Match score not available

Threat Hunter/Threat Intel Analyst

Remote: 
Full Remote
Contract: 
Salary: 
86 - 116K yearly
Experience: 
Mid-level (2-5 years)
Work from: 

Offer summary

Qualifications:

Bachelor’s Degree in Cybersecurity preferred, 2-3 years Cybersecurity experience, Proficient in Python, Git, automation technology, Experience in threat intelligence, hardening IT infrastructure, Strong knowledge of threat hunting life cycle.

Key responsabilities:

  • Detect patterns of known threats
  • Conduct cyber hunts for clients
  • Support security incidents
  • Investigate emerging threats
  • Create detailed Incident Reports and recommendations
Armis logo
Armis Computer Hardware & Networking Scaleup https://armis.com/
501 - 1000 Employees
See more Armis offers

Job description

Logo Jobgether

Your missions

Armis is looking for a few of the very best people in their field to join our A-team of big thinkers, doers, movers, and shakers. This unique opportunity truly offers the best of all worlds—start up culture, enterprise level benefits and security, and top pay for the industry. Got your attention yet? Good, keep reading, it only gets better.

Ok, so what exactly does Armis do?

Connected assets are growing at an explosive rate, across every industry and every geo. In today’s world of smart devices and BYOD, these assets come from every direction and are found in every possible environment and industry. And they’re critical to success for every enterprise. And because every single asset represents a very real potential vulnerability, they’re also the last line of defense against today’s sophisticated cyber criminals. 

Armis gives companies of every size—across every industry and geo—complete asset visibility, contextual intelligence, and continuous security. We have partnerships and integrations with the planet’s leading tech and cybersecurity players. And we’re building an incredibly smart and diverse global team of thought-leading technologists, creative visionaries and proven game changers who are ready to take Armis to the next level.

Location: This is a remote position and we are considering candidates from Toronto, CA.

The Threat Hunter/Threat Intel Analyst  is an integral part of our services organization providing expert knowledge in security best practices, security controls and advanced analysis to our customers. Knowledge in infrastructure, network principals, security standards, practices and controls as well as adversarial tactics and techniques are key components for success in this role. This team member will identify and investigate potential emerging threats, enable our clients to effectively respond to these threats and provide recommendations using risk based methodology.

Responsibilities:

  • Configure tools and detect patterns/outliers within client environments matching tactics, techniques or procedures (TTPs) of known threat actors, malware or other unusual or suspicious behaviors.
  • Conduct cyber hunts in support of identifying emerging threats on behalf of multiple clients, often operating as a lead investigator.
  • Provide investigative support of large scale and complex security incidents across multiple clients and support their SOC team through the investigation, recommendations, response, and post mortem efforts.
  • Create detailed Incident Reports and contribute to lessons learned in collaboration with client teams.
  • Monitor multiple client environments and investigate & report on emerging threats.
  • Contribute to executive summary reports and help deliver reported findings and recommendations to client audiences.
  • Develop & document technical risk reduction recommendations in relation to findings and overall trends.
  • Support client and internal reporting & dashboarding customization efforts within the Armis platform, as required.
  • Work with internal teams on orchestration & tool based enablement and optimization of team processes supporting overall service delivery.
  • Partnering with internal Threat Research on TTPS 
  • Contribute to the documentation of simple and reusable hunt tactics and techniques for the extended and shifting team delivering threat services.
  • Help identify, provide design input, and prioritize product feature requests in support of Armis threat hunting capabilities both from the perspective of the internal service and over-arching consuming organizations.
  • Establish & maintain client-specific cyber hunt & monitoring playbooks.
  • Operate as subject matter expert (SME) point of contact for clients during business hours.

 

Qualifications:

  • Bachelor’s Degree in Cybersecurity related field preferred
  • 2-3 years of Cybersecurity experience
  • 1+ years experience with Python with Git 
  • 1+ threat intelligence and MISP experience is preferable 
  • 1+ years experience in any automation technology i.e. Torq, Scripting
  • Experience with securing and hardening IT infrastructure.
  • Experience with threat feed research; collect, prioritize, organize and application.
  • Experience with the threat hunting complete life cycle; developing hunt hypothesis, analyzing and processing intelligence, find trigger, investigation, response and recommendations
  • Advanced knowledge of log analysis, PCAP analysis, traffic flow analysis and experience with associated infrastructure and systems to aid in the identification of malware or other malicious behavior.
  • Demonstrated or advanced experience with computer networking and operating systems.
  • Experience with operational security, including security operations center (SOC), incident response, evidence assessments, malware analysis, or IDS and IPS analysis.
  • Knowledge of networking protocols and infrastructure designs; including routing, firewall functionality, host and network intrusion detection systems, encryption, load balancing, and other network protocols.
  • Knowledge of TTPs involved in current APT threats and exploits involving various operating systems, applications and protocols, including working knowledge of the Cyber Kill Chain and MITRE ATT&CK Matrix.
  • Excellent written and verbal communication skills, analytical ability, and the ability to work effectively with peers. 
  • Ability to both support partner meetings and projects.
  • Experience applying machine learning to cybersecurity problems is a plus.

 

Salary range guidance for this position is:   $86,000- $116,000  (CAD)

Bonus  10% and Pre-IPO Equity

The salary range listed does not include other forms of compensation or benefits (e.g. i.e. stipend for transit/parking, bonuses, commissions, stocks, health insurance benefits, etc.) offered to candidates. Visit our careers site for more information on benefits at Armis.

The choices you make in your career journey matter. You want to do interesting work in an important field while also having time to live your life, which is why we place so much value in your life-work balance. Armis sets you up for success with comprehensive health benefits, discretionary time off, paid holidays including monthly me days, and a highly inclusive and diverse workplace. Put your unique experiences and perspective to work in an environment where they will enable you to thrive, grow, and live your life with integrity.

Armis is proud to be an equal opportunity employer. We never discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, age, disability, veteran status, genetic information, marital status or any other legally protected (or not) status. In compliance with federal law, all persons hired will be required to submit satisfactory proof of identity and legal authorization.

Please click here to review our privacy practices.

Required profile

Experience

Level of experience: Mid-level (2-5 years)
Industry :
Computer Hardware & Networking
Spoken language(s):
Check out the description to know which languages are mandatory.

Soft Skills

  • Collaboration
  • Non-Verbal Communication
  • Open Mindset
  • Analytical Skills

Related jobs