Cybersecurity Threat Detection Specialist
hace 3 semanas
Kroll's Cyber Risk team is seeking a highly motivated and experienced Cybersecurity Threat Detection and Response Specialist to join our team. As a key member of our team, you will be responsible for performing ongoing threat hunting, analysis, containment, and remediation of threats identified through advanced endpoint detection and response (EDR), endpoint prevention (EPP), SIEM, and related security tools.
Responsibilities:- Perform ongoing threat hunting, analysis, containment, and remediation of threats identified through advanced endpoint detection and response (EDR), endpoint prevention (EPP), SIEM, and related security tools.
- Collect and review relevant forensic artifacts to identify root cause and understand the nature of threats.
- Develop written threat reports associated with events.
- Assist in ongoing research, development, and testing of enhanced threat detection and response tools, techniques, and indicators.
- Support incident engagement teams with active intrusion detection and response tasks.
- Conduct threat research, forensic analysis, and basic malware analysis of threats.
- Assist with questions regarding threat detections, EDR tools, deployment, and maintenance.
- Bachelor's degree or higher in Computer Science, Cyber Security, Computer Engineering, or similar technical degree.
- Minimum 3 years' experience in threat hunting, detection, and response or equivalent experience.
- Ability to respond rapidly, multi-task, and communicate effectively both verbally and in writing with team members and engagement managers.
- Highly motivated, tenacious, assertive problem solver with a desire to analyze root cause and reach effective conclusions to active intrusions and incidents on an ongoing basis both individually and as part of larger response teams.
- Solid understanding of Windows operating system fundamentals, architecture (File System, registry, processes, binaries, DLL's, etc.) and administration concepts. Similar understanding of MacOS and/or Linux a plus.
- Prior experience actively using endpoint threat detection and response (EDR) products to investigate threats such as Sentinel One, Crowdstrike Falcon, VMWare Carbon Black, Windows Defender ATP, Cortex XDR, Trend Micro XDR, or others.
- Understanding of common threat actor techniques, malware behavior, and persistence mechanisms.
- Working knowledge of various scripting languages and tools (PowerShell, Python, VB, Yara).
- Working knowledge of TCP/IP and related networking concepts.
- Prior experience using Splunk or other SIEM solutions, intrusion detection solutions, or related security products.
- Relevant cyber security certifications a plus.
- Excellent written and verbal communication skills.
- Availability for occasional after-hours, weekends, and/or holiday work in response to active incidents.
Kroll is committed to equal opportunity and diversity, and recruits people based on merit.
-
Cybersecurity Threat Intelligence Specialist
hace 2 semanas
Xico, México Revolut Ltd A tiempo completoAbout RevolutAt Revolut, we believe that everyone deserves more from their money. That's why we're on a mission to deliver a powerful and intuitive financial platform that helps our customers get more from their money every day.About the RoleWe're looking for a skilled Cybersecurity Threat Intelligence Specialist to join our Information Security team. As a...
-
Cyber Security Threat Detection Specialist
hace 1 semana
Xico, México Td Synnex A tiempo completoNearly every aspect of TD SYNNEX business relies on Information Technology, from inventory planning to invoicing and settlement. Our systems handle high transactional volumes, with a significant portion of revenue coming from eBusiness services.**Protecting our digital assets is crucial.**We recognize the importance of a system that works together. Your...
-
Cyber Threat Intelligence Specialist
hace 3 semanas
Xico, México Pepsico Deutschland Gmbh A tiempo completoJob Title: Cyber Threat Intelligence SpecialistWe are seeking a highly skilled Cyber Threat Intelligence Specialist to join our team at PepsiCo Deutschland GmbH. As a key member of our Cyber Fusion Center, you will play a critical role in supporting our cybersecurity efforts by analyzing and interpreting complex threat data.Responsibilities:Maintain and...
-
Cybersecurity Operations Specialist
hace 3 semanas
Xico, México Capgemini A tiempo completoAbout the RoleWe are seeking a highly skilled Cybersecurity Operations Specialist to join our team at Capgemini. As a key member of our Group Cybersecurity Operations team, you will play a critical role in supporting and coordinating global and internal initiatives within the Cyber Defense Unit (CDU).Key ResponsibilitiesManage and respond to cybersecurity...
-
Cybersecurity Operations Lead
hace 4 semanas
Xico, México Hsbc A tiempo completoJob Title: Lead Analyst Global Cybersecurity OperationsWe are seeking an experienced professional to join our team in the role of Lead Analyst Global Cybersecurity Operations. This position is responsible for providing a coordinated suite of Network Defence services, detecting and responding to information and cybersecurity threats to HSBC assets across the...
-
Cybersecurity Operations Specialist
hace 3 semanas
Xico, México Capgemini A tiempo completoJob SummaryWe are seeking a highly skilled Cybersecurity Operations Specialist to join our team. As a Cybersecurity Operations Specialist, you will be responsible for supporting and coordinating global and internal initiatives within the CDU. Your primary role will be to manage cybersecurity major incidents, leading and presenting all elements of the...
-
Senior Information Security Analyst
hace 3 semanas
Xico, México Citigroup Inc. A tiempo completoJob Title: Senior Information Security Analyst - Threat DetectionCitigroup Inc. is seeking a highly skilled Senior Information Security Analyst - Threat Detection to join our team. As a key member of our Information Security Operations team, you will be responsible for leading efforts to prevent, monitor, and respond to information/data breaches and...
-
Cybersecurity Specialist
hace 3 semanas
Xico, México Trustwave A tiempo completoAbout TrustwaveTrustwave is a leading cybersecurity and managed security services provider focused on threat detection and response. We uncover threats that others can't and respond quicker than others can to protect against the devastating impacts of cyberattacks. Our team of cyber consultants, threat hunters, and researchers serves clients in 96 countries....
-
Cybersecurity Operations Specialist
hace 3 semanas
Xico, México Capgemini A tiempo completo**Job Summary:**We are seeking a highly skilled Cybersecurity Operations Specialist to join our team at Capgemini. As a key member of our Group Cybersecurity Operations team, you will be responsible for supporting and coordinating global and internal initiatives within the CDU.**Key Responsibilities:**Manage and respond to cybersecurity alerts and incidents,...
-
Cybersecurity Specialist
hace 3 semanas
Xico, México Bishop Fox A tiempo completoWe are seeking a highly skilled Cybersecurity Specialist to help us control information security risks by managing threat/vulnerability management systems and other security technologies to mitigate risks.**Key Responsibilities:**Monitor systems for irregular behavior, respond to security alerts, and set up preventive measures. Configure, troubleshoot and...
-
Cybersecurity Threat Management Director
hace 3 semanas
Xico, México Umpqua Bank A tiempo completoAbout the RoleUmpqua Bank is seeking a highly skilled Cybersecurity Threat Management Manager to lead our team of engineers in overseeing the cybersecurity threat management function. This includes cloud security, application security testing, vulnerability management, penetration testing, bug bounty programs, configuration management compliance, purple...
-
Cybersecurity Operations Specialist
hace 3 semanas
Xico, México Capgemini A tiempo completoAbout the RoleWe are seeking a highly skilled Cybersecurity Operations Specialist to join our team at Capgemini. As a key member of our cybersecurity team, you will be responsible for supporting and coordinating global and internal initiatives within the Cyber Defense Unit (CDU).As a Cybersecurity Operations Specialist, you will be working within a...
-
Cybersecurity Specialist
hace 4 semanas
Xico, México Gft Technologies Se A tiempo completo{"**Job Title:** **Cybersecurity Specialist** **Job Description:** We are looking for a skilled Cybersecurity Specialist to join our team at Gft Technologies Se. As a Cybersecurity Specialist, you will be responsible for designing, building, and maintaining critical security-related systems for CI/CD, secrets management, and other core...
-
Cyber Threat Analyst
hace 1 día
Xico, México Cyberint A tiempo completo**Cyberint**, a leading provider of external cyber risk management solutions, is seeking a highly skilled Cyber Threat Analyst to join our team.We are a market leader in External Cyber Risk Management and help organizations accelerate the detection, response, and remediation of external cyber threats.Our ideal candidate will have 1-2 years of experience in...
-
Cyber Threat Intelligence Specialist
hace 1 semana
Xico, México Pepsico A tiempo completoPepsiCo is seeking a motivated and skilled Cyber Threat Intelligence Specialist to join our team in a dynamic and fast-paced environment. The ideal candidate will have a strong background in cyber threat intelligence and be able to analyze and interpret complex data.Maintain and develop a deep understanding of threat modeling methodologies, including Kill...
-
Cybersecurity Operations Specialist
hace 3 semanas
Xico, México Capgemini A tiempo completo**Job Summary**We are seeking a highly skilled Cybersecurity Operations Specialist to join our team. As a Cybersecurity Operations Specialist, you will be responsible for supporting and coordinating global and internal initiatives within the Cyber Defense Unit (CDU).**Key Responsibilities**Manage end-to-end cybersecurity alerts and incidents, covering all...
-
Cyber Threat Intelligence Specialist
hace 3 semanas
Xico, México Trustwave A tiempo completoCyber Threat Analyst Job DescriptionTrustwave is a leading cybersecurity and managed security services provider focused on threat detection and response. We uncover threats that others can't and respond quicker than others can to protect against the devastating impacts of cyberattacks.About the Role:The Cyber Threat Analyst is a member of the Global Threat...
-
Security Engineering Manager, Threat Detection
hace 3 semanas
Xico, México Google A tiempo completoPlease submit your resume in English - we can only consider applications submitted in this language.Only applications of candidates with Mexican citizenship will be evaluated for this role in compliance with the provisions of Article 7 of the Federal Labor Law. Minimum qualifications:Bachelor's degree or equivalent practical experience.5 years of experience...
-
Security Analyst II Threat Detection
hace 4 semanas
Xico, México Google Inc. A tiempo completoAbout the RoleWe are seeking a highly skilled Security Analyst II to join our team in Threat Detection. As a key member of our Detection team, you will play a critical role in developing and maintaining the signals, tools, and infrastructure that we use to detect and respond to security threats.ResponsibilitiesSearch for anomalous activity via manual hunting...
-
Cybersecurity Service Management Specialist
hace 8 horas
Xico, México Trustwave A tiempo completoAbout the RoleThis position works Monday through Friday, 8:00AM to 5:00PM Pacific Time. As a Service Management Analyst, you will be responsible for owning, maturing, training, and implementing ITIL processes in a Managed Security Services organization. Within the ServiceNow platform, you will develop automation to improve or replace existing processes and...