Senior Threat Hunter

UK Remote

Applications have closed

IronNet

Collective Defense for advanced cybersecurity, including behavioral analytics, network detection and response (NDR), and network traffic analysis.

View company page

Our mission is simple:  
Deliver the power of collective cybersecurity to defend companies, sectors, and nations.  For decades, companies have been defending against cyber attacks on their own while adversaries have been organizing themselves into sophisticated hacker networks, until now with IronNet Collective Defense
Bringing together some of the best minds in cybersecurity and an unmatched team of experts from industry, government, and academia, IronNet was born to more effectively defend enterprises, sectors, and nations against highly organized cyber adversaries and increasingly sophisticated attacks.
We are seeking an experienced, UK -based Senior Threat Hunter to join our CyOc team, a group of highly technical security analysts with real-world operational experience in defending highly secure networks. Our cybersecurity operators hold extensive SOC experience working with clients across industries and sectors. You will be responsible for evaluating network traffic alerting, reviewing suspicious network activity and work hand in hand with customer security operations teams.

To be successful in the role, you must be able to:

  • Apply knowledge of current cyber threats and the associated tactics, techniques, and procedures used to infiltrate computer networks
  • Accurately interpret and evaluate raw network traffic and network-based alerts
  • Report and clearly communicate analysis
  • Collaborate with cross-functional teams and contribute to the overall mission
  • Work efficiently and effectively in a 100% remote/virtual environment

You may be the person we need if your background aligns with the following:

  • Threat Hunting with a focus on network traffic analysis
  • Response, mitigation, and/or reporting of cyber threats
  • Network protocols, architectures and devices Experience with current cyber threats and the associated tactics, techniques, and procedures used to infiltrate computer networks
  • Utilizing large data sets and drawing conclusions
  • Intelligence Community experience

Personal Profile:

  • 5+ years Security Operations or Threat Hunting experience
  • Prior customer facing experience gained ideally at an MSSP
  • Experience training and enabling end users, be an advocate for our solutions
  • Passion for cybersecurity
  • Relevant IT certifications such as Certified Information Systems Security Professional (CISSP), CompTIA Advanced Security Practitioner (CASP), GIAC Certified Intrusion Analyst (GCIA), GIAC Certified Forensic Analyst (GCFA), GIAC Certified Incident Handler (GCIH), Splunk, AWS, or equivalent experience in lieu of certifications
  • People skills, and the ability to communicate effectively with various clients with the ability to explain and elaborate on technical details
  • Experience with the various industry best practices and standards regarding computer security and incident response
  • Inquisitive mind that enjoys research and solving problems
  • Team player
  • Eagerness to learn and improve your own skills and to make those around you better
At IronNet, we’re focused on building a world-class company and culture, and that starts with the people we hire. We take pride in being an equal opportunity employer, and consider qualified applicants without regard to race, color, religion, creed, gender, national origin, age, disability, veteran status, marital status, pregnancy, sex, gender expression or identity, sexual orientation, citizenship, or any other legally protected class.
Benefits of Working at IronNet:
IronNet strives to provide comprehensive, essential and affordable benefits for our employees and their families. We offer an unlimited PTO plan, 401(k) match as well as Medical, Dental, Vision, and Disability Insurance. 
Follow us on LinkedIn

Tags: AWS CASP+ CISSP CompTIA GCFA GCIA GCIH GIAC Incident response Splunk

Perks/benefits: 401(k) matching Health care Insurance Unlimited paid time off

Regions: Remote/Anywhere Europe
Job stats:  15  2  0
Category: Threat Intel Jobs

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.