Lead Security Engineer
What will you be responsible for?
- Lead Threat and Attack Surface Management (TASM) efforts, including threat validations and threat modeling activities against internal and external systems, applications, and infrastructure.
- Conduct in-depth threat hunting operations to identify undetected cyber threats, leveraging a combination of threat intelligence, internal security telemetry, and working to improve prevention and detection methods.
- Be responsible for Threat-Intel and Attack Surface Management platforms, ensuring their optimal usage for enterprise security monitoring and use-case generation.
- Collaborate with Security Operations teams to build novel detections and drive threat hunting playbooks to uncover potential adversary activity.
- Participate in incident response activities and collaborate with other security teams to ensure effective incident response and recovery.
- Provide tactical briefings on threat observations and findings, and report to stakeholders on the impact and risk to the enterprise.
- Foster a culture of learning and development within the team by sharing expertise.
your work week look like?
- Identify and assess the organization's attack surface, including external-facing systems, applications, and networks. Implement measures to reduce the organization's attack surface and mitigate potential threats.
- Utilize SIEM, SOAR, EDR, and other security tools to identify anomalous behavior and potential threats.
- Develop and execute advanced threat hunting strategies, including proactive hunting, reactive hunting, and deception techniques.
- Analyze security incidents to identify patterns and trends and develop threat hunting hypotheses.
- Map active threat attack patterns to the MITRE ATT&CK/Diamond Model/Cyber Kill Chain to better understand and address security risks.
- Perform threat modeling exercises to identify and assess potential vulnerabilities and risks.
- Participate in incident response activities, including containment, eradication, recovery, and lessons learned.
- Prepare and present security reports and findings to management and stakeholders.
- Maintain accurate and up-to-date documentation of hunting procedures, findings, and recommendations.
Who are we looking for?
- Bachelor’s degree in computer science, Information Security, or related field.
- 8+ years of experience in Incident Management with minimum 4+Threat Hunting, Threat Intelligence.
- Proficiency in using SIEM (e.g. MS Sentinel/CrowdStrike) SOAR (e.g. Palo Alto XSOAR), XDR (e.g. CrowdStrike Falcon), and other security tools.
- Knowledge of MITRE ATT&CK Framework, Cyber Kill Chain, and TTP
- Solid understanding of the cyber threat landscape, including threat actors, TTPs, and attack vectors.
- Experience with one or more scripting languages such as Bash, Python, Perl, PowerShell.
- Excellent communication, collaboration, and interpersonal skills.
- Ability to work independently and take ownership of projects.
- Additional certifications, such as Certified Threat Intelligence Analyst (C|TIA), GIAC Cyber Threat Intelligence (GCTI), or CEH equivalent are preferred.