Incident Responder / Threat Hunter Cyber Security Senior Analyst

Atlanta, GA, United States

Job Description


WHAT YOU\'LL DO

The Threat Hunter - Cyber Security Sr. Analyst is an experienced position within the CSIRT and will play a pivotal role in identifying, analysing, and mitigating potential cybersecurity threats. The ideal candidate will have a strong background in and passion for cybersecurity incident response, threat hunting, and detection engineering. From an incident response (IR) perspective, the candidate will require a deep understanding of IR operations, including familiarity with IR tools, experience with documenting and following operational procedures, and strong writing and communications skills. You will also be responsible for performing threat hunts, which entails a strong understanding of cyber threat intelligence, the MITRE ATT&CK Framework, and the ability to proactively identify emerging threats. Threat hunting will also require conducting in-depth investigations and hunts working closely within BCG\'s SIEM, along with basic experience and knowledge around query languages. In addition, you will be expected to apply above mentioned threat hunting skills to detection engineering. This includes the ability to identify opportunities for detection enhancements, contribute to the management for the detection development lifecycle, and opportunity to collaborate with other groups, such as such as SIEM administrators, the CSIRT\'s vendors, and offensive cybersecurity groups. Overall, this role will also provide the opportunity to engage with various groups such as HR, Legal, IT, Risk, Information Security, BCG vendors and more.

This Threat Hunting role is an integral part of the CSIRT team and will require the incumbent to play a proactive role in identifying and mitigating emerging cyber threats. In addition, the role will involve collaborating closely with security analysts, incident responders, and threat hunters to gain insights into evolving threats, translating threat intelligence into actionable detection strategies, and fostering a proactive security stance.

This includes, but is not limited to:

  • Conduct proactive threat hunting exercises to identify advanced and persistent threats within the organization\'s network and systems.
  • Collaborate with cross-functional teams to develop and refine threat hunting methodologies, leveraging both internal and external threat intelligence sources (OSINT).
  • Analyze threat data from various sources, including logs, network traffic, and endpoints, to identify indicators of compromise (IOCs) and tactics, techniques, and procedures (TTPs) associated with cyber threats.
  • Investigate and respond to security incidents, analyzing the scope and impact of breaches, and developing mitigation strategies.
  • Craft and refine detection rules, leveraging SIEM platforms, query languages, and custom scripts to develop robust and effective detection mechanisms.
  • Create and maintain detailed documentation of threat hunting processes, findings, and incident response procedures.
  • Proven ability to analyze and interpret log data from diverse sources, including network and endpoint logs, to identify patterns indicative of security incidents and potential vulnerabilities.
  • Produce timely and accurate reports on threat hunting activities, findings, and recommended actions to stakeholders and management.
  • Familiarity with a range of industry-leading detection tools, frameworks, and methodologies, ensuring the implementation of a robust and effective detection infrastructure aligned with organizational security objectives.
  • Strong understanding of common cyber-attack techniques, such as phishing, malware propagation, lateral movement, and data exfiltration.
  • Collaborate with the incident response team to develop and enhance incident response playbooks, ensuring alignment with threat intelligence insights.
JOB RESPONSIBILITIES:

Under the general direction of the Information Security Manager or delegate and working with other IT, BST, etc. throughout the firm, the roles will perform the following functions:

Participate as an integral part of the CSIRT Team, Risk and IT in general.
  • Work closely with CSIRT team people & technology to detect, assess, and communicate cyber threats.
  • Proactively monitoring and analyze logs via the SIEM for indicators of attack.
  • Support threat hunting initiatives, utilizing both internal and external threat intelligence sources, to identify potential threats and vulnerabilities.
  • Develop and implement robust detection capabilities by leveraging a profound understanding of behavioral analytics, anomaly detection, and signature-based techniques, ensuring comprehensive coverage across a diverse spectrum of cybersecurity threats.
  • Develop and refine threat hunting methodologies, leveraging indicators of compromise (IOCs), tactics, techniques, and procedures (TTPs), and threat actor profiles.
  • Collaborate closely with cross-functional teams to provide timely and relevant cyber threat intelligence updates, contributing to strategic security decisions.
  • Drive and shape detection roadmaps, monitor and analyze data to discover and discern trends, threats, and security risks associated with BCG assets and information.
  • Carry out detection engineering, including detection lifecycle management, tuning & testing detections, and identifying opportunities for new detections.
  • Evaluate log sources reporting to the SIEM, including documenting key information and resources regarding log source data, working with log source owners to enhance the CSIRT\'s understanding of the use and application of the log source, and identifying gaps in log source visibility or quality.
Maintain up-to-date knowledge of the cyber security industry as it relates to BCG including:
  • Threat Hunting Frameworks & Methodologies
  • Attacker methods and TTPs
  • Detection Engineering
  • SIEM query and Tuning detection use cases
  • Standards, regulations, and legislation
  • Industry best practices
  • Threats and vulnerabilities
Provide input and represent BCG and client interests in the areas of:
  • Threat Hunting, Incident response and investigation
  • Incident response management for client security incidents
  • Developing & tuning detection use cases and enhancing over incident response visibility.
  • Work with IT Directors, Managers, Architects, and staff to implement, monitor and maintain Confidentiality, Availability and Integrity of BCG information assets.
  • Track and manage materials provided to external providers and clients.
  • Maintain information security credentials and certifications as required to present a credible presence to internal and external audiences.
YOU\'RE GOOD AT

Technical and functional expertise
  • Requires an advanced level of professional knowledge in information technology and security developed through a combination of advanced degrees in information technology and hands on experience.
  • Must have previous career development experience which has provided management skills, motivational skills, interpersonal skills, and outstanding organizational effectiveness.
  • Knowledge of the legal and regulatory landscape related to security and privacy in an international environment.
  • Very strong business sense with ability to relate technology issues to business.
  • Requires strong analytical skills and abilities including an extensive knowledge of software, database, operating systems, client server architecture and voice and data communication services and facilities, security and privacy, in an international setting.
  • Perform in-depth analysis of threat data from various sources to identify patterns, correlations, and trends, and translate findings into actionable intelligence.
  • Communication, interpersonal and teaming skills
  • Outstanding verbal and written communications skills are a must because of the requirement to represent BCG in communications with clients.
  • Calm demeanor, grace under fire, outstanding listening skills
Leadership, impact and change
  • High level of initiative and self-motivation, resourceful, and patient with an iterative process
  • Ability to gain trust and commitment of others at different levels of the organization
  • Proven ability to challenge traditional way of operating and moving beyond the obvious
  • Translates BCG\'s broader strategic objectives and cascades these into own work plans, metrics and team work plans
  • Works effectively with significant ambiguity and fluctuating priorities and constrains
Work management, organization and planning
  • Ability to evaluate and prepare detailed project plans for technology projects that will be implemented across the business. Manage local and global technology problems and direct staff in resolution of such problems. Evaluate and advise on the technology and systems components associated with projects adopted by BCG corporate and offices.
  • Ability to monitor projects and direct staffs to ensure projects are aligned with the strategic objectives of the business.
Customer and business focus
  • Focuses on the most critical issues that have the highest impact on the organization and business needs.
  • Working mode: "enabling", "value adding" and "expanding"
  • Treats all others with respect; generate trust.
People management
  • This position requires interaction with BCG Partners, BCG Case Team staff, client legal and security staff, Administrative Management, vendors, IT Management and Staff, Legal Department, Finance, Vendors, etc . click apply for full job details

Boston Consulting Group

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD4375167
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Atlanta, GA, United States
  • Education
    Not mentioned