Back to Archive

Cyber Threat Hunter

LMAX Exchange

London | Posted: 4 years ago

This job is expired and may no longer be accepting applications.

Cyber Threat Hunter London, United Kingdom

We are looking for someone who can bring a wide range of skills to our Security team. The right candidate will have:

  • A passion for threat hunting, digital forensics, attack detection or penetration testing.
  • A passion about security technologies and has the curiosity and the ability to find the loopholes at both a technical and process level.
  • Understands the attacker's mind-set and can sniff out, and track even the most sophisticated adversaries across both the network and the endpoint.

If any of the following resonates with you, we want to speak with you:

  • You perk up when you hear terms like “EDR”, “APT” “threat hunting”, “process injection”, and “covert C2”.
  • You follow swathes of researchers and are an avid reader of things like /r/netsec to get your security knowledge fix.
  • You just enjoy digging deeper.

What the role entails:

  • Proactively investigate host, network and log based security events.
  • Network, Host and Memory forensics.
  • Respond to suspected compromise to contain and eradicate quickly.
  • Hands-on approach where learning and teaching is a priority.
  • Remove those false positives.

Required:

  • Understand Linux/Windows system internals.
  • Basic knowledge of networking and TCP/IP.
  • Comfortable writing scripts with Python/Bash/Powershell.
  • Experience investigating events from SIEM/IDS platforms.

Desirable:

  • Mixed skillset covering both offensive and defensive security.
  • Focus in on possible attack paths and TTPs.
  • Deploy those coding skills to automate tasks, and perform complex data analysis.
  • Ability to work independently to achieve team objectives.
  • Liaise with the business to architect security into applications and company culture.
  • Strong collaboration skills to work with others teams and solve those problems.

Interested? Please apply via the application form.

Agency calls are not appreciated.

This job was sourced from GitHub Jobs.