Security Analyst and Cyber Threat Hunter (Ref. č.: PR/020894)

The offer is inactive, it is not possible to respond to it.

Ponuky z podobných lokalít

Ponuky z podobných kategórií

Job information

* Analyzing alerts, proactively hunting for malicious activity, and developing new detection methods.
* The hunter will be focused on identifying potentially sophisticated APT and Insider Threat activities and developing advanced reporting on that activity to include remediation steps
* He/She will be able to work both independently and as part of a larger team, have a strong understanding of TTPs, have exceptional technical writing skills, and be able to work in stressful situations
* Provide Tier 2 & Tier 3 support to SOC analysts as needed
* A passion for research, and uncovering the unknown about internet threats and threat actors
* Must have experience in working in internationally distributed and virtual teams
* Performs other duties as assigned

Benefits and other advantages:


* Career path building possibilities due to internal start up project in Košice
* Košice Public Transport contribution (200 EUR) after 6 months
* Meal vouchers (in amount of 4,50 EUR)
* Pension contribution possible after 6 months (3% contribution)
* 25 days of annual leave (vacation days)
* On call duty (inactive part) – 0,9958 EUR/month
* Wage compensation for weekend and public holiday – 50% contribution
* Mobile phone also for private use
* Home Office possibility_without limit (based on confidence of TL)
* Induction - initial info about Health and Safety
* New employee without experience can be part of internal Academy - monthly bootcamp
* Other development for each employee in plan (language certification, ITIL, process training, project training, technology certificates), etc.

Information for the applicant:

* Some job related travelling may occur. * Cooperation with distance team and management located abroad. * Contactors/freelancers, please, share your idea of cooperation.

Generally required knowledge:

* 5 years in the cyber threat intelligence industry or equivalent knowledge and experience OR
* 3 years experience in EDR (Endpoint Detection and Response) OR
* 3 years experience in host forensics or equivalent field OR
* 3 years in incident response with extensive knowledge of the inner-workings of the windows, linux and osx operating systems
* 3 years in technical writing, developing technical documents, and incident response reporting.
* Ability to quickly identify suspicious events thru pattern and behavioral analysis, intelligence correlation, and anomaly detection
* Extensive knowledge of current and past malware, attack methodologies, and adversaries.
* Experience in malware reversing both static and dynamic
* Scripting experience in one or more languages
* Exceptional communicative skills
* Excellent problem solving and troubleshooting skills.
* Strong decision making and systems integration skills.
* High degree of initiative, dependability and ability to work with little supervision
* Self - motivated person demonstrating good communication skills and ability to work effectively in team environment
* Ability to work in a multicultural team
* Nice to have: CISSP, CISA, CEH, GSEC, Security+ or similar certification considered as advantage

Employee requirements

  • Minimum required education:
    vysokoškolské I. stupňa (bakalárske)
  • Language skills:
    Anglický jazyk (stredne pokročilý - B2)
  • Suitable for graduates:
    Yes