Job Details: Cyber Threat Hunter


JobsIreland
Jervis Street
Dublin 1
jobsireland.ie
Cyber Threat Hunter
ABOUT NORTHERN TRUST:

Northern Trust provides innovative financial services and guidance to
corporations, institutions and affluent families and individuals
globally. With **Apply on the website** years of financial experience
and nearly **Apply on the website**,**Apply on the website** partners,
we serve the world?s most sophisticated clients using leading
technology and exceptional service.

As a Northern Trust employee (Partner), you will be part of a flexible
and collaborative work culture, which has a strong history of
financial strength and stability. Movement within the organization is
encouraged, senior leaders are accessible, and you can take pride in
working for a company that is committed to strengthening the
communities we serve.

We recognize the value of inclusion and diversity in culture, in
thought, and in experience, which is why Forbes ranked us the top
employer for Diversity in **Apply on the website**.

ROLE/ DEPARTMENT:

As part of Northern Trust?s Global Threat Management team, the CYBER
THREAD HUNTER will conduct exploratory missions under the supervision
of the Sr. Cyber Threat Hunter and in collaboration with the Northern
Trust Cyber Coordination Center.

Cyber threat hunting includes threat research, threat detection
creation, initial triage/forensic operations, and the ability to
device creative solutions to cutting edge threat challenges.

ADDITIONAL RESPONSIBILITIES INCLUDE:
* Monitoring threat landscape for changes in adversary Tactics,
Techniques, and Procedures
* Conducting Threat Hunts under the direction of the senior hunting
analysts
* Identifying novel threats and creates response procedures
on-the-fly, if necessary
* Collaborating with the NT Cyber Coordination Center and Cyber
Threat Intelligence teams
* Performing network, host, identity and/or cloud forensics, as
required (not all these skills required upon hire)
* Providing outside-of-the box mitigations to emerging threats, as
necessary
* Working with vendors to enhance cyber threat hunting and detection
capabilities

THE SUCCESSFUL CANDIDATE WILL BENEFIT FROM HAVING A FAIR AMOUNT OF THE
FOLLOWING QUALITIES:
* In depth knowledge of host-based forensics
* Demonstrated experience with Threat Hunt, Incident Response or SOC
(Security Operations Center)
* Attention to detail
* Proven critical thinking and problem-solving skills
* Strong analytical skills and the ability to sift through large
amounts of log data to identify anomalies, patterns
* Bachelor?s degree in computer science, Engineering or relevant
field.
* Prior experience with security monitoring and investigative
technologies such as SIEM, EDR, UEBA.
* Familiarity with industry wide frameworks such as MITRE ATT&CK and
Cyber Kill Chain Maintain awareness of current threats and actors and
their motives, techniques, tools and procedures
* Prior experience in the scoping and execution of cyber threat hunt
operations based on intelligence, current vulnerabilities/trends or
business need
* Industry related certifications such as: GIAC GSEC, GCIH, GCFE,
GCFA, CISSP, OSCP are a bonus

WORKING WITH US:

We?d love to learn more about how your interests and experience
could be a fit with one of the world?s most admired and ethical
companies. In return, we will support you with your personal and
career goals in a number of ways:

FINANCIAL ? Life Assurance, Disability Plan, Pension/ Gratuity,
Annual Pay Review

WORK LIFE BALANCE ? Flexible Work Options, Incremental Annual Leave,
Community Volunteer Days

HEALTH & WELLBEING ? Private Medical Insurance, Active Sports &
Social clubs (lunchtime and after-work groups), Employee Assistance
Program

PROFESSIONAL DEVELOPMENT ? Clear Career Path, Education Assistance,
Recognition Programme, NT University (wide range of online, virtual &
in-house training options) and employee-led Business Resource Councils
dedicated to diversity and inclusion initiatives.

AND FINALLY

We hope you?re excited about the role and the opportunity to work
with us.

We value an inclusive workplace and understand flexibility means
different things to different people.

Apply today and talk to us about your flexible working requirements
and together we can achieve greater.
ABOUT NORTHERN TRUST:

Northern Trust provides innovative financial services and guidance to
corporations, institutions and affluent families and individuals
globally. With **Apply on the website** years of financial experience
and nearly **Apply on the website**,**Apply on the website** partners,
we serve the world?s most sophisticated clients using leading
technology and exceptional service.

As a Northern Trust employee (Partner), you will be part of a flexible
and collaborative work culture, which has a strong history of
financial strength and stability. Movement within the organization is
encouraged, senior leaders are accessible, and you can take pride in
working for a company that is committed to strengthening the
communities we serve.

We recognize the value of inclusion and diversity in culture, in
thought, and in experience, which is why Forbes ranked us the top
employer for Diversity in **Apply on the website**.

ROLE/ DEPARTMENT:

As part of Northern Trust?s Global Threat Management team, the CYBER
THREAD HUNTER will conduct exploratory missions under the supervision
of the Sr. Cyber Threat Hunter and in collaboration with the Northern
Trust Cyber Coordination Center.

Cyber threat hunting includes threat research, threat detection
creation, initial triage/forensic operations, and the ability to
device creative solutions to cutting edge threat challenges.

ADDITIONAL RESPONSIBILITIES INCLUDE:
* Monitoring threat landscape for changes in adversary Tactics,
Techniques, and Procedures
* Conducting Threat Hunts under the direction of the senior hunting
analysts
* Identifying novel threats and creates response procedures
on-the-fly, if necessary
* Collaborating with the NT Cyber Coordination Center and Cyber
Threat Intelligence teams
* Performing network, host, identity and/or cloud forensics, as
required (not all these skills required upon hire)
* Providing outside-of-the box mitigations to emerging threats, as
necessary
* Working with vendors to enhance cyber threat hunting and detection
capabilities

THE SUCCESSFUL CANDIDATE WILL BENEFIT FROM HAVING A FAIR AMOUNT OF THE
FOLLOWING QUALITIES:
* In depth knowledge of host-based forensics
* Demonstrated experience with Threat Hunt, Incident Response or SOC
(Security Operations Center)
* Attention to detail
* Proven critical thinking and problem-solving skills
* Strong analytical skills and the ability to sift through large
amounts of log data to identify anomalies, patterns
* Bachelor?s degree in computer science, Engineering or relevant
field.
* Prior experience with security monitoring and investigative
technologies such as SIEM, EDR, UEBA.
* Familiarity with industry wide frameworks such as MITRE ATT&CK and
Cyber Kill Chain Maintain awareness of current threats and actors and
their motives, techniques, tools and procedures
* Prior experience in the scoping and execution of cyber threat hunt
operations based on intelligence, current vulnerabilities/trends or
business need
* Industry related certifications such as: GIAC GSEC, GCIH, GCFE,
GCFA, CISSP, OSCP are a bonus

WORKING WITH US:

We?d love to learn more about how your interests and experience
could be a fit with one of the world?s most admired and ethical
companies. In return, we will support you with your personal and
career goals in a number of ways:

FINANCIAL ? Life Assurance, Disability Plan, Pension/ Gratuity,
Annual Pay Review

WORK LIFE BALANCE ? Flexible Work Options, Incremental Annual Leave,
Community Volunteer Days

HEALTH & WELLBEING ? Private Medical Insurance, Active Sports &
Social clubs (lunchtime and after-work groups), Employee Assistance
Program

PROFESSIONAL DEVELOPMENT ? Clear Career Path, Education Assistance,
Recognition Programme, NT University (wide range of online, virtual &
in-house training options) and employee-led Business Resource Councils
dedicated to diversity and inclusion initiatives.

AND FINALLY

We hope you?re excited about the role and the opportunity to work
with us.

We value an inclusive workplace and understand flexibility means
different things to different people.

Apply today and talk to us about your flexible working requirements
and together we can achieve greater.


We need : English (Good)

Type: Permanent
Payment:
Category: Others

Apply for this Job Offer
Name: (*) 
Email: (*) 
Phone: (*) 
Please Provide a Cover in the English Language.
CV: (*) 
Are you human ?
Share on your Facebook Page: