Talos Threat Hunt Analyst Full-time Job
Nov 30th, -0001 at 00:00 IT & Telecoms Pune 12 views Reference: 1678Job Details
Job Description Location: This position can be fully Remote in the United States.Who You AreAre you interested in digging through an endless supply of data to find malicious actors and improve security products in Cisco's portfolio? Join the Talos Threat Hunting team where you will review hunt tickets, evaluate current hunts, generate new hunts, and research new threats. If you want to be able to protect millions from malware, fraud, phishing attacks, and future threats: this is your opportunity.What You'll Do - Role and ResponsibilitiesHunt across telemetry generated by security products throughout the Cisco portfolioResearch and identify attack patternsDevelop attack detection & response playbooks, counter-measure definition and strategies to mitigate emerging threatsConduct cyber threat modeling to improve threat detection & mitigationCollaborate virtually with engineers, managers, & intelligence operationsUnderstand the "how," "when," "where," & "why" of the incident threatInvestigate threat hunt tickets, document findings, & advise customers with remediation recommendationsProvide timely, comprehensive, & accurate information in both written and verbal communicationsCollaborate with User Experience (UX) designers to recommend enhancements to the threat hunting platformCollaborate with the team members to ensure threat hunting workflows are up to date for our operationsAlways keep customer's security posture in mind, seek to improve the customer experienceMinimum Qualifications:Typically, Bachelors + 7 years related experience or Masters + 4 years related experience or equivalent experience. 4+ years of SOC Analyst experience, or equivalent demonstrated through one or a combination of the following: work experience, training, military experience, educationExperience in using data mining, analytic and visualization tools against large data setsExperience with MITRE ATT&CK framework.Ability to understand end-to-end threat landscape of all sectors.Skills to analyze attack vectors against a particular system to determine attack surface.Ability to produce contextual attack models applied to a scenario.Knowledge of security controls, how they can be monitored, and thwartedKnowledge on vulnerability detection and response from Threat Hunting point of view.Knowledge and experience in analysis of various threat actor groups, attack patterns and tactics, techniques, and procedures (TTPs), deep analysis of threats across the enterprise by combining security rules, content, policy and relevant datasetsStrong critical thinking skills, consistent attention to detail, & ability to meet deadlines amidst competing prioritiesWhy CiscoAt Cisco, each person brings their unique talents to work as a team and make a difference. Yes, our technology changes the way the world works, lives, plays, and learns, but our edge comes from our people. Cisco is proud to be an Affirmative Action and Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, sexual orientation, national origin, genetic information, age, disability, veteran status, or any other legally protected basis. We will ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment. Please contact us to request accommodation.We see inclusion and diversity as essential to fueling the power of connection. Learn about inclusion and collaboration in action at Cisco. Benefits and PerksWe strive to keep our teams happy and healthy. Many roles have the option to be Remote or Hybrid. Cisco provides competitive pay, excellent medical, dental and vision coverage, 401(k) match, 20 days of paid time off plus holidays, support for parents and paid time to volunteer. View the benefits overview. Join us! #WeAreCisco#CiscoSecureEng23#TalosEngFY23Â Read More