DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

HelpSystems LLC Senior Threat Hunter - Corporate Security in Eden Prairie, Minnesota

Problem Solvers. Proactive Protectors. Relentless Allies. Ready to join us? Let's get started. Fortra has an exciting opportunity on the Corporate Security team for a Sr. Threat Hunter. This role will focus on identifying novel threats impacting Fortra and devising strategies to improve Fortra's ability to quickly detect similar activity in the future and hunt for past activity. Professionals who have both strong technical skills and an analytic mindset will relish the challenge of discovering new ways to reliably pinpoint and eliminate adversary activity impacting Fortra and organizations across the world. Working as part of a team, you will operate alongside Data Science, Security Analysts, Threat Intelligence, Security Engineering and other functions within Fortra that share the mission of keeping Fortra safe from cyber threats. WHAT YOU'LL DO

  • Actively research various types of cyber-attacks using active defense techniques, data analysis, and open-source intelligence gathering
  • Conduct data analysis to identify notable cyber-criminal and APT trends
  • Cultivate relationships with external law enforcement and partner entities
  • Knowledge of various types of cyber threats, threat groups, attack vectors, attacker tactics, and countermeasures
  • Analyze threat actor communications to understand new tactics, techniques, and procedures (TTPs)
  • Using triggers such as external threat indicators, current world events, or novel TTPs, devise strategies to identify previously undetected malicious activity

QUALIFICATIONS

  • Outstanding data analysis skills and experience with data analysis tools
  • Strong analytical reasoning, problem solving, and decision-making skills
  • Ability to work independently and effectively as part of a remote team with minimal supervision
  • Passion for helping solve big problems and working with a wide variety of teams to make an impact
  • Clear and concise communication skills (verbal and written)
  • A detail-oriented and analytic mindset
  • Former experience in the intelligence community or cyber security industry in an analytical role
  • Experience with APIs and/or basic scripting languages
  • Experience performing network forensics, analyzing PCAP data and strong understanding of networking protocols
  • Experience capturing and analyzing digital forensics for various devices and operating systems
  • Experience managing a SIEM, consuming and integrating multiple threat intelligence feeds into corporate security products
  • Experience with OSINT, dark web and other sources of cyber-crime and APT related threat intelligence
  • Ability to quickly digest raw intelligence and perform threat hunts based on intel
  • Comfortable working with highly complex, globally connected hybrid information systems that incorporates multiple co-los, on-premise and cloud assets

About Us This is Fortra, where we're making a difference by offering a best-in-class solutions portfolio, proactively adapting to the ever-evolving cybersecurity threat landscape, and putting people first. Fortra is a cybersecurity company like no other. We're known for our innovative software and services, world-class support, and the commitment and satisfaction of employees across the globe. Our approach is different, and we're proud of that. For more information about what it's like to work for us, and learn about our culture, benefits, or perks, connect with us on LinkedIn. We Are Fortra Our people make us great. Our employees are a resilient and diverse group of global problem solvers, proactive protectors, and relentless allies, empowered to show up every day authentically, ready to fight the good fight with Fortra. Here at Fortra, we believe we're stronger when we're all stronger. That's why we're committed to supporting and empowering our employees through a host of offerings, including competitive benefits and salaries, personal and professional developmen opportunities, flexibility, and much more! Visit our website to learn more about why employees choose to work for Fortra. Remember to check out our Glassdoor to learn what our employees are saying and connect with us on LinkedIn. As an EEO/Affirmative Action Employer, all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, veteran or disability status.

DirectEmployers