Rub992 Threat Hunter

Rub992 Threat Hunter
Empresa:

*Nombre Oculto*


Detalles de la oferta

ADP is hiring a Sr Threat Hunt - Do you want to find the needle in a haystack? - Do you enjoy creating new ways to detect maliciousness? - Do you want to create analytics for data at scale? Well, this may be the role for you. Ready to make your mark? In this role, you will be responsible for leading, building, and maturing the threat hunt program, including creating new detection methodologies, and providing expert support to incident response and monitoring functions. To thrive as a threat hunter, you will use data analysis, threat intelligence, and cutting-edge security technologies.
WHAT YOU'LL DOHere's what you can expect on a typical day in the life of a Lead Threat Hunt Analyst at ADP:
Developing, maturing, and maintaining TTP or attack pattern detection techniques.Perform the full threat hunting cycle, ideation, creation of proactive hunt based on the behavioral analysis provided by the intel team, incident, or vendors.Build security utilities and tools for internal use that enable you and your fellow teammates to operate at high speed and broad scale.Participate in Hunt missions using threat intelligence, analysis of anomalous log data, and results of brainstorming sessions to detect and eradicate threats.Analyze large and unstructured data sets to identify trends and anomalies indicative of malicious activities.Assist in incident response activities such as host triage and retrieval, malware analysis, remote system analysis, end-user interviews, and remediation efforts.TO SUCCEED IN THIS ROLE5+ years of relevant cyber security experience in IT Security, Incident Response or network security with strong knowledge working in a Security Operations Center.Exceptional ability to conduct cyber security investigations, analyze and distill relevant findings and determine root cause.Strong knowledge of web technologies, networking protocols, Microsoft Windows and Linux/Unix platforms and tools with related experience in corporate infrastructures.Strong technical experience and familiarity of various types and techniques of cyber-attacks, with the incident response and threat hunting lifecycles.Experience in Log and Event analysis as well as correlation of very large datasets.Excellent analytical thinking, time management and coordination skills and excellent command in English (both written and verbal).YOU'LL LOVE WORKING HERE BECAUSE YOU CANTeam collaboration. Courage comes from how associates are willing to have difficult conversations, speak up, be an owner, and challenge one another's ideas to net out the best solution.Deliver at epic scale. We deliver real user outcomes using strong judgment and good instincts. We're obsessed with the art of achieving simplicity with a focus on client happiness and productivity.Be surrounded by curious learners. We align ourselves with other smart people in an environment where we grow and elevate one another to the next level. We encourage our associates to listen, stay agile, and learn from mistakes.Act like an owner & doer. Mission-driven and committed to navigating change, you will be encouraged to take on any challenge and solve complex problems. No tasks are beneath or too great for us. We are hands-on and willing to master our craft.Give back to others. Always do the right thing for our clients and our community and humbly give back to the community where we live and work. Support our associates in times of need through ADP's Philanthropic Foundation.Join a company committed to equality and equity. Our goal is to impact lasting change through our actions.#LI-SL3:LI-Hybrid
Diversity, Equity, Inclusion & Equal Employment Opportunity at ADP: ADP affirms that inequality is detrimental to our associates, our clients, and the communities we serve. Our goal is to impact lasting change through our actions. Together, we unite for equality and equity. ADP is committed to equal employment opportunities regardless of any protected characteristic, including race, color, genetic information, creed, national origin, religion, sex, affectional or sexual orientation, gender identity or expression, lawful alien status, ancestry, age, marital status, or protected veteran status and will not discriminate against anyone on the basis of a disability. We support an inclusive workplace where associates excel based on personal merit, qualifications, experience, ability, and job performance.

#J-18808-Ljbffr


Fuente: Jobleads

Requisitos

Rub992 Threat Hunter
Empresa:

*Nombre Oculto*


Wordpress Designer & Developer

Are you a talented designer that knows all the ins and outs of WordPress? Do you have experience developing and designing WordPress sites? Is classical music...


Desde Molina Visuals - Barcelona

Publicado 22 days ago

Ingeniero de Seguridad, 100% En remoto

Ingeniero de Seguridad en 100% En remoto. Estamos buscando un Ingeniero de Seguridad altamente cualificado para unirse a nuestro equipo en una posición 100 d...


Desde Krell Consulting & Training - Barcelona

Publicado 22 days ago

QA Engineer (Lion Team), Barcelona

QA Engineer (Lion Team) en Barcelona. Job Description Hi there! We are Semrush a global IT company developing our own product a platform for digital markete...


Desde Semrush - Barcelona

Publicado 22 days ago

Senior Software Engineer

Why you should join dLocal?dLocal enables the biggest companies in the world to collect payments in 40 countries in emerging markets. Global brands rely on u...


Desde Dlocal Corp - Barcelona

Publicado 23 days ago

Built at: 2024-10-02T11:43:49.964Z