Match working

Copy of Cyber Threat Hunter openings

72% Flex
Full Remote
Senior (5-10 years)
120 - 155 K yearly
  • Remote from:United States
Request priority access (3/3)

Copy of Cyber Threat Hunter openings

72% Flex
Remote: Full Remote
Salary: 120 - 155K yearly
Experience: Senior (5-10 years)
Work from: United States...

Offer summary

Qualifications:

5-10 years of experience in IT Security with Threat Hunting and/or Analysis, Extensive knowledge of Information Security domains, offensive strategies, and assessment methodology.

Key responsabilities:

  • Design, build, and deliver major components of an organization's threat hunting strategy
  • Proactively implement security controls to prevent external threats from compromising systems
  • Conduct advanced log, system, and process analytics to investigate malicious activities
  • Work on policy adjustments, product assessments, and innovative security controls
ClientSolv Inc. logo
Match working

ClientSolv Inc.

Management ConsultingSME

http://www.clientsolv.com/

51 - 200 Employees

Job description

Logo Jobgether

Your missions

Company Description

ClientSolv Technologies is an IT solution firm with over a decade of experience serving Fortune 1000 companies, public sector and small to medium sized companies. ClientSolv Technologies is a woman-owned and operated company that is certified as a WMBE, 8a firm by the Federal government's Small Business Administration.

Job Description

We are seeking 3 Cyber Threat Hunter professionals for a direct hire/permanent role supporting an enterprise organization who has been ranked as one of the 100 Best Companies to Work For by Fortune Magazine. This role has the option to work remotely from anywhere within the U.S.

In these roles, you will help with the design, build, and deliver major components of the organization's threat hunting strategy. You will work on a cross-functional team with deep knowledge of security processes and procedures, best practices, and red teaming to perform in-depth advanced log, system, and process analytics in order to pursue and prove or disprove hypotheses relating to malicious activity.

Additional responsibilities include:

  • Analyzes, improves, implements, and executes security controls proactively to prevent external threat actors from infiltrating company information or systems.
  • Researches more advanced and complex attempts/efforts to compromise security protocols.
  • Maintains or reviews security systems, assesses security policies that control access to systems, and provides regular status updates to the management team.
  • Work with all operational and technical teams within Global Information Security (GIS) in order to gain insight into critical controls and architectural specifics in order to develop analytics that identify malicious behavior accurately while maintaining a low false positive rate.
  • Utilize industry-accepted and reviewed frameworks to enable the organization to stay abreast of and participate in evolving security frameworks and concepts
  • Advises on and reviews product assessments, policy adjustments, and architectural transformations that impact the global Corporation, and will be a thought leader in the design of cutting-edge detective, preventative, and proactive controls.
  • Some coordination with Data Scientists to build, improve, and evolve analytical models as part of the evolution of protective strategies

Qualifications
  • 5-10 years of experience within IT Security, specifically with Threat Hunting and/or Analysis
  • Deep experience with analytics as a focus area within Information Security
  • Extensive knowledge of all domains within Information Security
  • Familiarity with offensive strategies and assessment methodology
  • Experience explaining analytics in plain English and ability with communicating associated risk
  • Ability to see the larger picture when dealing with competing requirements and needs from across the teams in the organization in order to build consensus and drive results
  • Ability to navigate and work effectively across a complex, geographically dispersed organization
  • Experience with more than one EDR, SIEM, and manual log analysis techniques Mission-oriented with an emphasis on making the team successful
  • Demonstrated ability to self-direct, with minimal supervision to achieve assigned goals
  • Understanding of basic Data Science concepts and processes
  • Deep experience working with industry-wide frameworks and standards like MITRE ATT&CK, STIX, TAXII, and SCAP
  • Deep knowledge and experience with information security controls, infrastructure, and implementation techniques as well as familiarity with adversarial techniques, red teaming, and application and infrastructure assessment

Additional Information

This permanent/direct hire role can work remotely from any where within the U.S. and will pay between $120,000- $155,000 per year.

See more

Required profile

Match working

Experience

Level of experience :
Senior (5-10 years)
Industry :
Spoken language(s)
Check out the description to know which languages are mandatory.

Soft Skills

  • Ability to communicate risks clearly and concisely to various stakeholders
  • Navigate complex organizational requirements and drive consensus for effective results
  • Mission-oriented mindset focusing on team success
  • Self-directed work approach with strong problem-solving skills

Go Premium: Access the World's Largest Selection of Remote Jobs!

  • Largest Inventory: Dive into the world's largest remote job inventory. More than half of these opportunities can't be found on standard platforms.
  • Personalized Matches: Our AI-driven algorithms ensure you find job listings perfectly matched to your skills and preferences.
  • Application fast-lane: Discover positions where you rank in the TOP 5% of applicants, and get personally introduced to recruiters with Jobgether.
  • Try out our Premium Benefits with a 7-Day FREE TRIAL.
    No obligations. Cancel anytime.

Find other similar jobs

🚀 Go Premium Today!
Unlock Unlimited Access to the Largest Remote Job Platform!

🚀

Go Premium Today!
Unlock Unlimited Access to the Largest Remote Job Platform!

  • Discover all Matching Remote Jobs available Worldwide
  • Boost your hiring chances: Apply faster and gain Priority Access to Recruiters
Start Your Free TrialDon’t ask again