Threat Hunter

budapest
Information Technology
Temporary 3-5 years of professional experience Hybrid
About the Role:

Join our multinational Partner’s team if you have systems thinking and ability to clearly synthesize and communicate complex topics and you are willing to collaborate in a virtual team and interface with multitude of stakeholders within or outside the broader security team.

Tasks:
  • Translate security impacts to the wider business,
  • Understand end-to-end threat landscape of all sectors,
  • Analyze attack vectors against a particular system to determine attack surface,
  • Produce contextual attack models applied to a scenario
  • Demonstrate intrusion sets using cyber kill-chain and Tactics, Techniques and Procedures,
  • Ability to co-ordinate with other security focal point during an active incident,
  • Vulnerability detection and response from Threat Hunting point of view.
Requirements:
 
  • Minimum of 6 years of relevant job experience,
  • Minimum of 2 years of experience in threat analysis & (technical) threat hunting,
  • Knowledge and experience in analysis of various threat actor groups, attack patterns and TTPs, deep analysis of threats across the enterprise by combining security rules, content, policy and relevant datasets,
  • Ability to recognize and research attacks and attack patterns,
  • Experience in creating clear & well-articulated documents /artefacts,
  • Excellent communication skills in English.

 
Threat Hunter
Job Application
Allowed extensions: doc, docx, pdf, txt. Maximum file size: 50MB.
Are You Willing to Relocate?
CAPTCHA
Enter the characters shown in the image.
This question is for testing whether or not you are a human visitor and to prevent automated spam submissions.
loading-gif