As a Purple Team analyst, you will be responsible for analyzing, detecting, and mitigating cyber threats targeting enterprise environments. You will design and implement robust detection mechanisms to proactively identify malicious activities across on-premises, cloud, and hybrid infrastructures. This role requires strong expertise in threat hunting, security frameworks, and advanced detection technologies to ensure comprehensive protection against emerging threats.
What do you need to succeed?
Bachelor's or Master's Degree in Computer Science, Information Security, Cybersecurity, or a related field.
Minimum of 3-5 years in cybersecurity roles, such as Threat Hunter or Detection Engineer.
Threat Detection Expertise:
Experience with endpoint detection and response (EDR) solutions (e.g., SentinelOne, CrowdStrike, FortiEDR, Defender for Endpoint).
Familiarity with behavioral analytics and anomaly detection techniques.
Threat Intelligence and Analysis:
Understanding of threat intelligence sources (e.g., MITRE ATT&CK, D3FEND) and their application in detection strategies.
Ability to research and adapt to emerging threats and attack methodologies.
Programming and Automation:
Scripting skills in Python, PowerShell, or Bash for automating security tasks.
Experience developing integrations and automated workflows using APIs.
Hands-on experience with cloud security tools (e.g., AWS GuardDuty).
In-depth knowledge of IP networks, firewalls, intrusion detection/prevention systems (IDS/IPS), and packet analysis.
Operating Systems:
Strong knowledge of Linux and Windows internals, including log analysis and common attack vectors.
Tool Proficiency:
Familiarity with open-source tools like Zeek, Falco, Wireshark, and OSQuery.
Knowledge of malware analysis tools and techniques.
Organizational skills and competences
Ability to work effectively with cross-functional teams, including Incident Response, IT, and Risk Management.
Strong written and verbal communication skills to document detection logic and present findings to technical and non-technical stakeholders.
Excellent troubleshooting skills for identifying root causes of detected threats.
Analytical mindset to assess complex technical issues and develop creative detection solutions.
Ability to quickly adapt to new technologies, frameworks, and threat landscapes.
Willingness to stay current with industry trends and certifications.
High level of precision in rule creation and tuning to minimize false positives and ensure detection accuracy.
Desired certifications, courses and training:
Certified Detection Analyst (CDA)
Certified Red Team Professional (CRTP) or expert (CRTE)
Certified Azure Red Team Professional (CARTP) or expert (CARTE)
OffSec Certified Professional (OSCP)
GIAC Defending Advanced Threats (GDAT)