Logo Crossweb

Log in

No account yet? Forgot password

Przypomnij hasło

close Wypełnij formularz.
Na Twój adres e-mail zostanie wysłane link umożliwiający zmianę hasła.
Send
Niestety ta oferta pracy jest już nieaktualna. Sprawdź pozostałe oferty.

Security Operations Center (SOC) –Threat Hunter

Added: Over a month ago

Key information

Type: PM
Level: regular

formal aspects

Contract type: b2b

Required technologies /tools

Expected:
Powershell
Python

other requirements

Foreign language: English
Level:

Benefity dla pracowników

Health
  • Private medical care
  • Life Insurance
Physical activity
  • Sharing the costs of sports activities
  • Corporate sports team
Organization of time and place of work
  • Remote work opportunities
  • Flexible working time
Integration budget
  • Integration events
Development budget
  • Sharing the costs of foreign language classes
  • Sharing the costs of professional training & courses
Office
  • Fruits
  • Corporate library
  • Video games
  • Coffee/tea
Additional benefits
  • Corporate products and services at discounted prices
  • Saving & Investment scheme
  • Sharing the commuting costs
  • Employee referral program
  • Charity initatives
  • Family picnics
If you are looking for big, global challenges, Information Systems (IS) is the place to be. ABB’s portfolio includes some of the most advanced power and productivity products and systems in the world. If you have the energy, discipline and intellectual firepower to succeed, you will find almost limitless opportunities to stretch your thinking, expand your horizons and build your skills as you work with people all over the world. We are looking for candidates for the position of a Threat Hunter to identify threat actor activity as quickly as possible and turn threat intelligence into actionable alerts. You will be part of ABB Security Operations Center (SOC) reporting functionally to Security Engineering and Threat Intelligence Team Leader.

Your responsibilities

  • Develop advanced methodologies to identify threat actor groups and associated tools, techniques and procedure.
  • Analyze large and unstructured data sets to identify trends and anomalies indicative of malicious activities.
  • Provide situational awareness on the current threat landscape and the techniques, tactics and procedures associated with specific threats.
  • Perform the full threat hunting cycle, including the development of EDR detection rules.
  • Develop automation and orchestration use cases in a SOAR (Security Orchestration and Automation Response).
  • Live ABB’s core values of safety and integrity, which means taking responsibility for your own actions while caring for your colleagues and the business.

Your background

  • Experience in a Security Operations Center or similar environment tracking threat actors or responding to incidents.
  • Experience in writing automation scripts (PowerShell, Python or other).
  • Awareness of frameworks such as Mitre ATT&CK and NIST and how they can be applied effectively within an enterprise.
  • Knowledge of current hacking techniques, vulnerability disclosures, data breach incidents, and security analysis techniques.
  • Experience in Log and Event analysis as well as correlation of very large datasets.
  • Fluent English language skills (spoken and written).
  • Relevant Technical Security Certifications (GIAC, CISSP, SSCP, EC-Council, Offensive Security, etc.) is a plus.
 

More about us

Bring your very own sense of pride and purpose as you help us drive forward the Fourth Industrial Revolution – creating a sustainable future for our planet, and your career. Join ABB and harness the power of our diverse global network, as you collaborate with and learn from our world-class teams. Above all, challenge yourself every day. Let’s write the future, together. Your benefits : • Enjoy a stable employment in a company with a long history in innovation and technology • Collaborate with experienced experts in an international environment • Seize individual development and training opportunities, from job specific to soft skills • Get private medical care (including offers for family members) and life insurance • Receive attractive remuneration based on your experience and skills, and other financial benefits, such as annual bonus and internal share purchase program • Choose from various benefits in kind, ranging from healthy lifestyle offerings, to knowledge sharing, to teambuilding activities Apply now for this job and become our next Security Operations Center (SOC) –Threat Hunter. ABB Data Privacy Statement: https://new.abb.com/privacy-notice/candidate Take the next step in your career at ABB, working in a team that is dedicated to creating a future where innovative digital technologies allow greater access to cleaner energy.
read more»
#Python#CISSP#GIAC#SSCP#EC-Council#Offensive Security#Mitre ATT&CK#NIST#PowerShell
Rekrutacja online

Similar offers in your area