Csirt Threat Hunting Analyst
hace 2 semanas
**What You Will Do**
As a Computer Security Incident Response Team (CSIRT) Threat Hunting Analyst you will engage in proactive threat analysis, incident detection, and coordinated incident response. You will use your advanced analytical and problem-solving skills to conduct in-depth research to identify potential threats and help develop security procedures to protect Cisco data and assets.
**You Will Also**
- Help design security monitoring strategies and implement threat detection plays for client engagements.
- Mentor Junior Analysts, fostering an inclusive and trusting environment.
- Communicate effectively with team members, customers, and leaders, identifying needs and evaluate alternative business solutions and strategies when practicable.
- Participate in several projects and initiatives concurrently, identifying dependencies and tradeoffs among projects.
- Document cases, procedures, analysis, and investigations accurately and thoroughly (including best-practice documentation).
- Triage security events and incidents, collaborating with the CSIRT Investigators to identify, neutralize, and contain the malicious activity.
- Learn the governance, policy, and architectural underpinnings of the Security Visibility and Incident Command (SVIC) organization, including services, systems, and partners.
- Be a great teammate: adventurous, selfless, and inquisitive while maintaining high ethical standards and respect for colleagues. Have your teammates' backs.
**Who You Are**
You are an experienced analyst with a history of proven analytical and problem-solving skills. You are accountable to drive initiatives and seize opportunities with limited direction and have a passion for finding ways to improve operations in a dynamic environment. You have proficient technical capability, customer empathy, leadership skills, and passion to make an industry-wide impact. Do you have an ambitious spirit, able to handle pressure and meet deadlines, and a burning desire to truly make a difference? If so, then we want to meet you
**Desired Skills**
- Excellent analytical, interpersonal, and communication skills.
- 3+ years’ experience working in a cybersecurity environment (e.g., security operations, monitoring, vulnerability management, etc.) with a globally distributed network of colleagues.
- Ability to understand people, process, and technical security controls and communicate to critical business leaders.
- Experience with UNIX/Linux, Windows, and MacOS.
- Experience in cloud environments such as AWS, Azure, and GCP.
- Familiarity with adversary tactics and techniques based on real-world observations.
- Scripting/coding experience a plus: Python, Go, Java, Javascript, SQL, MySQL, STIX/TAXII, MITRE ATT&CK
- Relevant Certifications: GSEC, GCIA, GISF, GCED, GCFA, GCFE, GREM, GCTI, GASF, GCEH, CISSP, CCSP, SSCP
- Cisco tools: AMP4E, Network AMP, WSA, Firepower IPS, NGFW, ESA, CTA, ThreatGrid, Stealthwatch, Umbrella, SecureX
- Non-Cisco Tools: Splunk, OSQuery, ThreatQuotient, MISP, RecordedFuture, Volatility, Cuckoo, Maltego, Powershell, Wireshark, Encase, Tableau
**Why Cisco CSIRT**
We are a relentlessly curious, collaborative, and inclusive team that celebrates creativity, diversity, and innovation. #WeAreCisco
Cisco is an Affirmative Action and Equal Opportunity Employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, gender, sexual orientation, national origin, genetic information, age, disability, veteran status, or any other legally protected basis. Cisco will consider for employment, on a case-by-case basis, qualified applicants with arrest and conviction records.
-
Csirt Threat Hunting Analyst
hace 2 semanas
San José, San José, Costa Rica Cisco Systems A tiempo completo**What You Will Do**As a Computer Security Incident Response Team (CSIRT) Threat Hunting Analyst you will engage in proactive threat analysis, incident detection, and coordinated incident response.You will use your advanced analytical and problem-solving skills to conduct in-depth research to identify potential threats and help develop security procedures to...
-
Cybersecurity Threat Hunting Specialist
hace 1 semana
San Francisco, Heredia, Costa Rica Experian A tiempo completoThe Cyber Threat Hunter will serve as a member of the CFC's Cyber Threat Hunting (CTH) team, focusing on defending against emerging threats, supporting cyber investigations, and delivering situational awareness to the business.This role requires a strong understanding of advanced threat actors, attack techniques, and malware analysis, as well as experience...
-
Cyber Threat Intelligence Specialist
hace 1 día
San Francisco, Heredia, Costa Rica Experian A tiempo completoCompany Overview:Experian is the world's leading global information services company, empowering consumers and clients to manage their data with confidence. We help individuals take financial control, businesses make smarter decisions, lenders lend more responsibly, and organizations prevent identity fraud and crime.**Job Summary:**We are seeking a Cyber...
-
Threat Hunting Engineer
hace 2 días
San José, San José, Costa Rica Micro Focus A tiempo completoAt Micro Focus, we believe that knowledge is power. That's why we're committed to helping our employees develop the skills they need to succeed in their careers. As a Threat Hunting Engineer, you will have the opportunity to work on challenging projects that will help you grow both personally and professionally.BenefitsAs a member of our team, you will enjoy...
-
Cyber Threat Analyst
hace 2 días
San José, San José, Costa Rica Pfizer A tiempo completoAbout PfizerPfizer is a leading global biopharmaceutical company that protects critical information assets by employing world-class talent, implementing top security controls, and maintaining a culture of colleague empowerment. Job SummaryThe Cyber Threat Hunting (CTH) team is responsible for identifying unrealized threats to the company that may have evaded...
-
Staff Threat Hunter
hace 2 semanas
San José, Costa Rica SentinelOne A tiempo completo**About Us**: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...
-
Advanced Threat Hunter Lead
hace 2 semanas
San Francisco, Heredia, Costa Rica Experian A tiempo completo**Join Our Team:**The Experian Cyber Fusion Center (CFC) is seeking a Senior Cyber Threat Hunter to join our global Cyber Threat Hunting team.This role offers an opportunity to join a world-class organization and work with a global team of highly skilled and innovative people.The CTH team focuses on defending against emerging threats, supporting cyber...
-
Cybersecurity Threat Analyst
hace 1 semana
San José, San José, Costa Rica Micro Focus A tiempo completoJob SummaryAs a Cybersecurity Threat Analyst at Micro Focus, you will be responsible for identifying and mitigating business risk for enterprises. You will collect and correlate user activity and event data across the enterprise, and provide actionable insights to help businesses comply with corporate and regulatory policy.ResponsibilitiesCollect and analyze...
-
Cyber Threat Intelligence Specialist
hace 2 semanas
San Francisco, Heredia, Costa Rica Experian A tiempo completo**About Experian:**We empower consumers and our clients to manage their data with confidence.As the world's leading global information services company, we have 20,000 people operating across 44 countries.Our mission is to help individuals take financial control, businesses make smarter decisions, lenders lend more responsibly, and organizations prevent...
-
Expert Cybersecurity Threat Detection Professional
hace 1 semana
San Francisco, Heredia, Costa Rica Experian A tiempo completoWe are seeking an experienced Cyber Threat Hunter to join our global Cyber Threat Hunting (CTH) team at the Experian Cyber Fusion Center (CFC).The CTH team's primary focus is on defending against emerging threats, supporting cyber investigations, and delivering situational awareness to the business.The successful candidate will have a strong background in...
-
Senior Cyber Threat Hunter
hace 4 días
San José, Costa Rica Pfizer A tiempo completoROLE SUMMARY The Pfizer Global Information Security (GIS) organization protects critical information assets by employing world-class talent, implementing top security controls, providing outstanding leadership, and maintaining a culture of colleague empowerment that supports Pfizer’s mission of delivering breakthroughs that change patients’ lives. GIS...
-
Senior Cyber Threat Hunter
hace 2 días
San José, San José, Costa Rica Pfizer A tiempo completoROLE SUMMARYThe Pfizer Global Information Security (GIS) organization protects critical information assets by employing world-class talent, implementing top security controls, providing outstanding leadership, and maintaining a culture of colleague empowerment that supports Pfizer's mission of delivering breakthroughs that change patients' lives.GIS teams...
-
Cfc Cti Cyber Threat Hunter
hace 1 semana
San Francisco, Heredia, Costa Rica Experian A tiempo completoCompany DescriptionExperian is the world's leading global information services company.During life's big moments - from buying a home or a car, to sending a child to college, to growing a business by connecting with new customers - we empower consumers and our clients to manage their data with confidence.We help individuals to take financial control and...
-
Cfc Cti Senior Cyber Threat Hunter
hace 4 semanas
San Francisco, Heredia, Costa Rica Experian A tiempo completoCompany DescriptionExperian is the world's leading global information services company.During life's big moments - from buying a home or a car, to sending a child to college, to growing a business by connecting with new customers - we empower consumers and our clients to manage their data with confidence.We help individuals to take financial control and...
-
Incident Response Analyst
hace 1 semana
San José, Costa Rica Splunk A tiempo completoJoin us as we pursue our vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun, and most importantly to each other’s success. Learn more about...
-
Threat Hunter Specialist
hace 2 días
San José, San José, Costa Rica Pfizer A tiempo completoCompany OverviewPfizer Global Information Security organization strives to maintain a positive, fun, welcoming, collaborative, flexible, and supportive culture of enablement that lifts people up and helps them realize their full potential. About the RoleThis individual contributor technical role reports to the Senior Manager of Cyber Threat Hunting &...
-
Cybersecurity Threat Analyst
hace 8 horas
San José, San José, Costa Rica Vs-Staffing A tiempo completoWe are seeking a highly skilled Cybersecurity Threat Analyst to join our team at Vs-Staffing. This position plays a critical role in supporting cyber defense operations in a multi-tenant Managed Detection and Response (MDR) environment.The ideal candidate will be responsible for monitoring and conducting analysis of security alerts from various network,...
-
Senior Cybersecurity Investigator
hace 2 semanas
San Francisco, Heredia, Costa Rica Experian A tiempo completo**Defending Against Emerging Threats:**The Experian Cyber Fusion Center (CFC) is at the forefront of defending against emerging threats. We are seeking a Senior Cyber Threat Hunter to join our global Cyber Threat Hunting team.This role offers an opportunity to join a world-class organization and work with a global team of highly skilled and innovative...
-
Cyber Security Threat Analyst
hace 1 semana
San José, San José, Costa Rica Equifax A tiempo completoAt Equifax, we empower you to reach your full potential. If you aspire to achieve greatness, chart new paths, develop new skills, collaborate with innovative minds, and make a meaningful impact, we invite you to explore this opportunity.**Key Responsibilities**- Analyze and correlate logs and alerts from various sources to investigate ongoing security...
-
Associate, External Threat Analyst
hace 6 días
San José, Costa Rica Pfizer A tiempo completoROLE SUMMARY Pfizer’s Global Information Security (GIS) organization delivers proactive cyber defense for the global enterprise. Our mission is to secure all of Pfizer’s digital information assets ranging from our scientific breakthroughs to the manufacturing floor, and out to the patients we serve. We achieve this mission through a combination of...