Senior Cyber Threat Hunter

hace 3 semanas


San José, San José, Costa Rica Pfizer A tiempo completo

ROLE SUMMARY


The Pfizer Global Information Security (GIS) organization protects critical information assets by employing world-class talent, implementing top security controls, providing outstanding leadership, and maintaining a culture of colleague empowerment that supports Pfizer's mission of delivering breakthroughs that change patients' lives.

GIS teams continuously work to detect threats faster, respond decisively, and make Pfizer harder to hack.


The Cyber Threat Hunting (CTH) team is responsible for identifying unrealized threats to the company that may have evaded security controls and driving improvements to our security posture.

This team uses vast collections of data, a comprehensive toolset, and creative investigative techniques to identify & analyze potential threats.

In collaboration with other GIS teams, the CTH team also contributes to the development and implementation new security controls and detections.

The incumbent will be a senior member of the Pfizer GIS Cyber Threat Hunting team.

They will leverage an advanced level of knowledge & experience to perform threat hunts using a dynamic collection of tools, data, and processes.

They will assist with the development of new threat hunting exercises and management of the team backlog. The incumbent will contribute to the development of new detections and alerts that identify adversary activity.

They will also contribute to - and may lead - various team projects and perform additional duties related to the CTH mission.


GIS leadership strives to maintain a positive, fun, welcoming, collaborative, flexible, and supportive culture of enablement that lifts people up and helps them realize their full potential.

This is achieved by maintaining an ongoing focus on our company values - Courage, Excellence, Equity, and Joy - and by maintaining a strong culture of enablement.

This is a great place to work where colleagues are provided with opportunities to grow, receive acknowledgement of their achievements, and are rewarded for hard work.


This is an individual contributor technical role that reports to the Senior Manager of Cyber Threat Hunting & Automation Enablement within the GIS Cyber Threat Analysis & Response organization.

The position involves engagement with cross-functional colleagues and external business partners.

ROLE RESPONSIBILITIES

  • Maintain awareness of threats targeting pharmaceutical companies and related industries, such as manufacturing and healthcare.
  • Contribute to the identification of new, relevant threat hunting opportunities.
  • Contribute to the management of the team backlog.
  • Perform all work in accordance with documented policies & procedures.
  • Maintain current, accurate, and complete documentation for all phases of threat hunting exercises.
  • Independently perform accurate & complete analysis of cyber threat hunt findings using defensible & creative investigative techniques.
  • Leverage cyber threat hunt outcomes to develop detections & other security controls that proactively mitigate risk.
  • Conceptualize and develop solutions for moderately complex challenges encountered by the team.
  • Contribute to the identification, design, and/or development of new automation capabilities and process improvements that help mature the CTH program.
  • Provide training & support to junior members of the team.
  • Contribute to the ongoing development & improvement of the CTH program.
  • Perform all work in alignmentwith the Agile operating model established by the organization and adopted by the team.
  • Maintain awareness of team procedures, emerging threats, organization announcements, technical solution operating practices, and team communication by regularly reviewing information from various forms of documentation, threat intelligence, & business communication.

BASIC QUALIFICATIONS

  • BS in Information Security, Computer Sciences, Information Systems, Engineering, Sciences, or related field
  • Level of professional experience consistent with 3+ years of employment in a corporate environment supporting information security, information technology, or related functions
  • Experience querying, correlating, & analyzing largescale datasets using tools such as Splunk, SQL, Python, and/or Microsoft Excel
  • Extensive experience performing analysis of activity on Microsoft Windows endpoints, including process, network, registry, and file system events, along with related forms of activity
  • Demonstrated history of being a creative thinker, curious, detailoriented, and collaborative
  • Ability to clearly communicate potentially complex information in a concise, accurate, and complete manner in both written and verbal form
  • Ability to communicate effectively in a team setting and establish a rapport with a diverse, globally dispersed group of information security professionals
  • Commitment to training, selfpaced study, and maintaining proficiency in the cybersecurity domain

PREFERRED QUALIFICATIONS

  • Level of experience consistent

  • Staff Threat Hunter

    hace 3 semanas


    San José, San José, Costa Rica SentinelOne A tiempo completo

    About Us:SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...


  • San José, San José, Costa Rica Syniverse A tiempo completo

    Syniverse is the world's most connected company. Whether we're developing the technology that enables intelligent cars to safely react to traffic changes or freeing travelers to explore by keeping their devices online wherever they go, we believe in leading the world forward. Which is why we work with some of the world's most recognized brands. Eight of the...

  • Senior Advisor

    hace 3 semanas


    San José, San José, Costa Rica Constellis A tiempo completo

    ***The Senior Advisor shall provide expert guidance and provide the advice and technical assistance needed to develop, implement, and sustain cybersecurity policies, strategies, and organizational frameworks at MICITT, while supporting effective interagency coordination on cybersecurity between MICITT and other key stakeholders in the GoCR (including with...


  • San José, San José, Costa Rica 聯發科技 A tiempo completo

    1. Report to Product Security Lab Lead 2. All product lines that required security IC 3.Job scope: 1) Analyze customers security requirements to refine product security development process, baseline, criteria or guideline. 2) Collaborate with product teams and customers/partners to perform internal or external security audits on our commercial products to...


  • San José, San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.What you'll do Perform analysis and correlation of logs and alerts from multiple sources in order to investigate ongoing security incidents....

  • Dfir and Malware Analyst

    hace 3 semanas


    San José, San José, Costa Rica CRG Solutions A tiempo completo

    DFIR and Malware analystShort description:The Digital Forensics & Incident Response investigator will handle cyber-attacks and data breaches investigations involving internal or external threat.The investigator will conduct an end-to-end investigation including Malware Analysis to reveal the big picture and protect any of the company's worldwide clients...


  • San José, San José, Costa Rica Percona A tiempo completo

    Percona is experiencing significant growth as we continue to mature our IT Security practices and as the company transitions to a software-led organization.The mission of the Security Operation Team Lead is to ensure the overall security of Percona's information, with a focus on customer information. This is accomplished by managing our Security Operations...


  • San José, San José, Costa Rica 聯發科技 A tiempo completo

    BS or above degree in Computer Engineering, Computer Science, or Electrical Engineering - 7+yrs of relevant work experience Knowledge of cryptographic methods and algorithms- Knowledge of embedded system architecture and security (e.g. Android/Linux, ARM trust zone, hypervisor/virtualization, etc) - Knowledge of hardware/software vulnerabilities and their...

  • Security Operations Lead

    hace 3 semanas


    San José, San José, Costa Rica Microsoft A tiempo completo

    Overview Security is a top priority for our customers in a world full of digital threats and complexity. Microsoft Security aims to create a safer environment for everyone. We are dedicated to transforming security and equipping every user, customer, and developer with a security cloud for ultimate protection with simple solutions. The Microsoft...


  • San José, San José, Costa Rica SentinelOne A tiempo completo

    About Us:SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...


  • San José, San José, Costa Rica Microsoft A tiempo completo

    OverviewCompany: Microsoft SecurityJob Title: Security Operations Researcher - DefenderSecurity is a top priority for our customers in the digital world full of threats. Microsoft Security aims to make the world safer for everyone, providing simplified solutions to protect users, customers, and developers. Join our team to help identify and report human...

  • Network Security Engineer

    hace 3 semanas


    San José, San José, Costa Rica VS-Staffing A tiempo completo

    Network Security EngineerJob Description:Title:Network Security EngineerLocation:Remote, based in Costa RicaJob Overview:Faced with an ever-increasing cyber-security threat, organizations need to maintain a vigilant approach to protect their systems and data, and Security Engineers play a key role in this process. You will be responsible for several...


  • San José, San José, Costa Rica Microsoft A tiempo completo

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end-to-end, simplified...

  • Security Operations Lead

    hace 3 semanas


    San José, San José, Costa Rica Microsoft A tiempo completo

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end-to-end, simplified...

  • Sr Cybersecurity Advisor

    hace 3 semanas


    San José, San José, Costa Rica Culmen International LLC A tiempo completo

    Overview:Established in 2004, Culmen International is committed to enhancing international security, strengthening homeland defense, optimizing government operations and providing humanitarian assistance around the world. We provide technical and management expertise, develop innovative technology solutions, and deliver youth care services, logistics,...


  • San José, San José, Costa Rica Recluta talent hunter A tiempo completo

    Objetivo del puestoEl Técnico Senior en Mantenimiento de Calderas es Técnico Medio - Electromecánica, Mantenimiento Industrial, Electricidad responsable de realizar el mantenimiento preventivo y correctivo de calderas de vapor y agua caliente, asegurando su funcionamiento óptimo y cumplimiento de las normas de seguridad.Funciones y Responsabilidades:...

  • Fraud Monitoring Analyst

    hace 3 semanas


    San José, San José, Costa Rica Equifax A tiempo completo

    What you'll do Review transactions within Equifax's suite of products and services to identify fraudulent and/or inappropriate access of data Review security monitoring systems and reports to identify suspicious patterns that warrant further investigation Review and investigate alerts indicative of inappropriate access while adhering to all applicable SLAs...

  • Fraud Monitoring Analyst

    hace 3 semanas


    San José, San José, Costa Rica Equifax A tiempo completo

    What you'll do Review transactions within Equifax's suite of products and services to identify fraudulent and/or inappropriate access of data Review security monitoring systems and reports to identify suspicious patterns that warrant further investigation Review and investigate alerts indicative of inappropriate access while adhering to all applicable SLAs...


  • San José, San José, Costa Rica DXC Technology A tiempo completo

    **_- _**Our DXC Security services help customers assess risk and proactively address all facets of their security environment, from threat intelligence to compliance. We leverage proven methodologies, intelligent automation, and industry-leading partners to tailor security solutions to our customer's unique business needs.About this roleAs a Cybersecurity...


  • San José, San José, Costa Rica VS-Staffing A tiempo completo

    Endpoint Security EngineerJob Description:Title:Endpoint Security EngineerLocation:RemoteJob Overview:We are seeking a skilled Endpoint Security Engineer with a strong focus on security, compliance, and mobile device management. As part of our IT team, you will manage, optimize, and secure our endpoint and mobile devices. Your expertise in configuring,...