Threat Hunter (Remote)

Please login or register as jobseeker to apply for this job.

TYPE OF WORK

Part Time

SALARY

40000

HOURS PER WEEK

TBD

DATE POSTED

Jun 05, 2023

JOB OVERVIEW

seeking a motivated professional with technical skills to analyze threat actor activity, identify intrusions, create detections, and track campaigns.

You are proficient in English both written and spoken.
You can demonstrate experience in conventional network\host-based intrusion analysis, digital forensics, or handling malware.
You have a strong grasp of how Windows, MacOs and Linux operating systems function.
You are comfortable assessing cyber threat intelligence, open source intelligence or industry reporting.
You have a strong understanding of administrative tools such as nessus, nmap, metasploit
You are familiar with adversary techniques and attack lifecycles. (e.g: adversary progression through techniques found in the MITRE ATT&CK® matrix)

SHARE THIS POST
facebook linkedin