Hunters
  • 3 active jobs (view)

  • Published: March 14, 2024
Category
Job Type
Level of education
High school
Spoken Language needed
English
Level of Hebrew
Medium
Location of job
Tel Aviv/ Ramat Gan
How many relevant years experience do you require for the role:
More than 3 years

Description

Hunters SOC Platform is a Human-Driven, AI-Powered SIEM alternative that revolutionizes the way SOCs operate. Hunters automates the entire TDIR process, replacing repetitive human work with machine-powered detection, enrichment, correlation, prioritization, triage, and investigation, freeing analysts to proactively protect their organizations. Hunters utilizes an open security data lake architecture, ensuring complete and cost-effective coverage of the entire security stack.

Enterprises like Booking.com, Snowflake, and ABInBev leverage Hunters SOC Platform to empower their security teams. Hunters is backed by leading VCs and strategic investors including Stripes, YL Ventures, DTCP, Cisco Investments, Bessemer Venture Partners, U.S. Venture Partners (USVP), Microsoft’s venture fund M12, Blumberg Capital, Snowflake, Databricks, and Okta.

Hunters is growing and is looking for a talented Threat Hunting Expert to join the company to enable the Hunters’ growth by investigating and hunting for sophisticated threat actors in the cyber security world. The Hunters SOC Platform intelligently correlates events from every organizational data source and security solution, revealing undetected threats in modern enterprises and allowing security analysts to triage and investigate security events rapidly.

Team Axon comprises unique cyber security talents, who are responsible for proactively hunting for advanced threat actors over different attack platforms in Hunters customers' environments, and for the investigation of sophisticated attacks. The team exhibits bleeding-edge threat hunting and research skills, which are applied over Enterprise, Cloud and SaaS platforms.

Responsibilities:

What you’ll do:

- Engage in continuous threat hunting practices and reveal “below the radar” attacks which bypassed current traditional security solutions.
- Serve as an expert to Hunters customers, Investigating sophisticated cyber attacks on customers’ environments over enterprise, cloud and application platforms.
- Be at the heart of the Cyber Security threat landscape and research the most recent attack techniques found in the wild.
- Be the focal point in the Hunters ecosystem, working closely with R&D, AI and product teams.
- Implement cutting-edge detection strategies, and develop innovative investigation methodologies that will boost the Hunters platform’s effectiveness and efficacy.
- Be at the forefront of Hunters mission and work closely with Hunters customers regarding cyber security investigations and incidents detected in their environments

REQUIREMENTS

- 5+ years of experience in defensive and/or offensive Cyber Security: Red Teaming or Blue Teaming, and Threat Hunting experience
- Solid understanding of various enterprise technologies, such as: OS internals, EDR, Active Directory, Office 365, Network protocols
- Cloud technologies such as AWS, Microsoft Azure and GCP - an advantage
- Data analysis experience (SQL Databases, ELK, Splunk, etc.)
- Experience with Python and SQL
- Proficient in English (both written and spoken) - a must
- Customer-facing experience - an advantage

Apply
(Check on your spam box)
Drop files here browse files ...