SOC L3 (Threat Hunter)
Callsign, United Arab Emirates

Experience
1 Year
Salary
0 - 0
Job Type
Job Shift
Job Category
Traveling
No
Career Level
Telecommute
No
Qualification
As mentioned in job details
Total Vacancies
1 Job
Posted on
Feb 23, 2021
Last Date
Mar 23, 2021
Location(s)

Job Description

Since our launch in 2012, we’ve been on a mission: to make digital identification simple and secure for everyone, and everything.

In that time, we’ve expanded constantly, and been joined by over 150 incredible people, all with the same vision. We’ve grown in other ways too we raised $35M in our Series A funding round, and launched our game-changing authentication platform.

Our technology is now being used by hundreds and thousands of users worldwide, including some of the world’s leading financial institutions.

And this is just the beginning.

Over the next year, Callsign will double in size as we continue our mission to make every web, mobile and physical interaction seamless and secure.

We can’t do that alone, though. That’s why we’re looking hire the brightest, most inquisitive minds out there: the people who want to help us change the rules of identity and have the skills and passion to make this mission a reality.

Does that sound like you? Let’s talk.


We are looking for a capable, motivated, and deeply technical L3 SOC Analyst (Threat Hunter) who enjoys security work, professional development, and proactive security. This position is for an experience cyber security specialist who has experience in Threat Hunting or similar roles with the right qualities of a threat hunter.

The L3 SOC Analyst (Threat Hunter) will be responsible for researching new attack techniques and risks to the business to create a hypothesis for threat hunting use cases. Once a threat has been identified, it is the L3 SOC Analyst (Threat Hunter) responsibility to work with the CSIRT in containing and eradicating the threat and to support the security engineers in developing detection analytics where appropriate.

Responsibilities

  • Security monitoring and incident handling across a complex network
  • Use case development of detection analytics
  • Host threat modelling sessions with the security team
  • Participate as a member of the C/SIRT to respond to security incidents
  • Proactive threat hunting using a hypothesis-based approach
  • Research of current threats and trends affecting the organisation and its customers
  • Mentor junior analysts
  • Work with the red team to identify gaps or weaknesses in security coverage
  • Create threat hunting use cases through security research and threat intelligence
  • Introduce advanced hunting techniques through big data analysis using Jupyter and big data tools
  • Communicate with stakeholders to identify crown jewels and gather requirements for threat hunts

Requirements

  • SOC / Pen-Tester / Purple Team / Threat Intelligence / Threat Hunting / Data Science background.
  • Hold at least two of the following certifications (or working toward / or similar):

o GIAC Certified Intrusion Analyst (GCIA)

o GIAC Certified Forensic Examiner (GFCE)

o GIAC Certified Forensic Analyst (GCFA)

o GIAC Continuous Monitoring (GMON)

o GIAC Defending Advanced Threats (GDAT)

o GIAC Certified Detection Analyst (GCDA)

o CREST Certified Threat Intelligence Analyst

o CREST Certified Intrusion Analyst

o Offensive Security Certified Professional (OSCP)

  • Be able to commute to Abu Dhabi, UAE at least 3 times per week
  • Be willing to work on a full-time permanent basis
  • Minimum of 2 years experience within a similar role
  • Experience with Splunk, Azure Sentinel, ELK, Jupyter is a bonus
  • Experience in threat intelligence, penetration testing, SOC is a bonus

Job Specification

Job Rewards and Benefits

Callsign

Information Technology and Services - Dubai, United Arab Emirates
© Copyright 2004-2024 Mustakbil.com All Right Reserved.