Cfc Cti Cyber Threat Hunter

hace 5 días


Heredia, Costa Rica Experian A tiempo completo

Full-time

Employee Status: Regular

Role Type: Hybrid

Department: Legal & Compliance

Schedule: Full Time

Shift: Day Shift

**Company Description**:
Experian is the world’s leading global information services company. During life’s big moments - from buying a home or a car, to sending a child to college, to growing a business by connecting with new customers - we empower consumers and our clients to manage their data with confidence. We help individuals to take financial control and access financial services, businesses to make smarter decisions and thrive, lenders to lend more responsibly, and organizations to prevent identity fraud and crime.

We have 20,000 people operating across 44 countries and every day we’re investing in new technologies, talented people, and innovation to help all our clients maximize every opportunity.

Experian Cyber Fusion Center (CFC) is seeking a Expert Cyber Threat Hunter to be part of a global Cyber Threat Hunting (CTH) team that promotes timely and actionable threat intelligence information. This is an incredible opportunity to join a world-class organization and join a global team of highly skilled and innovative people to help us stay ahead of adversaries. The CTH team focuses on defending against emerging threats, supporting cyber investigations, and delivering situational awareness to the business.

The Expert Cyber Threat Hunter serves as a member of the CTH team. Perform all aspects of cyber threat hunting from preparation, hunting, and reporting to include:

- Develop or contribute to developing core foundational components of the Cyber Threat Hunting program
- Dedicate primary daily focus to hunt the Experian environment for threats and anomalies with intelligence gathered from Cyber Threat Intelligence sources
- Brief findings to senior level management, technical and non-technical leaders, as well as cybersecurity, risk, human resources, legal, and information technology practitioners
- Conduct proactive and targeted hunting activities to identify and mitigate advanced threats that have bypassed traditional security controls with intelligence gathered from Cyber Threat Intelligence (CTI) sources, incident response, and forensic teams
- Develop content that will drive CFC monitoring and detection (use cases, priority, actionable and relevant intelligence) this includes the creation of CTH products to describe and detail analysis
- Develop processes and procedures for tactical information collection, analysis, processing, production, and dissemination
- Develop greater holistic insight and adversarial mapping to MITRE ATT&CK® tactics and techniques, Common Vulnerabilities and Exposures (CVEs), Indicators of Attacks (IOAs) / Indicators of Compromise (IOCs)
- Ensure assignments are completed in an efficient and effective fashion; follow all processes and procedures outlined in the Wiki, SharePoint, and MS Teams
- Closely monitor critical vulnerabilities, threat actors, threat actor campaigns, threat actor TTPs, and changes in the cyber threat landscape
- Save past "hunts" or queries for tracking and collaboration purposes (saved work can transform one-time hunts into persistent queries)
- Develop and maintain a repository of SOPs, playbooks, and checklists for hunting that aligns with MITRE ATT&CK® techniques and the availability of current data
- Assist with Incident Response analysis and forensic investigations when requested

**Qualifications**:

- 7+ years of experience or equivalent skill level in a technical security role with a focus on threat hunting, threat intelligence, incident response, digital forensics, or related areas
- In-depth knowledge of advanced threat actors, attack techniques, and malware analysis
- Strong understanding of incident response processes, specifically with detection, response, and containment
- Working knowledge of the Cyber Kill Chain Model, Diamond Model, Course of Action Matrix, and MITRE ATT&CK Matrix® and how each methodology can be applied to cyber threat hunting
- Extensive experience in detecting advanced attack methodologies via log analysis and/or endpoint tools, as well as event management tools, such as ArcSight, Splunk, or QRadar
- Deep understanding of and ability to conduct packet analysis with deep packet inspection toolsets to support threat identification
- Experience with at least one common scripting or programming language, such as Python, JavaScript, and/or PowerShell
- Strong understanding of the Windows, Linux / *NIX, and macOS operating systems, as well as command-line tools
- Strong knowledge of common tactics, techniques, and procedures used by threat actors and the tools and methods to detect and find them
- Capable of developing detection signatures (YARA, SNORT)

**Additional Information**:
Our benefits include: Medical, life and dental insurance, Asociación Solidarista, International Share Save Plan, Flex Work/Work from home, Paid time off, Annual Performance Bonus, Education Reimbursement



  • Heredia, Costa Rica Experian A tiempo completo

    Company Description Experian is the world’s leading global information services company. During life’s big moments - from buying a home or a car, to sending a child to college, to growing a business by connecting with new customers - we empower consumers and our clients to manage their data with confidence. We help individuals to take financial control...


  • Heredia, Costa Rica Experian A tiempo completo

    Company Description Experian is the world’s leading global information services company. During life’s big moments - from buying a home or a car, to sending a child to college, to growing a business by connecting with new customers - we empower consumers and our clients to manage their data with confidence. We help individuals to take financial control...


  • Heredia, Costa Rica Experian A tiempo completo

    Company Description Experian is the world’s leading global information services company. During life’s big moments - from buying a home or a car, to sending a child to college, to growing a business by connecting with new customers - we empower consumers and our clients to manage their data with confidence. We help individuals to take financial control...


  • Heredia, Costa Rica Experian A tiempo completo

    Company Description Experian is the world’s leading global information services company. During life’s big moments - from buying a home or a car, to sending a child to college, to growing a business by connecting with new customers - we empower consumers and our clients to manage their data with confidence. We help individuals to take financial control...


  • Heredia, Costa Rica Stryker A tiempo completo

    **Why join Stryker?**: Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific. **Know someone at Stryker?**: As a Threat Modeler at Stryker, you play a...


  • Heredia, Costa Rica Experian A tiempo completo

    Full-time Employee Status: Regular Role Type: Home Department: Legal & Compliance Schedule: Full Time Shift: Day Shift **Company Description**: Experian is the world’s leading global information services company. During life’s big moments - from buying a home or a car, to sending a child to college, to growing a business by connecting with new...


  • Heredia, Costa Rica Experian A tiempo completo

    Company Description Experian is the world’s leading global information services company. During life’s big moments - from buying a home or a car, to sending a child to college, to growing a business by connecting with new customers - we empower consumers and our clients to manage their data with confidence. We help individuals to take financial control...


  • Heredia, Costa Rica Stryker A tiempo completo

    **Why join Stryker?**: Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific. **Know someone at Stryker?**: **Who we Want**: - ** Dedicated...

  • Cyber Security Engineer

    hace 2 semanas


    Heredia, Costa Rica In All Media A tiempo completo

    **We are hiring! (COSTA RICA ONLY)** **ONLY NIGHT SHIFTS AVAILABLES** **Responsabilities**: - Respond to security incidents by identifying, containing, analyzing, and mitigating the incident's impact. - Develop and maintain incident response procedures and playbooks, ensuring they are up-to-date and effective. - Conduct post-incident reviews and provide...


  • Heredia, Costa Rica IBM A tiempo completo

    **Introduction** **Your Role and Responsibilities** - Act as a delegate to the IBM Cloud CISO by overseeing cyber incidents in collaboration with IBM CSIRT, Legal, and other various security teams within IBM. - Provide final approvals for the Root Cause Analysis performed post-incident and ensure preventative actions are in place with the responsible...


  • Heredia, Costa Rica Stryker Corporation A tiempo completo

    **Why join Stryker?**: Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific. **Know someone at Stryker?**: **Who we Want**: - ** Analytical problem...


  • Heredia, Costa Rica Experian A tiempo completo

    Full-time Employee Status: Regular Role Type: Hybrid Department: Legal & Compliance Schedule: Full Time Shift: Day Shift **Company Description**: - Experian is the world’s leading global information services company, unlocking the power of data to create more opportunities for consumers, businesses and society. We are thrilled to share that FORTUNE...


  • Heredia, Costa Rica Experian A tiempo completo

    **Company Description** Experian is the world’s leading global information services company, unlocking the power of data to create more opportunities for consumers, businesses and society. We are thrilled to share that FORTUNE has named Experian one of the 100 Best Companies to work for. In addition, for the last five years we’ve been named in the 100...

  • Intern

    hace 3 semanas


    Heredia, Costa Rica Moody's A tiempo completo

    Functional Responsibilities: - Investigate security incidents and events, using SIEM and other tools; collect evidence and work with different teams to isolate and/or remediate as necessary. - Analyze, correlate and action on data from subscription and public cyber intelligence services, develop tactics to combat future threats. - Communicate and escalate...

  • Cybersecurity Analyst

    hace 4 semanas


    Heredia, Costa Rica Moody's A tiempo completo

    Moody’s Cyber Security team is responsible for helping the organization balance risk by aligning policies and procedures with Moody’s business requirements. The team is responsible for the development, enforcement and monitoring of security controls, policies and procedures, and for the delivery of security services. Cyber Security team sets strategic...


  • Heredia, Costa Rica Sysco Costa Rica A tiempo completo

    **Requirements**: - Ensure incident identification, assessment, quantification, reporting, communication, mitigation, and monitoring. - Work collaboratively with other cybersecurity teams and business units. - Drive the implementation of emerging threat intelligence (IOCs, updated rules, etc.) to identify affected systems and the scope of the attack. -...

  • Cybersecurity Tier 2

    hace 3 semanas


    Heredia, Costa Rica Sysco Costa Rica A tiempo completo

    Cyber Security Analyst is responsible for the real-time identification and alerting of information security events that pose an immediate risk to Sysco’s employees, customers, suppliers, shareholders, partners, or business operations. **Requirements**: - Cybersecurity SOC Tier 2 analyst must be able to do the following: - Correlate threat data from...


  • Heredia, Costa Rica 1170 Kyndryl Costa Rica, Sociedad de Responsabilidad Limitada A tiempo completo

    Who We Are At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward – always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities. The...


  • Heredia, Costa Rica Kyndryl A tiempo completo

    Who We Are At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward – always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities. The...

  • Manager, Cybersecurity

    hace 7 días


    Heredia, Costa Rica Stryker A tiempo completo

    **Why join Stryker?**: Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific. **Know someone at Stryker?**: **Who we Want**: - ** Assertive...