About the Role:

The OccamSec Active Defense team is seeking a motivated Threat Hunter/Intrusion Analyst with technical skills to analyze threat actor activity, identify intrusions, create detections, and track campaigns as part of our Threat Hunting team. The Active Defense team is focused on both proactive and active threat hunting operations across our customer base in effort to continuously identify and disrupt the adversary while consistently improving detection capability and efficiency for the Client.

If you are proficient in either host-based/network intrusion analysis, digital forensics, or cyber threat intelligence and you want to gain real-world experience in dealing with advanced threat actors (be they nation-state, criminal, hacktivist or other), we have a unique role for you! If this sounds like an exciting opportunity, we would like to hear from you.

What You’ll Do:

  • Protect our customer's networks by identifying and understanding intrusions using the clients data and our network detection platform.
  • Analyze adversary activity and communicate those findings to customers as part of our mission to help stop breaches.
  • Undertake research to improve our detection capabilities and understand our adversaries.
  • Participate in active and passive threat hunting.
  • Gain experience in Threat Hunting, IR, Forensics and Purple Teaming.

What You'll Need:

Required:

  • Ability to demonstrate experience in conventional network\host-based intrusion analysis, digital forensics, or handling malware.
  • A strong grasp of how Windows, MacOs and Linux operating systems function.
  • You are comfortable assessing cyber threat intelligence, open-source intelligence or industry reporting.
  • An understanding of administrative tools and how adversaries may leverage them to live-off-the-land.
  • Ability to communicate actionable threat intelligence to both technical and executive-level stakeholders.
  • Familiarity with adversary techniques and attack lifecycles. (e.g: adversary progression through techniques found in the MITRE ATT&CK® matrix).

Preferred:

  • Hands-on experience hunting for and/or responding to incidents associated with eCrime and/or Nation-state adversaries.
  • Experience with tracking threat actors and proactive threat hunting.
  • Deeper knowledge of operating systems other than Windows (Linux, Mac).
  • Knowledge of programming and scripting languages.
  • Understanding of current and emerging threats and the ability to demonstrate practical knowledge of security research.
  • Experience in conventional network\host-based intrusion analysis, digital forensics, or malware handling.
  • Experience with logging platforms such as Splunk or Kibana and creating queries to identify suspicious activity.
  • Ability to convey complex or difficult technical concepts to audiences with varying levels of technical ability.

Benefits:

  • Flexible working hours;
  • Competitive health packages;
  • Life insurance;
  • 401k plan with company contributions
  • Maternity and parental leave;
  • On-the-job training opportunities; and
  • Paid, flexible vacation.