Match score not available

Cyber Threat Hunter

75% Flex
UNLIMITED HOLIDAYS - EXTRA HOLIDAYS - EXTRA PARENTAL LEAVE - LONG REMOTE PERIOD ALLOWED
Remote: 
Full Remote
Work from: 

Offer summary

Qualifications:

Experience in cybersecurity field, Proficiency in threat hunting techniques, Knowledge of Cyber Kill Chain Model, Track record in implementing threat detection.

Key responsabilities:

  • Develop and execute threat hunting plans
  • Monitor evolving threat landscape and vulnerabilities
  • Maintain repository of SOPs and playbooks
Experian logo
Experian Information Technology & Services XLarge https://www.experianplc.com/
10001 Employees
HQ: Costa Mesa
See more Experian offers

Job description

Logo Jobgether

Your missions

Company Description

Discover the Unexpected

Experian is the world’s leading global information services company. We’re passionate about unlocking the power of data in order to transform lives and create opportunities for consumers, businesses and society. For more than 125 years, we’ve helped economies and communities flourish – and we’re not done.

Our 21k amazing employees in 40+ countries believe the possibilities for you, and the world, are growing. We’re investing in the future, through new technologies, talented people and innovation so we can help create a better tomorrow. To do this we employ the brightest minds that share our purpose and want to make a difference.

Job Description

As a member of Experian’s Cyber Fusion Centre (CFC) this individual will research and investigate hosts and networks to identify adversary tools, techniques, and procedures (TTPs), investigate potential exploitation of systems, and provide reactive investigative support during security incidents to identify adversary behavior elsewhere in the environment. They will also be expected to participate in several different areas within Security Operations and Incident Response process.

This is a technical position supporting the strategies of the Experian Global Security Offices (EGSO) and Experian’s Chief Information Security Officer (CISO).  This position reports directly to the CFC Senior Manager of Threat Hunting as part of the CFC’s Threat Hunting program.  

This role will require you to be part of an on-call rotation in response to significant security incidents outside of normal working hours, including holidays and weekends. 

Summary of Primary Responsibilities 

  • Develop and execute comprehensive threat hunting plans based on intelligence gathered from various sources. Ensure flexibility to adapt strategies to evolving cyber threats and attack vectors. 
  • Develop and refine advanced hunt queries and actionable detections that will drive CFC Threat detection Engineering use cases, contribute to continuous improvement of proactive identification, and enhance response to evolving security threats.  
  • Closely monitor the evolving threat landscape, critical vulnerabilities, threat actors, threat campaigns and threat actor TTPs, anticipating new attack vectors and adjusting threat hunting strategies accordingly.  
  • Develop and maintain a repository of SOPs, playbooks, and checklists for hunting that aligns to MITRE ATT&CK TTP Hunting Framework. Ensure comprehensive documentation of threat hunting process, methodologies, queries, and findings for reference including scope, impact, and recommended actions for each finding.  

Qualifications

What your background looks like 

  • Demonstrable experience in technical cybersecurity with focus in one or more of the following areas: Threat Hunting, Incident Response, Forensics and Red Teaming.  
  • In-depth knowledge of developing hunt hypothesis, writing hunt queries using cybersecurity technologies, tools and techniques including SIEM, EDR, NDR, and host forensic tools.
  • Proficiency in using host, cloud, and network forensic artifacts to conduct thorough investigations. 
  • Working knowledge of the Cyber Kill Chain Model and MITRE ATT&CK Matrix and how each methodology can be applied to threat hunting. 
  • Proven track record of implementing insider threat detection methodologies and familiarity with tools and techniques for monitoring and analyzing user behavior, data movement, and access patterns. 

Additional Information

Our uniqueness is that we truly celebrate yours.

Experian's culture and people are key differentiators. We take our people agenda very seriously. We focus on what truly matters; DEI, work/life balance, development, authenticity, engagement, collaboration, wellness, reward & recognition, volunteering... the list goes on. We’re an award winning organisation due to our strong people first approach.

Innovation is a critical part of Experian's DNA and practices, and our diverse workforce drives our success. Everyone can succeed at Experian and bring their whole self to work, irrespective of their gender, ethnicity, colour, sexuality, physical ability or age. If you have a disability or special need that requires accommodation, please let us know at the earliest opportunity.

Experian Careers - Creating a better tomorrow together

Find out what its like to work for Experian by clicking here

Required profile

Experience

Industry :
Information Technology & Services
Spoken language(s):
English
Check out the description to know which languages are mandatory.

Go Premium: Access the World's Largest Selection of Remote Jobs!

  • Largest Inventory: Dive into the world's largest remote job inventory. More than half of these opportunities can't be found on standard platforms.
  • Personalized Matches: Our AI-driven algorithms ensure you find job listings perfectly matched to your skills and preferences.
  • Application fast-lane: Discover positions where you rank in the TOP 5% of applicants, and get personally introduced to recruiters with Jobgether.
  • Try out our Premium Benefits with a 7-Day FREE TRIAL.
    No obligations. Cancel anytime.
Upgrade to Premium

Find other similar jobs