C002521 Threat Hunting Analyst (NS) - FRI 2 Dec

Mons, Wallonia, Belgium

Applications have closed

Deadline Date: 02-DEC-2022

Requirement Title: Threat Hunting Analyst

Location: Mons, BE

Full time on-site: Yes

NATO Grade: A/ 106

Total Scope of the request (hours): 1254

Required Start Date: 16-JAN-2023

End Contract Date: 31-DEC-2023

Required Security Clearance: NATO Secret


Duties and Role

As a Cyber Security Threat Hunting Analyst the incumbent will work alongside a team of Security Analysts to proactively detect cyber security attacks against NATO networks. They will research and and react to the latest threats, using industry leading tools to discover new and ongoing attacks.

Main responsibilities:

 Provide subject matter expertise supporting the end-to-end threat hunting process.

 Develop hypotheses to be used in a threat hunt.

 Create security tool content such as searches, reports and dashboards to facilitate threat hunting.

 Perform indepth analysis of suspicious activity to deliver conclusions and recommendations.

 Review and develop logging configurations to enable a comprehensive threat hunting capability.

 Develop and document threat hunting procedures.

 Share the results of threat hunts via presentations and technical reports.

Requirements

  • NATO Secret security clearance


A university degree at a nationally recognised/certified University in a technical subject with substantial Information Technology (IT) content and 2 years of specific experience. Exceptionally, the lack of a university degree may be compensated by the demonstration of a candidate's particular abilities or experience that is/are of interest to NCI Agency; that is, at least 4 years extensive and progressive expertise in the duties related to the function of the post.

Mandatory

 Expert level in at least three of the following areas and a high level of experience in several of the other areas;

o Cybersecurity threat hunting

o MITRE ATT&CK Framework

o Security Incidents Event Management products (SIEM) – e.g. Splunk o Splunk Processing Language

o Network Based Intrusion Detection Systems (NIDS) – e.g. SourceFire, Palo Alto Network Threat Prevention

o Host Based Intrusion Detection Systems (HIDS)

o Sysmon

o Full Packet Capture systems – e.g. Niksun, RSA/NetWitness

o Computer security tools (Vulnerability Assessment, Anti-virus, Protocol Analysis, Anti-Virus, Protocol Analysis, Anti-Spyware, etc)

 Proficiency in Intrusion/Incident Detection and Handling.

 Comprehensive knowledge of the principles of computer and communications security, networking, and the vulnerabilities of modern operating systems and applications.

Desirable

 Industry leading certification in the area of Cybersecurity such as GCFA, GCIA, GNFA.

 Knowledge and experience in Splunk Enterprise Security suite.

 A good understanding of Security, Orchestrations, Automation and Response (SOAR) concepts and their benefits to the protection of CIS infrastructures.

 Knowledge and experience in threat hunting in corporate/government level environment.

 Strong knowledge of malware families and network attack vectors.

 Experience in analysis of various threat actor groups, attack patterns and tactics, techniques, and procedures (TTPs), deep analysis of threats across the enterprise by combining security rules, content, policy and relevant datasets.

 Ability to analyze attack vectors against a particular system to determine attack surface.

Tags: Automation Clearance GCFA GCIA GNFA Intrusion detection Malware MITRE ATT&CK NATO RSA Security Clearance SIEM SOAR Sourcefire Splunk TTPs Vulnerabilities

Perks/benefits: Startup environment

Region: Europe
Country: Belgium
Job stats:  7  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.