Cfc Cti Cyber Threat Hunter

hace 3 semanas


San Francisco, Heredia, Costa Rica Experian A tiempo completo

Full-time

Employee Status: Regular

Role Type: Hybrid

Department: Legal & Compliance

Schedule: Full Time

Shift: Day Shift

**Company Description**:
Experian is the world's leading global information services company.
During life's big moments - from buying a home or a car, to sending a child to college, to growing a business by connecting with new customers - we empower consumers and our clients to manage their data with confidence.
We help individuals to take financial control and access financial services, businesses to make smarter decisions and thrive, lenders to lend more responsibly, and organizations to prevent identity fraud and crime.
We have 20,000 people operating across 44 countries and every day we're investing in new technologies, talented people, and innovation to help all our clients maximize every opportunity.
Experian Cyber Fusion Center (CFC) is seeking a Expert Cyber Threat Hunter to be part of a global Cyber Threat Hunting (CTH) team that promotes timely and actionable threat intelligence information.
This is an incredible opportunity to join a world-class organization and join a global team of highly skilled and innovative people to help us stay ahead of adversaries.
The CTH team focuses on defending against emerging threats, supporting cyber investigations, and delivering situational awareness to the business.
The Expert Cyber Threat Hunter serves as a member of the CTH team.
Perform all aspects of cyber threat hunting from preparation, hunting, and reporting to include:

- Develop or contribute to developing core foundational components of the Cyber Threat Hunting program
- Dedicate primary daily focus to hunt the Experian environment for threats and anomalies with intelligence gathered from Cyber Threat Intelligence sources
- Brief findings to senior level management, technical and non-technical leaders, as well as cybersecurity, risk, human resources, legal, and information technology practitioners
- Conduct proactive and targeted hunting activities to identify and mitigate advanced threats that have bypassed traditional security controls with intelligence gathered from Cyber Threat Intelligence (CTI) sources, incident response, and forensic teams
- Develop content that will drive CFC monitoring and detection (use cases, priority, actionable and relevant intelligence) this includes the creation of CTH products to describe and detail analysis
- Develop processes and procedures for tactical information collection, analysis, processing, production, and dissemination
- Develop greater holistic insight and adversarial mapping to MITRE ATT&CK tactics and techniques, Common Vulnerabilities and Exposures (CVEs), Indicators of Attacks (IOAs) / Indicators of Compromise (IOCs)
- Ensure assignments are completed in an efficient and effective fashion; follow all processes and procedures outlined in the Wiki, SharePoint, and MS Teams
- Closely monitor critical vulnerabilities, threat actors, threat actor campaigns, threat actor TTPs, and changes in the cyber threat landscape
- Save past "hunts" or queries for tracking and collaboration purposes (saved work can transform one-time hunts into persistent queries)
- Develop and maintain a repository of SOPs, playbooks, and checklists for hunting that aligns with MITRE ATT&CK techniques and the availability of current data
- Assist with Incident Response analysis and forensic investigations when requested

**Qualifications**:

- 7+ years of experience or equivalent skill level in a technical security role with a focus on threat hunting, threat intelligence, incident response, digital forensics, or related areas
- In-depth knowledge of advanced threat actors, attack techniques, and malware analysis
- Strong understanding of incident response processes, specifically with detection, response, and containment
- Working knowledge of the Cyber Kill Chain Model, Diamond Model, Course of Action Matrix, and MITRE ATT&CK Matrix and how each methodology can be applied to cyber threat hunting
- Extensive experience in detecting advanced attack methodologies via log analysis and/or endpoint tools, as well as event management tools, such as ArcSight, Splunk, or QRadar
- Deep understanding of and ability to conduct packet analysis with deep packet inspection toolsets to support threat identification
- Experience with at least one common scripting or programming language, such as Python, JavaScript, and/or PowerShell
- Strong understanding of the Windows, Linux / *NIX, and macOS operating systems, as well as command-line tools
- Strong knowledge of common tactics, techniques, and procedures used by threat actors and the tools and methods to detect and find them
- Capable of developing detection signatures (YARA, SNORT)

**Additional Information**:
Our benefits include: Medical, life and dental insurance, Asociación Solidarista, International Share Save Plan, Flex Work/Work from home, Paid time off, Annual Performance Bonus, Education Reimbursement



  • San Francisco, Heredia, Costa Rica Experian A tiempo completo

    Company DescriptionExperian is the world's leading global information services company.During life's big moments - from buying a home or a car, to sending a child to college, to growing a business by connecting with new customers - we empower consumers and our clients to manage their data with confidence.We help individuals to take financial control and...


  • San Francisco, Heredia, Costa Rica Experian A tiempo completo

    Company DescriptionAbout us, but we'll be briefExperian is the world's leading global information services company, unlocking the power of data to create more opportunities for consumers, businesses and society.We are thrilled to share that FORTUNE has named Experian one of the 100 Best Companies to work for.In addition, for the last five years we've been...


  • San Francisco, Heredia, Costa Rica Ibm A tiempo completo

    **Introduction****Your Role and Responsibilities**- Act as a delegate to the IBM Cloud CISO by overseeing cyber incidents in collaboration with IBM CSIRT, Legal, and other various security teams within IBM.- Provide final approvals for the Root Cause Analysis performed post-incident and ensure preventative actions are in place with the responsible parties.-...


  • San Francisco, Heredia, Costa Rica Experian A tiempo completo

    Full-timeEmployee Status: RegularRole Type: HybridDepartment: Legal & ComplianceSchedule: Full TimeShift: Day Shift**Company Description**:- Experian is the world's leading global information services company, unlocking the power of data to create more opportunities for consumers, businesses and society.We are thrilled to share that FORTUNE has named...


  • San Francisco, Heredia, Costa Rica Experian A tiempo completo

    **Company Description**Experian is the world's leading global information services company, unlocking the power of data to create more opportunities for consumers, businesses and society.We are thrilled to share that FORTUNE has named Experian one of the 100 Best Companies to work for.In addition, for the last five years we've been named in the 100 "World's...


  • San Francisco, Heredia, Costa Rica Equifax A tiempo completo

    **Cyber Security Operations Analyst**As a Security Operation Center Analyst, you will be required to respond to security incidents, create and maintain documentation and participate in security investigations.You will be able to work with various teams across the organization and around the world and will need to support the Security Operations Center...


  • San Francisco, Heredia, Costa Rica Re:Sources Global A tiempo completo

    Company Description**Job Description**:The Senior Associate, Information Security is part of a global team and is responsible for incident response of cyber security incidents that are associated with our businesses, clients, and vendors; is technically skilled and ensures incident containment, remediation, and closure.This individual will be expected to...

  • Senior Soar Developer

    hace 4 semanas


    San Francisco, Heredia, Costa Rica 1170 Kyndryl Costa Rica, Sociedad De Responsabilidad Limitada A tiempo completo

    Who We AreAt Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day.So why work at Kyndryl?We are always moving forward – always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities.The RoleKyndryl's...

  • Security Engineer

    hace 3 semanas


    San Francisco, Heredia, Costa Rica Experian A tiempo completo

    Company DescriptionExperian is a global leader in consumer and business credit reporting and marketing services and a constituent of the United Kingdom's FTSE 100 index, with total revenue for the year ended March 31, 2020, of US$5.2 billion.We support clients in more than 100 countries and employ approximately 17,800 people in 45 countries.Job...


  • San Francisco, Heredia, Costa Rica Citi A tiempo completo

    Brief Description of the OrganizationCiti, the leading global bank, has approximately 200 million customer accounts and does business in more than 160 countries and jurisdictions. Our mission is to serve as a trusted partner to our clients by responsibly providing financial services that enable growth and economic progress. We strive to earn and maintain our...


  • San Francisco, Heredia, Costa Rica Ibm A tiempo completo

    **Introduction**At IBM, work is more than a job - it's a calling: To build.To design.To code.To consult.To think along with clients and sell.To make markets.To invent.To collaborate.Not just to do something better, but to attempt things you've never thought possible.Are you ready to lead in this new era of technology and solve some of the world's most...


  • San Francisco, Heredia, Costa Rica Experian A tiempo completo

    Company Description**About us, but we'll be brief**Experian is the world's leading global information services company, unlocking the power of data to create more opportunities for consumers, businesses and society.We are thrilled to share that FORTUNE has named Experian one of the 100 Best Companies to work for.In addition, for the last five years we've...


  • San José, San José, Costa Rica Pfizer A tiempo completo

    ROLE SUMMARYPfizer's Global Information Security (GIS) organization delivers proactive cyber defense for the global enterprise.Our mission is to secure all of Pfizer's digital information assets ranging from our scientific breakthroughs to the manufacturing floor, and out to the patients we serve.We achieve this mission through a combination of world-class...

  • Software Engineer

    hace 2 semanas


    San José, Costa Rica Micro Focus A tiempo completo

    **About us** **About our team** Micro Focus’s ArcSight division, is a leading global provider of Compliance and Security Management solutions that protect enterprises, education and governmental agencies. ArcSight helps customers comply with corporate and regulatory policy, safeguard their assets and processes and control risk. The ArcSight platform...


  • San José, San José, Costa Rica Equifax A tiempo completo

    About the RoleWe are seeking a highly motivated and experienced Cyber Security Operations Analyst to join our team at Equifax. As a key member of our Security Operations Center (SOC), you will play a critical role in monitoring, detecting, and responding to security threats across our global organization.Key ResponsibilitiesCollaborate with cross-functional...

  • Incident Response Analyst

    hace 3 semanas


    San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun, and most importantly to each other’s success. Learn more about...

  • Dfir and Malware Analyst

    hace 2 semanas


    San Pedro, Costa Rica CRG Solutions A tiempo completo

    DFIR and Malware analyst Short description: The Digital Forensics & Incident Response investigator will handle cyber-attacks and data breaches investigations involving internal or external threat. The investigator will conduct an end-to-end investigation including Malware Analysis to reveal the big picture and protect any of the company's worldwide clients...


  • San José, Costa Rica 聯發科技 A tiempo completo

    BS or above degree in Computer Engineering, Computer Science, or Electrical Engineering - 7+yrs of relevant work experience - Knowledge of cryptographic methods and algorithms - Knowledge of embedded system architecture and security (e.g. Android/Linux, ARM trust zone, hypervisor/virtualization, etc) - Knowledge of hardware/software vulnerabilities and their...


  • San José, Costa Rica SentinelOne A tiempo completo

    **About Us**: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...

  • Staff Devops Engineer

    hace 1 semana


    San José, San José, Costa Rica Mandiant A tiempo completo

    **Company Description**Since 2004, Mandiant has been a trusted partner to security-conscious organizations.Effective security is based on the right combination of expertise, intelligence, and adaptive technology, and the Mandiant Advantage SaaS platform scales decades of frontline experience and industry-leading threat intelligence to deliver a range of...


  • San José, Costa Rica Percona A tiempo completo

    Percona is experiencing significant growth as we continue to mature our IT Security practices and as the company transitions to a software-led organization. The mission of the Security Operation Team Lead is to ensure the overall security of Percona’s information, with a focus on customer information. This is accomplished by managing our Security...


  • San José, San José, Costa Rica Equifax A tiempo completo

    We are seeking a skilled Security Operations Center Analyst to join our team at Equifax. In this role, you will be responsible for monitoring and responding to security threats in real-time. This is a challenging and rewarding position that requires strong analytical and problem-solving skills.About the Role:Monitor and analyze network traffic to identify...

  • Cybersecurity Specialist

    hace 13 horas


    San José, San José, Costa Rica Vs-Staffing A tiempo completo

    Job DescriptionWe are seeking a highly skilled Cybersecurity Specialist to join our team at Vs-Staffing. As a Site Reliability Engineer, you will be responsible for leading the response to security incidents through identification, containment, analysis, and mitigation strategies to minimize impact.The ideal candidate will have a comprehensive understanding...

  • Site Reliability Engineer

    hace 3 semanas


    San José, Costa Rica VS-Staffing A tiempo completo

    Job Description - Site Reliability Engineer - Remote Costa Rica **Title**: Site Reliability Engineer **Location**: Remote, based in Costa Rica **Job Overview**: **Key responsibilities include**: - Incident Management: Lead the response to security incidents through identification, containment, analysis, and mitigation strategies to minimize impact. -...

  • Cybersecurity Specialist

    hace 13 horas


    San José, San José, Costa Rica Vs-Staffing A tiempo completo

    **Job Overview**Faced with an increasing cyber-security threat, organizations must maintain a vigilant approach to protect their systems and data. Security Engineers play a key role in this process.As a Cybersecurity Specialist, you will be responsible for several functions associated with IT security - from ensuring the security of software to selecting...


  • San José, Costa Rica Microsoft A tiempo completo

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end-to-end, simplified...

  • Senior Product Manager

    hace 1 semana


    San José, San José, Costa Rica Mandiant A tiempo completo

    **Company Description**Since 2004, Mandiant has been a trusted partner to security-conscious organizations.Effective security is based on the right combination of expertise, intelligence, and adaptive technology, and the Mandiant Advantage SaaS platform scales decades of frontline experience and industry-leading threat intelligence to deliver a range of...

  • Fraud Monitoring Analyst

    hace 2 semanas


    San José, Costa Rica Equifax A tiempo completo

    **What you’ll do** - Review transactions within Equifax’s suite of products and services to identify fraudulent and/or inappropriate access of data - Review security monitoring systems and reports to identify suspicious patterns that warrant further investigation - Review and investigate alerts indicative of inappropriate access while adhering to all...

  • Fraud Monitoring Analyst

    hace 14 horas


    San José, Costa Rica Equifax A tiempo completo

    **What you’ll do** - Review transactions within Equifax’s suite of products and services to identify fraudulent and/or inappropriate access of data - Review security monitoring systems and reports to identify suspicious patterns that warrant further investigation - Review and investigate alerts indicative of inappropriate access while adhering to all...


  • San José, San José, Costa Rica Mandiant A tiempo completo

    **Company Description**Since 2004, Mandiant has been a trusted partner to security-conscious organizations.Effective security is based on the right combination of expertise, intelligence, and adaptive technology, and the Mandiant Advantage SaaS platform scales decades of frontline experience and industry-leading threat intelligence to deliver a range of...

  • Automotive Cyber Security

    hace 2 semanas


    San José, Costa Rica Iknal Semikan A tiempo completo

    **Work in Sweden**: Our job offerings are temporarily remote from your home country, but then we will help you migrate to a fantastic country, Sweden! We will provide you with a work permit and an exciting job opportunity. **About the role**: As vehicles become increasingly connected and autonomous, with more advanced features and connectivity options,...

  • Incident Response Analyst

    hace 3 semanas


    San José, San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our vision to make machine data accessible, usable and valuable to everyone.We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers.At Splunk, we're committed to our work, customers, having fun, and most importantly to each other's success.Learn more about Splunk...