Job descriptionPerforms threat hunting to detect, disrupt, and eradicate hidden threats in enterprise networks and systemsPerforms threat research to identify potential threats, including threat actors and their TTPsDesigns as well as builds custom tools and procedures for threat huntingRecommend threat detection enhancements to mitigate gaps, assist in developing and tuning detection use casesConducts security investigation, log analysis for detecting anomalies in various types of logsDocuments processes, analysis, findings and recommendations in clear and concise mannerDrafts report and slide deck for management briefing6 or more years of experience in Cybersecurity Operations required with good understanding of operational workflows, particularly of Threat Hunting domainPrevious Threat Hunting, Red Teaming or Penetration testing, Detection Engineering, Incident Response and SOC analyst experience would be valuableGood understanding of SIEM solutions, NDR, EDR, WAF and other security technologies is requiredFamiliarity to use Threat Intel tools would be usefulFamiliarity with the Cyber Kill Chain, MITRE ATT&CK Framework, and NIST Cybersecurity Framework (CSF) expectedProfessional security certifications preferable, such as GCIH, GCFA or other similar security certificationsKnowledge of cloud platforms and technologies are desirableFamiliarity with Medical Device technologies would be desirable