Expert Cyber Incident Responder and Threat Hunter @ MissionSquare Retirement | Jobright.ai
JOBSarrow
RecommendedLiked
0
Applied
0
Expert Cyber Incident Responder and Threat Hunter jobs in United States
187 applicants
company-logo

MissionSquare Retirement ยท 2 days ago

Expert Cyber Incident Responder and Threat Hunter

Wonder how qualified you are to the job?

ftfMaximize your interview chances
Financial ServicesInsurance
check
Actively Hiring
Hiring Manager
Yusuf Hassan
linkedin

Insider Connection @MissionSquare Retirement

Discover valuable connections within the company who might provide insights and potential referrals, giving your job application an inside edge.

Responsibilities

Proactive Threat Detection: Utilize advanced threat hunting techniques to identify and analyze potential threats. Conduct in-depth analysis of security data, logs, and network traffic to uncover malicious activities.
Custom Tooling and Automation: Develop and utilize custom tools and scripts to enhance threat hunting efficiency. Implement automation where applicable to streamline repetitive tasks in threat identification.
Threat Intelligence: Stay informed about the latest cyber security threats and vulnerabilities to enhance proactive threat hunting capabilities. Integrate threat intelligence into daily hunting activities for early identification of emerging threats and into incident response processes to enhance detection and response capabilities.
Incident Investigation: Investigate and analyze security incidents to determine the scope, impact, and root cause. Collaborate with incident responders to develop effective mitigation strategies.
Incident Response: Develop and execute incident response plans and playbooks to contain, eradicate, and recover from security incidents. Coordinate with IT and other relevant teams to ensure a swift and effective response. Document case notes and communicate analysis from initial investigation through closure and post-mortem.
Forensic Analysis: Coordinate digital forensic investigations to gather evidence and identify the root cause of incidents. Maintain collection, storage and preservation of evidence following strict control and chain of custody.
Continuous Improvement: Participate in the enhancement of threat hunting procedures and methodologies to identify areas for improvement. Contribute to the development and tuning of security analytics to improve detection capabilities. Identify strengths and weaknesses in the program for team members to improve skills and knowledgebase.
Collaboration and Reporting: Collaborate with other cybersecurity teams to share threat insights and findings. Provide detailed and clear reports on identified threats, including recommended mitigation strategies.
Maintain professional accountability to train, work with new solutions, and retain knowledge and abilities with existing solutions.
Perform other duties as assigned.

Qualification

Find out how your skills align with this job's requirements. If anything seems off, you can easily click on the tags to select or unselect skills to reflect your actual expertise.

CybersecurityThreat huntingIncident responseTTPsSecurity toolsNetwork configurationsHost configurationsEndpoint detection responseApplication securityEncryptionCloud servicesNetworking protocolsMalware analysisDigital forensicsForensic toolsForensic Case NotesAccessData Forensic ToolkitMagnet AxiomEnCaseX-WaysREMnuxSiftScriptingPythonPowerShellJavaScriptBashEvidence preservationChain of custodyCloud investigations

Required

Bachelor's degree or equivalent experience.
Five to seven years of experience.
Extensive experience in threat hunting, incident response and cyber security operations.
In-depth knowledge of cybersecurity threats, attack vectors, and TTPs (Tactics, Techniques, and Procedures).
Proficient in using security tools and technologies for monitoring and analysis.
Administration with network and host configurations, endpoint detection response configurations, application security, encryption and cloud services.
Strong understanding of networking protocols, malware analysis, and digital forensics.
Demonstrated knowledge of forensic tools including, but not limited to, Forensic Case Notes, AccessData Forensic Toolkit, Magnet Axiom, EnCase, X-Ways, REMnux and Sift.
Proficient use of scripting with one or more programming language including Python, PowerShell, JavaScript and Bash.
Clear understanding of evidence preservation and chain of custody.
Proficient with cloud investigations (AWS and Azure).
Strong written and oral communication skills across varying levels of the organization.

Preferred

Relevant certifications such as CISSP, GIAC, CISM, CHFI, GCFA, or OSCP are highly desirable.

Benefits

401(k) Plan with matching contributions
Varied incentive plans
Flexible/Hybrid work schedules
Wellness programs
Tuition reimbursement
Professional and career development courses
Mentoring programs
Volunteerism program

Company

MissionSquare Retirement

twittertwittertwitter
company-logo
MissionSquare Retirement is an educational consultancy firm that offers educational services, investment plans, and financial services.

Funding

Current Stage
Late Stage

Leadership Team

leader-logo
Andrew Whiting
Chief Sales Officer
linkedin
Company data provided by crunchbase
logo

Orion

Your AI Copilot