Expoint - all jobs in one place

מציאת משרת הייטק בחברות הטובות ביותר מעולם לא הייתה קלה יותר

Limitless High-tech career opportunities - Expoint

Dell Cyber Threat Hunter 
Romania, Bucharest 
202301320

18.05.2024
What you’ll achieve

As a, you will spearhead the proactive identification and mitigation of advanced threats within our digital environment. Working closely with the CSIRT Incident Response and Detection Engineering & Automation teams, as a senior Cyber Threat Hunter you'll delve deep into system, application, network, cloud, and security tooling logs in search of signs of adversary activities. Your expertise in leveraging state-of-the-art tools will be instrumental in fortifying Dell Technologies against emerging threats. Moreover, you will collaborate with various internal teams, sharing crucial insights and findings, and ensuring a unified and agile response to a wide variety of cyber threats.


You will:

  • Proactively hunt for cyber threats across our systems, endpoints, applications, networks, and multi-cloud environments

  • Utilize advanced analytical techniques to detect anomalies and patterns indicative of malicious activities ranging from opportunistic actors to advanced persistent nation-state threats

  • Effectively collaborate with numerous teams across Dell as a cyber threat hunting subject matter expert to share insights and refine our detection and response mechanisms, deliver detailed assessments based on your hunts, and provide guidance on enhancing our security posture

  • Provide investigative support of large scale and complex security incidents

Essential Requirements
  • 8+ years of proven cyber threat hunting experience across diverse environments.

  • Proficiency in various security tools such as SIEM, EDR, and UEBA

  • Demonstrated experience in network, cloud, and/or host-based intrusion analysis; malware analysis and/or digital forensics skills are a plus

  • Knowledge of and experience with standard network logging formats, network management systems and network security monitoring systems, security information and event management, network packet analysis tools and forensic analysis tools

  • Knowledge of and experience with web proxy, firewalls, IPS, IDS, mail content scanning appliances, enterprise Antivirus solutions, network analyzers, and domain name servers

Desirable Requirements

  • Technical knowledge of adversarial attack methods, tools, and technologies

  • Understanding of MITRE ATT&CK, the Cyber Kill Chain, and the Diamond Model