, trust and reputation data, events, or vulnerabilities and exploits of downstream systems
  • Travel occasionally based on issues, system requirements, training, etc.
  • Other duties as assigned

Required Education and Experience:

  • Bachelor's Degree in Engineering, Computer Science, or other IT related field and 4 plus years of experience working in a proactive hunting and analysis role or High School Diploma/General Education Diploma and 7 plus years of experience working in a proactive hunting and analysis role
  • Expertise doing security event monitoring, analysis and triage
  • Strong understanding of security principles such as attack frameworks, threat landscapes, attacker TTPs, etc.

Preferred Education and Experience:

  • Master’s Degree
  • Advanced forensics, incident response, or threat hunting experience
  • Working knowledge of scripting languages (Python, PowerShell, etc.)
  • Hands on experience with EDR/XDR and SOAR solutions, log analysis, SIEM, and TIP (MISP/OpenCTI/Anomali), detection engineering, and malware analysis
  • Relevant industry certifications such as GCFA, GCIA, GCIH, GREM, CySa+, CCSP, or ECIH
  • Strong knowledge of network communications, routing protocols, regulatory standards and compliance requirements and common internet applications/standards
PDN-9d9836bc-3e5f-4e55-8dfb-b3c8c5ade231 #J-18808-Ljbffr