Cyber Threat Hunter

at  EXPERIAN

Ruddington NG11, England, United Kingdom -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate13 Sep, 2024Not Specified17 Jun, 2024N/AGood communication skillsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

JOB DESCRIPTION

As a member of Experian’s Cyber Fusion Centre (CFC) this individual will research and investigate hosts and networks to identify adversary tools, techniques, and procedures (TTPs), investigate potential exploitation of systems, and provide reactive investigative support during security incidents to identify adversary behavior elsewhere in the environment. They will also be expected to participate in several different areas within Security Operations and Incident Response process.
This is a technical position supporting the strategies of the Experian Global Security Offices (EGSO) and Experian’s Chief Information Security Officer (CISO). This position reports directly to the CFC Senior Manager of Threat Hunting as part of the CFC’s Threat Hunting program.
This role will require you to be part of an on-call rotation in response to significant security incidents outside of normal working hours, including holidays and weekends.

Responsibilities:

  • Develop and execute comprehensive threat hunting plans based on intelligence gathered from various sources. Ensure flexibility to adapt strategies to evolving cyber threats and attack vectors.
  • Develop and refine advanced hunt queries and actionable detections that will drive CFC Threat detection Engineering use cases, contribute to continuous improvement of proactive identification, and enhance response to evolving security threats.
  • Closely monitor the evolving threat landscape, critical vulnerabilities, threat actors, threat campaigns and threat actor TTPs, anticipating new attack vectors and adjusting threat hunting strategies accordingly.
  • Develop and maintain a repository of SOPs, playbooks, and checklists for hunting that aligns to MITRE ATT&CK TTP Hunting Framework. Ensure comprehensive documentation of threat hunting process, methodologies, queries, and findings for reference including scope, impact, and recommended actions for each finding.


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Software Engineering

Graduate

Proficient

1

Ruddington NG11, United Kingdom