Gsoc Cti Senior Cyber Threat Hunter

hace 3 semanas


Heredia, Costa Rica Experian A tiempo completo

Company Description

Experian is the world’s leading global information services company. During life’s big moments - from buying a home or a car, to sending a child to college, to growing a business by connecting with new customers - we empower consumers and our clients to manage their data with confidence. We help individuals to take financial control and access financial services, businesses to make smarter decisions and thrive, lenders to lend more responsibly, and organizations to prevent identity fraud and crime.

We have 20,000 people operating across 44 countries and every day we’re investing in new technologies, talented people, and innovation to help all our clients maximize every opportunity.

**Job Description**:
Experian GSOC is seeking a Senior Cyber Threat Hunter to be part of a global Cyber Threat Intelligence (CTI) team that promotes timely and actionable threat intelligence information. This is an incredible opportunity to be part of a world class organization and join a global team of highly skilled and innovative people to help us stay ahead of adversaries. The CTI team focuses on defending against emerging threats, supporting cyber investigations, and delivering situational awareness to the business.

The primary responsibility for the Senior Cyber Threat Hunter is to proactively investigate security events to identify artifacts of a cyber-attack. They will also be expected to participate in several different areas within Security Operations and Incident Response process; these activities can include malware reversing, digital forensics, use case development, security control testing, and hunt plan development.

The Senior Cyber Threat Hunter serves as a member of the GSOC CTI team. Perform all aspects of cyber threat intelligence with a focus on cyber threat hunting, to include:

- Assist with developing core foundational components of the Cyber Threat Hunting program.
- Dedicate primary daily focus to hunt the Experian environment for threats and anomalies with intelligence gathered from CTI sources.
- Develop content that will drive GSOC monitoring and detection (use cases, priority, actionable and relevant intelligence) this includes the creation of Threat Hunting Products (CTITH) to describe and detail analysis.
- Develop processes and procedures for tactical information collection, analysis and dissemination.
- Ensure assignments are managed and completed in an efficient and effective fashion.
- Follow all processes and procedures outlined in the Wiki.
- Closely monitor critical vulnerabilities, threat actors, threat campaigns and threat actor TTPs.
- Develop greater holistic insight and adversarial mapping to MITRE ATT&CK tactics and techniques, Common Vulnerabilities and Exposures (CVEs), Indicators of Attacks (IOAs) / Indicators of Compromise (IOCs).
- Develop a repository of SOPs, playbooks, and checklists for hunting that aligns to MITRE ATT&CK techniques and the availability of current data.
- Save past "hunts" or queries for tracking and collaboration purposes (saved work can transform one-time hunts into persistent queries).
- Assist with Incident Response analysis and forensic investigations when requested.

**Qualifications**:

- 5+ years of experience in a technical security role in one of the following areas: threat detection, incident response, malware analysis, exploit development, and/or red team experience.
- Strong understanding of incident response process, specifically with detection and containment.
- Working knowledge of the Cyber Kill Chain Model, Diamond Model, Course of Action Matrix, and MITRE ATT&CK Matrix and how each methodology can be applied to threat hunting.
- Experience in detecting advanced attack methodologies via log analysis and/or endpoint tools. Experience using event management tools (example: ArcSight, Splunk, or QRadar for analysis and use case development.)
- Understanding of packet analysis and how deep packet inspection toolsets can be used to support threat identification.
- Experience with at least one common scripting or programming languages, such as Python, JavaScript, and/or PowerShell.
- Strong understanding of the Windows file system and registry functions or *NIX operating systems and command line tools.
- Knowledge of common tactics used by attackers and methods for detection.
- Capable of developing detection signatures (YARA, SNORT).

Additional Information

Our benefits include: Medical, life and dental insurance, Asociación Solidarista, International Share Save Plan, Flex Work/Work from home, Paid time off, Annual Performance Bonus, Education Reimbursement, Family Bonding, Bereavement Leave, Referral Program, and more.

LI-GJ1

Experian Careers - Creating a better tomorrow together

Find out what its like to work for Experian by clicking here
- Experian is proud to be an Equal Opportunity and Affirmative Action employer. Our goal is to create a thriving, inclusive and diverse team where people love their work and lo



  • Heredia, Costa Rica Experian A tiempo completo

    Company Description Experian is the world’s leading global information services company. During life’s big moments - from buying a home or a car, to sending a child to college, to growing a business by connecting with new customers - we empower consumers and our clients to manage their data with confidence. We help individuals to take financial control...


  • Heredia, Costa Rica Experian A tiempo completo

    Full-time Employee Status: Regular Role Type: Hybrid Department: Legal & Compliance Schedule: Full Time Shift: Day Shift **Company Description**: Experian is the world’s leading global information services company. During life’s big moments - from buying a home or a car, to sending a child to college, to growing a business by connecting with new...


  • Heredia, Costa Rica Experian A tiempo completo

    Company Description Experian is the world’s leading global information services company. During life’s big moments - from buying a home or a car, to sending a child to college, to growing a business by connecting with new customers - we empower consumers and our clients to manage their data with confidence. We help individuals to take financial control...


  • Heredia, Costa Rica Stryker A tiempo completo

    **Why join Stryker?**: Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific. **Know someone at Stryker?**: As a Threat Modeler at Stryker, you play a...


  • Heredia, Costa Rica Experian A tiempo completo

    Company Description Experian is the world’s leading global information services company. During life’s big moments - from buying a home or a car, to sending a child to college, to growing a business by connecting with new customers - we empower consumers and our clients to manage their data with confidence. We help individuals to take financial control...


  • Heredia, Costa Rica Experian A tiempo completo

    Company Description Experian is the world’s leading global information services company. During life’s big moments - from buying a home or a car, to sending a child to college, to growing a business by connecting with new customers - we empower consumers and our clients to manage their data with confidence. We help individuals to take financial control...


  • Heredia, Costa Rica Stryker A tiempo completo

    **Why join Stryker?**: Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific. **Know someone at Stryker?**: **Who we Want**: - ** Dedicated...


  • Heredia, Costa Rica Experian A tiempo completo

    Full-time Employee Status: Regular Role Type: Hybrid Department: Legal & Compliance Schedule: Full Time Shift: Day Shift **Company Description**: - Experian is the world’s leading global information services company, unlocking the power of data to create more opportunities for consumers, businesses and society. We are thrilled to share that FORTUNE...


  • Heredia, Costa Rica Experian A tiempo completo

    **Company Description** Experian is the world’s leading global information services company, unlocking the power of data to create more opportunities for consumers, businesses and society. We are thrilled to share that FORTUNE has named Experian one of the 100 Best Companies to work for. In addition, for the last five years we’ve been named in the 100...

  • Cyber Security Engineer

    hace 2 semanas


    Heredia, Costa Rica In All Media A tiempo completo

    **We are hiring! (COSTA RICA ONLY)** **ONLY NIGHT SHIFTS AVAILABLES** **Responsabilities**: - Respond to security incidents by identifying, containing, analyzing, and mitigating the incident's impact. - Develop and maintain incident response procedures and playbooks, ensuring they are up-to-date and effective. - Conduct post-incident reviews and provide...


  • Heredia, Costa Rica Sysco Costa Rica A tiempo completo

    This role is responsible for executing Cybersecurity M&A due diligence and leading cyber integration planning, coordination, and reporting while partnering across multiple Cyber, business, and technology cross function teams. **Requirements**: - Execute Cybersecurity M&A due diligence activities partnering with business and technology deal teams to...


  • Heredia, Costa Rica IBM A tiempo completo

    **Introduction** **Your Role and Responsibilities** - Act as a delegate to the IBM Cloud CISO by overseeing cyber incidents in collaboration with IBM CSIRT, Legal, and other various security teams within IBM. - Provide final approvals for the Root Cause Analysis performed post-incident and ensure preventative actions are in place with the responsible...


  • Heredia, Costa Rica Stryker Corporation A tiempo completo

    **Why join Stryker?**: Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific. **Know someone at Stryker?**: **Who we Want**: - ** Analytical problem...

  • Intern

    hace 3 semanas


    Heredia, Costa Rica Moody's A tiempo completo

    Functional Responsibilities: - Investigate security incidents and events, using SIEM and other tools; collect evidence and work with different teams to isolate and/or remediate as necessary. - Analyze, correlate and action on data from subscription and public cyber intelligence services, develop tactics to combat future threats. - Communicate and escalate...

  • Cybersecurity Analyst

    hace 4 semanas


    Heredia, Costa Rica Moody's A tiempo completo

    Moody’s Cyber Security team is responsible for helping the organization balance risk by aligning policies and procedures with Moody’s business requirements. The team is responsible for the development, enforcement and monitoring of security controls, policies and procedures, and for the delivery of security services. Cyber Security team sets strategic...

  • Unix Risk

    hace 2 semanas


    Heredia, Costa Rica Citi A tiempo completo

    **Who are we?**: Citi Technology Infrastructure (CTI) provides the products and services that enable Citi's workforce, along with the majority of the financial solutions that Citi's customers rely on. We provide the critical technical foundation for Citi's operations through the infrastructure that runs business and general user computing services. We do...


  • Heredia, Costa Rica Sysco Costa Rica A tiempo completo

    **Requirements**: - Ensure incident identification, assessment, quantification, reporting, communication, mitigation, and monitoring. - Work collaboratively with other cybersecurity teams and business units. - Drive the implementation of emerging threat intelligence (IOCs, updated rules, etc.) to identify affected systems and the scope of the attack. -...

  • Cybersecurity Tier 2

    hace 3 semanas


    Heredia, Costa Rica Sysco Costa Rica A tiempo completo

    Cyber Security Analyst is responsible for the real-time identification and alerting of information security events that pose an immediate risk to Sysco’s employees, customers, suppliers, shareholders, partners, or business operations. **Requirements**: - Cybersecurity SOC Tier 2 analyst must be able to do the following: - Correlate threat data from...

  • Senior Accountant

    hace 3 semanas


    Heredia, Costa Rica Moody's A tiempo completo

    Due to an internal transfer, we have an exciting opportunity for an experienced and driven Business Development Manager (BDM)/ Hunter to join our Corporate Sales team. This role will lead the full sales lifecycle process of a client account base and a white space, including identifying and initiating new sales opportunities, and acting as a point of contact...


  • Heredia, Costa Rica 1170 Kyndryl Costa Rica, Sociedad de Responsabilidad Limitada A tiempo completo

    Who We Are At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward – always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities. The...