Sorry, this listing is no longer accepting applications. Don’t worry, we have more awesome opportunities and internships for you.

Cyber Threat Hunter openings

ClientSolv Technologies

Cyber Threat Hunter openings

Denver, CO
Full Time
Paid
  • Responsibilities

    Job Description

    We are seeking 3 Cyber Threat Hunter professionals for a direct hire/permanent role supporting an enterprise organization who has been ranked as one of the 100 Best Companies to Work For by Fortune Magazine.  This role has the option to work remotely from anywhere within the U.S. 

     

    In these roles, you will help with the design, build, and deliver major components of the organization's threat hunting strategy. You will work on a cross-functional team with deep knowledge of security processes and procedures, best practices, and red teaming to perform in-depth advanced log, system, and process analytics in order to pursue and prove or disprove hypotheses relating to malicious activity.  

    Additional responsibilities include: 

    • Analyzes, improves, implements, and executes security controls proactively to prevent external threat actors from infiltrating company information or systems.
    • Researches more advanced and complex attempts/efforts to compromise security protocols.
    • Maintains or reviews security systems, assesses security policies that control access to systems, and provides regular status updates to the management team. 
    • Work with all operational and technical teams within Global Information Security (GIS) in order to gain insight into critical controls and architectural specifics in order to develop analytics that identify malicious behavior accurately while maintaining a low false positive rate.
    • Utilize industry-accepted and reviewed frameworks to enable the organization to stay abreast of and participate in evolving security frameworks and concepts
    • Advises on and reviews product assessments, policy adjustments, and architectural transformations that impact the global Corporation, and will be a thought leader in the design of cutting-edge detective, preventative, and proactive controls.
    • Some coordination with Data Scientists to build, improve, and evolve analytical models as part of the evolution of protective strategies

     

  • Qualifications

    Qualifications

    • 5-10 years of experience within IT Security, specifically with Threat Hunting and/or Analysis
    • Deep experience with analytics as a focus area within Information Security 
    • Extensive knowledge of all domains within Information Security 
    • Familiarity with offensive strategies and assessment methodology 
    • Experience explaining analytics in plain English and ability with communicating associated risk 
    • Ability to see the larger picture when dealing with competing requirements and needs from across the teams in the organization in order to build consensus and drive results 
    • Ability to navigate and work effectively across a complex, geographically dispersed organization 
    • Experience with more than one EDR, SIEM, and manual log analysis techniques Mission-oriented with an emphasis on making the team successful 
    • Demonstrated ability to self-direct, with minimal supervision to achieve assigned goals 
    • Understanding of basic Data Science concepts and processes 
    • Deep experience working with industry-wide frameworks and standards like MITRE ATT&CK, STIX, TAXII, and SCAP
    • Deep knowledge and experience with information security controls, infrastructure, and implementation techniques as well as familiarity with adversarial techniques, red teaming, and application and infrastructure assessment

    Additional Information

    THIS PERMANENT/DIRECT HIRE ROLE CAN WORK REMOTELY FROM ANY WHERE WITHIN THE U.S. AND WILL PAY BETWEEN $120,000- $155,000 PER YEAR.