Expoint - all jobs in one place

מציאת משרת הייטק בחברות הטובות ביותר מעולם לא הייתה קלה יותר

Limitless High-tech career opportunities - Expoint

Armis Threat Hunter 
United States, District of Columbia, Washington 
189375220

15.06.2024

Responsibilities:

  • Configure tools and detect patterns/outliers within client environments matching tactics, techniques or procedures (TTPs) of known threat actors, malware or other unusual or suspicious behaviors.
  • Conduct cyber hunts in support of identifying emerging threats on behalf of multiple clients, often operating as a lead investigator.
  • Provide expert analytic investigative support of large scale and complex security incidents across multiple clients and supporting their SOC team through the investigation, recommendations, response, and post mortem efforts.
  • Create detailed Incident Reports and contribute to lessons learned in collaboration with client teams.
  • Monitor multiple client environments and investigate & report on emerging threats.
  • Contribute to executive summary reports and help deliver reported findings and recommendations to client audiences.
  • Develop & document technical risk reduction recommendations in relation to findings and overall trends.
  • Suggest and maintain client policies within the Armis platform in support of monitoring and alerting use cases, focused on optimizing threat hunting service efficacy, and the client’s overall security posture improvement.
  • Support client and internal reporting & dashboarding customization efforts within the Armis platform, as required.
  • Work with internal teams on orchestration & tool based enablement and optimization of team processes supporting overall service delivery.
  • Partnering with internal Threat Research, conduct dynamic and static malware analysis on samples obtained during incident handling or hunt operations in order to identify IOCs.
  • Contribute to the documentation of simple and reusable hunt tactics and techniques for the extended and shifting team delivering threat services.
  • Help identify, provide design input, and prioritize product feature requests in support of Armis threat hunting capabilities both from the perspective of the internal service and over-arching consuming organizations.
  • Regularly engage with clients to help them truly mature and optimize their Armis deployments, primarily from a risk management and incident response perspective.
  • Establish & maintain client-specific cyber hunt & monitoring playbooks.
  • Operate as subject matter expert (SME) point of contact for clients during business hours.

Qualifications:

  • Bachelor’s Degree in Cybersecurity related field preferred
  • 3+ years of Cybersecurity experience
  • Desired Certifications: CISSP, SANS GCTI, CCSP, GCFA, GCFE, GREM, GNFA, or OSCP Certification
  • Experience with securing and hardening IT infrastructure.
  • Experience with threat feed research; collect, prioritize, organize and application.
  • Experience with the threat hunting complete life cycle; developing hunt hypothesis, analyzing and processing intelligence, find trigger, investigation, response and recommendations
  • Advanced knowledge of log analysis, PCAP analysis, traffic flow analysis and experience with associated infrastructure and systems to aid in the identification of malware or other malicious behavior.
  • Demonstrated or advanced experience with computer networking and operating systems.
  • Experience with operational security, including security operations center (SOC), incident response, evidence assessments, malware analysis, or IDS and IPS analysis.
  • Knowledge of networking protocols and infrastructure designs; including routing, firewall functionality, host and network intrusion detection systems, encryption, load balancing, and other network protocols.
  • Knowledge of TTPs involved in current APT threats and exploits involving various operating systems, applications and protocols, including working knowledge of the Cyber Kill Chain and MITRE ATT&CK Matrix.
  • Demonstrated ability to work in a team environment both in-person and remotely
  • Excellent written and verbal communication skills, analytical ability, and the ability to work effectively with peers, IT management and senior leaders.
  • Ability to both support and lead client and partner meetings and projects.
  • Software development and/or scripting experience is a plus: Python, Powershell, etc.
  • Experience applying machine learning to cybersecurity problems is a plus.

Salary range guidance for this position is: $85,000- $130,000