Lead Security Architect

at  SITA Switzerland Sarl

Montréal, QC, Canada -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate06 Nov, 2024Not Specified08 Aug, 20248 year(s) or aboveThreat Intelligence,Communication Skills,Splunk,Management SkillsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

ABOUT YOUR SKILLS

  • Proven experience in proactive threat hunting and cyber threat intelligence. Minimum 8 years.
  • Expertise in using SIEM platforms (e.g., Elastic Search and Splunk) and other multi-data hunt platforms.
  • Deep understanding of security technologies and data logging, including for cloud environments.
  • Strong data management skills with experience in handling large and complex datasets.
  • Ability to collaborate effectively with incident response teams.
  • Excellent communication skills for engaging with stakeholders across different business lines.
  • Experience in developing custom scripts and detection rules.
  • Knowledge of integrating threat intelligence and familiarity with the Mitre ATT&CK framework.
  • Strong documentation and reporting skills.
  • Ability to work within a global, geographically dispersed organization.

Responsibilities:

ABOUT THE ROLE & TEAM

As a Proactive Threat Hunting Specialist, you will be a key member of our cybersecurity team, responsible for identifying and mitigating potential security threats before they manifest into significant incidents. Your role involves advanced threat detection, leveraging cutting-edge technologies, and collaborating with various stakeholders to ensure the security of our organization.

WHAT YOU WILL DO

  • Create custom detection analytics to identify behavioral TTPs using hypothesis generation and actionable cyber threat intelligence.
  • Use Elastic Search and other multi-data hunt platforms for thorough analysis of security logs, events, and alerts to spot anomalous behavior and potential breaches.
  • Work with incident response teams to quickly and effectively investigate and respond to security incidents.
  • Develop and maintain custom scripts, queries, and detection rules to enhance threat hunting capabilities and improve detection efficacy.
  • Integrate threat intelligence reports and feeds into the threat hunting process and apply the Mitre ATT&CK framework to operations.
  • Document findings, analysis, and recommendations in clear and concise reports for both technical and non-technical stakeholders.
  • Navigate and work effectively across a complex, geographically dispersed organization.
    Qualifications:


REQUIREMENT SUMMARY

Min:8.0Max:13.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Information Technology

Graduate

Proficient

1

Montréal, QC, Canada