Csirt Threat Hunting Analyst

hace 2 semanas


San José, Costa Rica Cisco Systems A tiempo completo

**What You Will Do**

As a Computer Security Incident Response Team (CSIRT) Threat Hunting Analyst you will engage in proactive threat analysis, incident detection, and coordinated incident response. You will use your advanced analytical and problem-solving skills to conduct in-depth research to identify potential threats and help develop security procedures to protect Cisco data and assets.

**You Will Also**
- Help design security monitoring strategies and implement threat detection plays for client engagements.
- Mentor Junior Analysts, fostering an inclusive and trusting environment.
- Communicate effectively with team members, customers, and leaders, identifying needs and evaluate alternative business solutions and strategies when practicable.
- Participate in several projects and initiatives concurrently, identifying dependencies and tradeoffs among projects.
- Document cases, procedures, analysis, and investigations accurately and thoroughly (including best-practice documentation).
- Triage security events and incidents, collaborating with the CSIRT Investigators to identify, neutralize, and contain the malicious activity.
- Learn the governance, policy, and architectural underpinnings of the Security Visibility and Incident Command (SVIC) organization, including services, systems, and partners.
- Be a great teammate: adventurous, selfless, and inquisitive while maintaining high ethical standards and respect for colleagues. Have your teammates' backs.

**Who You Are**

You are an experienced analyst with a history of proven analytical and problem-solving skills. You are accountable to drive initiatives and seize opportunities with limited direction and have a passion for finding ways to improve operations in a dynamic environment. You have proficient technical capability, customer empathy, leadership skills, and passion to make an industry-wide impact. Do you have an ambitious spirit, able to handle pressure and meet deadlines, and a burning desire to truly make a difference? If so, then we want to meet you

**Desired Skills**
- Excellent analytical, interpersonal, and communication skills.
- 3+ years’ experience working in a cybersecurity environment (e.g., security operations, monitoring, vulnerability management, etc.) with a globally distributed network of colleagues.
- Ability to understand people, process, and technical security controls and communicate to critical business leaders.
- Experience with UNIX/Linux, Windows, and MacOS.
- Experience in cloud environments such as AWS, Azure, and GCP.
- Familiarity with adversary tactics and techniques based on real-world observations.
- Scripting/coding experience a plus: Python, Go, Java, Javascript, SQL, MySQL, STIX/TAXII, MITRE ATT&CK
- Relevant Certifications: GSEC, GCIA, GISF, GCED, GCFA, GCFE, GREM, GCTI, GASF, GCEH, CISSP, CCSP, SSCP
- Cisco tools: AMP4E, Network AMP, WSA, Firepower IPS, NGFW, ESA, CTA, ThreatGrid, Stealthwatch, Umbrella, SecureX
- Non-Cisco Tools: Splunk, OSQuery, ThreatQuotient, MISP, RecordedFuture, Volatility, Cuckoo, Maltego, Powershell, Wireshark, Encase, Tableau

**Why Cisco CSIRT**

We are a relentlessly curious, collaborative, and inclusive team that celebrates creativity, diversity, and innovation. #WeAreCisco

Cisco is an Affirmative Action and Equal Opportunity Employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, gender, sexual orientation, national origin, genetic information, age, disability, veteran status, or any other legally protected basis. Cisco will consider for employment, on a case-by-case basis, qualified applicants with arrest and conviction records.



  • San José, San José, Costa Rica Pfizer A tiempo completo

    Senior Cyber Threat Hunter PositionAbout PfizerPfizer is a leading biopharmaceutical company that protects critical information assets by employing world-class talent, implementing top security controls, providing outstanding leadership, and maintaining a culture of colleague empowerment.The GIS organization at Pfizer continuously works to detect threats...


  • San José, San José, Costa Rica Sentinelone A tiempo completo

    Security ExpertiseSentinelOne is pioneering the future of cybersecurity through our XDR platform, ensuring real-time threat prevention, detection, and response. Our patented AI models deliver autonomous protection, providing unparalleled transparency into network activities at machine speed.We're a values-driven team where names are known, results are...

  • Staff Threat Hunter

    hace 8 meses


    San José, Costa Rica SentinelOne A tiempo completo

    **About Us**: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...


  • San José, San José, Costa Rica Sentinelone A tiempo completo

    **About SentinelOne**SentinelOne is revolutionizing cybersecurity with our XDR platform that prevents, detects, and responds to threats in real-time. Our patented AI models deliver autonomous protection by ingesting data from millions of endpoints worldwide.We're a values-driven team that prioritizes trust, accountability, relentlessness, and ingenuity. Our...


  • San Francisco, Heredia, Costa Rica Experian A tiempo completo

    We are seeking an Expert Cyber Threat Hunter to join our global Cyber Threat Hunting team at Experian, a leading global information services company. This is a full-time employee position that promotes timely and actionable threat intelligence information.Responsibilities include:Preparing and reporting on all aspects of cyber threat huntingBriefing senior...


  • San José, San José, Costa Rica Sentinelone A tiempo completo

    About Us:SentinelOne is a leading cybersecurity company that leverages its XDR platform to prevent, detect, and respond to threats in real-time. Our platform ingests data and utilizes patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full visibility into network activities at machine speed to defeat every attack at...


  • San Francisco, Heredia, Costa Rica Experian A tiempo completo

    At Experian, we're looking for a skilled Cyber Threat Intelligence Specialist to join our global team. In this role, you'll be responsible for hunting and mitigating advanced threats that have bypassed traditional security controls.The successful candidate will have 7+ years of experience in threat hunting, threat intelligence, incident response, digital...


  • San José, Costa Rica Pfizer A tiempo completo

    ROLE SUMMARY The Pfizer Global Information Security (GIS) organization protects critical information assets by employing world-class talent, implementing top security controls, providing outstanding leadership, and maintaining a culture of colleague empowerment that supports Pfizer’s mission of delivering breakthroughs that change patients’ lives. GIS...


  • San Francisco, Heredia, Costa Rica Experian A tiempo completo

    About the Role:Experian is seeking an experienced Cyber Threat Intelligence Specialist to join its global Cyber Fusion Center (CFC). This is an exciting opportunity to be part of a world-class organization and contribute to a team of highly skilled and innovative individuals who are dedicated to staying ahead of adversaries.The successful candidate will have...


  • San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun, and most importantly to each other’s success. Learn more about...


  • San Francisco, Heredia, Costa Rica Experian A tiempo completo

    Experian Cyber Fusion Center (CFC) About the RoleWe are seeking an expert Cyber Threat Hunter to join our global Cyber Threat Hunting (CTH) team at Experian. This is a unique opportunity to be part of a world-class organization and collaborate with highly skilled professionals in the field.The CTH team focuses on defending against emerging threats,...


  • San Francisco, Heredia, Costa Rica Encora A tiempo completo

    This is an exciting time for Encora's Information Security team, as we continue to build our program and enhance our incident response capabilities.In this role, you will be responsible for identifying and escalating security threats, working closely with engineers to design and implement effective security monitoring solutions. As a Senior Security...


  • San José, San José, Costa Rica Splunk A tiempo completo

    We are committed to our work, customers, and most importantly to each other's success.About UsSplunk is a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. We believe that machine data should be accessible, usable, and valuable to everyone.Role OverviewThe Splunk Threat Response...


  • San Francisco, Heredia, Costa Rica Equifax A tiempo completo

    About the Role">We are seeking a highly skilled Cyber Security Operations Analyst to join our team at Equifax. As a key member of our security operations center, you will be responsible for responding to security incidents, creating and maintaining documentation, and participating in security investigations.">Responsibilities">Perform analysis and...


  • San José, San José, Costa Rica Equifax A tiempo completo

    About EquifaxAt Equifax, we empower you to chart new paths and develop new skills in a dynamic and collaborative environment. With a rich history of innovation, we continue to push the boundaries of what's possible in data analytics and cybersecurity.Estimated Salary: $95,000 - $110,000 per yearThis role is based on national averages and may vary depending...


  • San José, Costa Rica Pfizer A tiempo completo

    ROLE SUMMARY Pfizer’s Global Information Security (GIS) organization delivers proactive cyber defense for the global enterprise. Our mission is to secure all of Pfizer’s digital information assets ranging from our scientific breakthroughs to the manufacturing floor, and out to the patients we serve. We achieve this mission through a combination of...

  • Cybersecurity Leader

    hace 4 semanas


    San José, San José, Costa Rica Microsoft A tiempo completo

    At Microsoft, we're committed to creating a safer digital world for everyone. Our Security Operations Lead will play a critical role in harnessing the power of our trillions of security signals to quickly identify and report the latest human adversary behaviors.The ideal candidate will have 5+ years of experience in software development lifecycle,...


  • San José, San José, Costa Rica Micro Focus A tiempo completo

    At Micro Focus, our mission is to help organizations achieve their digital transformation goals by providing innovative software solutions. We believe that the key to success lies in leveraging existing infrastructure and technology to drive innovation.We are seeking an experienced Data Visualization Engineer - Threat Intelligence Specialist to join our...


  • San José, Costa Rica VS-Staffing A tiempo completo

    We are looking for a **Senior Cybersecurity Analyst (Tier-2 SOC)** to support cyber defense operations in a multi-tenant Managed Detection and Response (MDR) environment. This position is focused on cybersecurity monitoring & analysis as part of a comprehensive Security Operations Center (SOC). **What You will do** Monitor and conduct analysis of security...


  • San José, Costa Rica SentinelOne A tiempo completo

    **About Us**: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...