CYBERSECURITY THREAT HUNTER [BHC-791]

Bebeesecurity


Join a high-octane security team tackling offensive and defensive challenges. - You'll collaborate with detection engineers, craft internal tools, challenge assumptions, and execute threat scenarios to fortify SOC operations. Job Responsibilities Actionable Response: Investigate and respond to security incidents as a Tier 2/3 SOC analyst. Security Configuration: Configure and secure systems including antivirus, firewalls, OS hardening. Automation: Build scripts to automate agent deployment, policy cleanup, and scanning tools. Troubleshooting: Troubleshoot issues with tools like Antivirus, Qualys, DNS filters, and EDR. Penetration Testing: Perform manual and automated web app/API pentests (OWASP Top 10, logic bugs). Secure Development: Deliver PoCs and work with developers to fix security flaws. Internal Red Team Simulations: Run internal red team simulations and test SOC detection (at least quarterly). Improved Detection: Improve detection rules and visibility in EDR and SIEM tools. Threat Scenario Design: Design threat scenarios and help defenders respond more effectively. Requirements System Administration: Strong experience with Windows and Linux system administration. Server Management: Managed 300+ servers. Security Expertise: Previous work in a SOC, threat hunting, or incident response role. Tool Proficiency: Skilled with tools like Burp Suite, Nmap, SQLmap, etc. Scripting: Proficient in Python, PowerShell, or Bash scripting. Communication: Solid communication skills in English. Vulnerability Tracking: Experience using vulnerability tracking platforms (e.g., DefectDojo). Hacking Community: Active Hack The Box, TryHackMe, or similar profile. Bug Bounty: Bug bounty experience with public write-ups or results. Red/Purple Team Operations: Experience with red or purple team operations. C2 Frameworks: Knowledge of C2 frameworks, adversary emulation, or payload creation. Cloud Security: Cloud security knowledge (AWS, Azure, or GCP). Certifications: Certifications like OSCP, OSWE, CRTO, or similar. Benefits Unlimited PTO: Unlimited paid time off. Mid-Senior Level Position: Mid-senior level position available. Full-Time Employment: Full-time employment offered. Other Opportunities: Other opportunities within the industry also available.

trabajosonline.net © 2017–2021
Más información