Wczytywanie...
2024-01-13

Threat Hunter
Herbalife Nutrition GBSC Krakow


About the role:
As a Threat Hunter, you will be an integral part of the Herbalife Nutrition Cybersecurity Team providing expert knowledge in security. You will proactively use manual or automated tools, technologies, and techniques to perform search and triage of security events, and also makes sure that confirmed incidents follow the proper cybersecurity incident response process.

In this role you will:

  • Participate in global Incident Management process as one of key stakeholders,
  • Initial incident response triage, proactive analysis and identification of suspicious cybersecurity related behavior in the network and systems,
  • Provide escalation support to SOC analysts and Cybersecurity engineers executing regular operations,
  • Perform analysis of cybersecurity system trends and thresholds that associated to suspicious behaviors,
  • Support escalation to common and uncommon alerts that looks suspicious or that may seem like a probable cybersecurity incident/risk,
  • Recognize successful cyber intrusions and compromises through logs review and analysis of relevant event detail information,
  • Actively investigate the latest in security vulnerabilities, advisories, incidents, and penetration techniques and notify stakeholders when appropriate,
  • Provide tuning recommendations to administrators based on findings during investigations or threat information reviews,
  • Support internal teams for relevant security incident investigations,
  • Provide training to Cybersecurity engineers to support Threat hunting activities for operation improvement support,
  • Develop and prepare security incident reports and briefing to management team,
  • Create Threat Hunting/Threat Intelligence SOP(s),
  • Participate in compliance/vulnerability assessment scanning, develop mitigation and remediation plans from the assessment findings,
  • Work with internal teams on orchestration & tool based enablement and optimization,
  • Liaise and share information with other cyberthreat analysts entities as well as other teams,
  • Develop attack detection & response playbooks, counter-measure definition and strategies to mitigate emerging threats,
  • Propose improvements to processes, especially automation opportunities,
  • Conduct cyber threat modelling to improve threat detection & mitigation.

Qualifications

Our Requirements:

  • 5 – 8 years of experience in a technical role in the areas of Security Operations, Threat Intelligence, Cyber Incident Response, or Penetration Testing/Red Team,
  • Experienced in security incident response and investigation, root cause analysis and troubleshooting, and post incident reporting,
  • Experience within administering one or more Security Information and Event Management (SIEM) solutions (such as, but not limited to McAfee, LogLogic, Splunk, QRadar, ArcSight),
  • Certification on incident handling (CEH, CHFI, GCIH, ECIH) or any other industry certifications like CISA, CISM, CISSP as an asset,
  • Broad knowledge on threat analysis and experience in intelligence reporting,
  • Knowledge of operating system internals and attack techniques in Windows, Linux, Mac, Android & iOS platforms,
  • Knowledge of major cloud and productivity platforms as well as identity systems and related security concerns,
  • Triage and resolve advanced vector attacks such as botnets and advanced persistent threats (APTs),
  • Understanding of common attacks (e.g. brute force, SYN flood, session hijack, smurf etc.) and their SIEM signatures,
  • Understanding of network protocols (TCP/IP stack, SSL/TLS, IPSEC, SMTP/IMAP, FTP, HTTP etc.),
  • Understanding of operating system (Windows, Linux, iOS), web server, database and security devices (firewall/NIDS/NIPS) logs and log formats,
  • Understanding of cyber-attack methods and techniques,
  • Excellent verbal and written English communication skills.

We offer:

  • Personal development opportunities and access to online training environments,
  • International environment,
  • Attractive salary, bonuses, and benefits package including Luxmed VIP medical package, MyBenefit System (Multisport or Cafeteria), private insurance, entertainment events, and many others,
  • Good atmosphere at work and comfortable working environment with Herbalife products and game corner,
  • Flexible working hours,
  • Hybrid work,
  • Chance to share your ideas and continuously improve our processes,
  • Opportunity to build up your expertise through coaching, soft skills, and training sessions.
Rodzaj umowy
Umowa o pracę
Typ etatu
Pełny etat
Herbalife Nutrition
Profil firmy
Branża
Produkcja/Przemysł
Liczba pracowników
260
Założone w
1980

Podobne ogłoszenia

Inne podobne oferty pracy, które mogą Cię zainteresować