Cyber Security Analyst


Employer/Recruiter: Indeed SA (8060)

Job Status: Active βœ…

https://jobking.co.za/70661

⚠ Safety Tips For Job Seekers!


βœ“ Check if the Job is Still Active
βœ“ Check the start date
βœ“ Never Pay for a Job
βœ“ Always Report Scams to us
βœ“ Meet Employer in a professional location

Employer/Recruiter: Indeed SA (8060)


In this highly visible role, you will perform research and analysis searching for indications of advanced threat actors existing on the network. Analyse available data sources, security tools, and threat trends and lead security analysis techniques to identify attacks against the enterprise. Works with the greater Information Security team to operationalize new and innovative techniques of discovering advanced threat actors. This role is operational and requires that active threat hunting occurs daily complete to remediation of the attack vector.
Key individual contributor, with accountability for detecting and remediating threats. The Cyber Threat Hunter (Information Security Analyst III) will be responsible for participating in threat actor based investigations, creating new detection methodologies, and provided expert support to incident response and monitoring functions. The focus of the Threat Hunter is to detect, disrupt and eradicate the presence of threat actors from enterprise networks. Exercises judgment within broadly defined practices and policies in selecting methods, techniques, and evaluation criterion for obtaining results. Typically 8-15 years of IT experience.
Required Skills:

5 years+ of background in information security, cyber security or network engineering.
Must understand typical threat actor profiles, the typical indicators associated with those profiles, and be able to synthesize the two to develop innovative techniques to detect threat actor activity.
Must demonstrate knowledge of tactics, techniques, and procedures associated with malicious insider activity, organized crime/fraud groups and both state and non-state sponsored threat actors.
Must be able to critically examine an organization and system through the perspective of a threat actor and articulate risk in clear, precise terms.
Analyse available data sources, security tools, and threat trends and lead security monitoring and analysis techniques to identify attacks against the enterprise
Ability to analyse logs, normalize and perform automated log correlations utilizing big data analysis or hunt tools to identify anomalous and potentially malicious behaviour.
Strong experience with Digital forensics on host or network from malware perspective, ability to identify anomalous behaviour on network or endpoint devices.
Experience with information security tools such as an enterprise SIEM solution, IDS/IPS, endpoint security, and security monitoring solutions .
Self-starting, organized, proactive, and requiring minimal management oversight.
Ability to quickly learn new and complex concepts.

Β 

Β 
Strong analytical skills/problem solving/conceptual thinking/attention to detail.
Ability to work effectively with peers and multiple levels of management.
Well organized, thorough, with the ability to balance and prioritize competing priorities.
Excellent verbal and written communication skills across multiple levels of the organization.
Experience in Incident Response.
Experience with either Red team or Blue team operations and ability to think both like an attacker and defender.
Experience with one or more scripting languages (e.g., Python, JavaScript, Perl etc.)
Perform memory analysis
Perform malware analysis
Experience with computer exploitation methodologies








Desired Skills and Qualifications:

A passion for Cyber Threat Hunting, research, and uncovering the unknown about threats and threat actors
Bachelor’s degree or higher in a technical field such as Computer Science, Information Security, Information Technology, Computer Engineering, Information Systems, etc.
Ability to understand big data and query languages (Splunk, SQL, etc)
Experience setting up infrastructure to support Hunt Team operations
Previous experience working in the financial industry
CISSP
Large company benefits


Apply Here http://bit.ly/2Ltbd81

Job id : , #70661, 28 views,


Β« Electronic/Embedded Software EngineerVulnerability Analyst Β»

Please Share this Great Opportunity!
X

Get Job Alerts On Whatsapp

Send Me Job Alerts

OR

Continue to APPLY!
Β 
By Clicking Continue, You will be redirected to the Job Offer
We are redirecting you to the job.
If you are not redirected within 5 seconds,
Β 
View Job Here