Principal, Threat Hunter

Tel Aviv-Yafo, Tel Aviv District, Israel

Armis Security

Armis, the asset intelligence and cybersecurity company.

View company page

Armis is looking for a few of the very best people in their field to join our A-team of big thinkers, doers, movers, and shakers. This unique opportunity truly offers the best of all worlds—start up culture, enterprise level benefits and security, and top pay for the industry. Got your attention yet? Good, keep reading, it only gets better.

Ok, so what exactly does Armis do?

Connected assets are growing at an explosive rate, across every industry and every geo. In today’s world of smart devices and BYOD, these assets come from every direction and are found in every possible environment and industry. And they’re critical to success for every enterprise. And because every single asset represents a very real potential vulnerability, they’re also the last line of defense against today’s sophisticated cyber criminals. 

Armis gives companies of every size—across every industry and geo—complete asset visibility, contextual intelligence, and continuous security. We have partnerships and integrations with the planet’s leading tech and cybersecurity players. And we’re building an incredibly smart and diverse global team of thought-leading technologists, creative visionaries and proven game changers who are ready to take Armis to the next level.

REMOTE 

The Principal Threat Hunter is an integral part of our services organization providing expert knowledge in security best practices, security controls and advanced analysis to our customers. Knowledge in infrastructure, network principals, security standards, practices and controls as well as adversarial tactics and techniques are key components for success in this role. This team member will apply their wealth of knowledge and experience to identify and investigate potential emerging threats, enable our clients to effectively respond to these threats and provide recommendations using risk based methodology This team member will assist in overall strategy, foster a collaborative team environment, and provide mentoring to junior associates. 

Responsibilities:

  • Configure tools and detect patterns/outliers within client environments matching tactics, techniques or procedures (TTPs) of known threat actors, malware or other unusual or suspicious behaviors.
  • Conduct cyber hunts in support of identifying emerging threats on behalf of multiple clients, often operating as a lead investigator.
  • Provide expert analytic investigative support of large scale and complex security incidents across multiple clients and supporting their SOC team through the investigation, recommendations, response, and post mortem efforts.
  • Create detailed Incident Reports and contribute to lessons learned in collaboration with client teams.
  • Monitor multiple client environments and investigate & report on emerging threats.
  • Contribute to executive summary reports and help deliver reported findings and recommendations to client audiences.
  • Develop & document technical risk reduction recommendations in relation to findings and overall trends.
  • Suggest and maintain client policies within the Armis platform in support of monitoring and alerting use cases, focused on optimizing threat hunting service efficacy, and the client’s overall security posture improvement.
  • Support client and internal reporting & dashboarding customization efforts within the Armis platform, as required.
  • Work with internal teams on orchestration & tool based enablement and optimization of team processes supporting overall service delivery.
  • Partnering with internal Threat Research, conduct dynamic and static malware analysis on samples obtained during incident handling or hunt operations in order to identify IOCs.
  • Contribute to the documentation of simple and reusable hunt tactics and techniques for the extended and shifting team delivering threat services.
  • Help identify, provide design input, and prioritize product feature requests in support of Armis threat hunting capabilities both from the perspective of the internal service and over-arching consuming organizations.
  • Regularly engage with clients to help them truly mature and optimize their Armis deployments, primarily from a risk management and incident response perspective.
  • Establish & maintain client-specific cyber hunt & monitoring playbooks.
  • Operate as subject matter expert (SME) point of contact for clients during business hours.

Qualifications:

  • Bachelor’s Degree in Cybersecurity related field preferred
  • 6 years of Cybersecurity experience
  • Desired Certifications: CISSP, SANS GCTI, CCSP, GCFA, GCFE, GREM, GNFA, or OSCP Certification
  • Experience with securing and hardening IT infrastructure.
  • Experience with threat feed research; collect, prioritize, organize and application.
  • Experience with the threat hunting complete life cycle; developing hunt hypothesis, analyzing and processing intelligence, find trigger, investigation, response and recommendations
  • Advanced knowledge of log analysis, PCAP analysis, traffic flow analysis and experience with associated infrastructure and systems to aid in the identification of malware or other malicious behavior.
  • Demonstrated or advanced experience with computer networking and operating systems.
  • Experience with operational security, including security operations center (SOC), incident response, evidence assessments, malware analysis, or IDS and IPS analysis.
  • Knowledge of networking protocols and infrastructure designs; including routing, firewall functionality, host and network intrusion detection systems, encryption, load balancing, and other network protocols.
  • Knowledge of TTPs involved in current APT threats and exploits involving various operating systems, applications and protocols, including working knowledge of the Cyber Kill Chain and MITRE ATT&CK Matrix.
  • Demonstrated ability to work in a team environment both in-person and remotely
  • Excellent written and verbal communication skills, analytical ability, and the ability to work effectively with peers, IT management and senior leaders.
  • Ability to both support and lead client and partner meetings and projects.
  • Software development and/or scripting experience is a plus: Python, Powershell, etc.
  • Experience applying machine learning to cybersecurity problems is a plus.

The choices you make in your career journey matter. You want to do interesting work in an important field while also having time to live your life, which is why we place so much value in your life-work balance. Armis sets you up for success with comprehensive health benefits, discretionary time off, paid holidays including monthly me days, and a highly inclusive and diverse workplace. Put your unique experiences and perspective to work in an environment where they will enable you to thrive, grow, and live your life with integrity.

Armis is proud to be an equal opportunity employer. We never discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, age, disability, veteran status, genetic information, marital status or any other legally protected (or not) status. In compliance with federal law, all persons hired will be required to submit satisfactory proof of identity and legal authorization.

Please click here to review our privacy practices.

Tags: APT CCSP CISSP Compliance Cyber Kill Chain Encryption Exploits Firewalls GCFA GNFA GREM IDS Incident response Intrusion detection IPS IT infrastructure Log analysis Machine Learning Malware MITRE ATT&CK Monitoring OSCP PCAP PowerShell Privacy Python Risk management SANS Scripting SOC Strategy Threat Research TTPs

Perks/benefits: Career development Health care Startup environment

Region: Middle East
Country: Israel
Job stats:  12  1  0
Category: Threat Intel Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.