Cyber Security Analyst - Threat Hunter

Leuze-en-Hainaut  ‐ Onsite
This project has been archived and is not accepting more applications.
Browse open projects on our job board.

Description

Work Location: Mons, BE

Full Time on-site: Yes

Required Start Date:

Required Security Clearance: Cosmic Top Secret

  • The incumbent will provide detailed analysis of logs and network traffic and making security event determinations on alarm severity delivering detailed investigation and remediation activities as member of the Cyber Security Service Line.
  • In addition incumbent will attend threat hunting activities as tasked by management.
  • Responsibilities related to threat hunting activities are as below:
  • Implement threat hunting and create technical reports related to threat hunting activities when requested.
  • Analyze intelligence information gathered from both internal and external threat intelligence resources.
  • Create technical use case documentation for threat hunting.
  • Identify gaps in IT infrastructure by mimicking an attacker's behaviors and responses when requested.
  • Provide expert investigative support of large scale and complex security incidents.

Responsibilities related to network event analysis activities are as below:

  • Conduct detailed investigation and research of security events within Cyber Security Centre (CSC) team Analyze Firewall, IDS, anti-virus and other sensor produced system security events and present findings
  • Provide detailed technical reports about incidents and capability improvements
  • Share security event/incident information with stakeholders via presentations and technical reports
  • Appropriately leverage the comprehensive extended toolset (eg Log Collection, Intrusion Detection, Packet Capture, VA, Network Devices etc) to identify malicious activity.
  • Be able to recommend improvements to enable enhancing investigations Provide Subject Matter Expertise supporting the end-to-end Cyber Security Incident Handling process
  • Propose possible optimisations and enhancement which help to both maintain and improve the clients Cyber Security posture
Requirements

Required Security Clearance: Cosmic Top Secret

  • A university degree at a nationally recognised/certified University in a technical subject with substantial Information Technology (IT) content and 4 years of specific experience.
  • Exceptionally, the lack of a university degree may be compensated by the demonstration of a candidate's particular abilities or experience that will be outlined; that is, at least 7 years extensive and progressive expertise in the duties related to the function of the post.

Skill, Knowledge & Experience:

  • Mandatory Expert level in at least three of the following areas and a high level of experience in several of the other areas;
  • Security Incidents Event Management products (SIEM)
  • eg Splunk, Network Based Intrusion Detection Systems (NIDS)
  • eg SourceFire, Palo Alto Network Threat Prevention Host Based Intrusion Detection Systems (HIDS) Full Packet Capture systems
  • eg Niksun, RSA/NetWitness, A variety of Security Event generating sources (eg Firewalls, IDS, Routers, Security Appliances)
  • Computer forensics tools (stand alone, online and network)
  • Computer incident response centre (CIRT)
  • computer emergency response team (CERT)
  • Computer security tools (Vulnerability Assessment, Anti-virus, Protocol Analysis, Anti-Virus, Protocol Analysis, Anti-Spyware, etc)
  • Proficiency in Intrusion/Incident Detection and Handling, Comprehensive knowledge of the principles of computer and communications security, networking, and the vulnerabilities of modern operating systems and applications.
  • Desirable Industry leading certification in the area of Cybersecurity such as GCIA, GNFA, GCIH.
  • Solid knowledge and experience in Splunk Enterprise Security suite.
  • A good understanding of Security, Orchestrations, Automation and Response (SOAR) concepts and their benefits to the protection of CIS infrastructures.
  • A solid understanding of Information Security Practices; relating to the Confidentiality, Integrity and Availability of information (CIA triad.)
  • Solid knowledge and experience in threat hunting in corporate/government level environment
  • Strong knowledge of malware families and network attack vectors
  • Knowledge and experience in analysis of various threat actor groups, attack patterns and tactics, techniques, and procedures (TTPs), deep analysis of threats across the enterprise by combining security rules, content, policy and relevant datasets
  • Ability to analyze attack vectors against a particular system to determine attack surface
  • Ability to produce contextual attack models applied to a scenario
  • Experience in Scripting languages

Start date
n.a
From
Source Technology
Published at
15.10.2021
Project ID:
2229798
Contract type
Freelance
To apply to this project you must log in.
Register