Key Responsibilities:
Threat Hunting
- Conduct adversary tracking and IOC (Indicators of Compromise) analysis.
- Develop and execute proactive threat hunting strategies based on MITRE ATT&CK, TTPs, and anomaly detection.
- Lead and participate in threat modeling exercises to anticipate and mitigate potential risks.
- Investigate malicious network traffic, anomalous user behavior, and suspicious system events.
- Assist in automating threat hunting processes using Python, PowerShell, and KQL queries.
Security Monitoring & SIEM Analysis
- Analyze alerts from SIEM solutions.
- Develop custom SIEM correlation rules, dashboards, and detection use cases.
- Write queries for advanced log analytics and hunting in Azure Sentinel.
- Create custom SIEM correlation rules and dashboards to improve SOC visibility.
Reporting, Documentation & Compliance
- Document and maintain incident response playbooks, standard operating procedures (SOPs), and best practices.
- Generate detailed forensic and threat intelligence reports for internal stakeholders and executive leadership.
- Maintain compliance with standards such as ISO27001.
- Contribute to training and awareness programs for SOC teams and colleagues.
Qualification and Experience
- Minimally 3 years of relevant working experience in SOC Environment.
- Familiar with Threat Hunting Process SOP and Technical SOP.
- Preferably with GIAC GCFA, GCFE, GCIH, OSCP, CEH, CISSP, CySA+ or equivalent.
Knowledge and Technical Skills
- Good knowledge of Windows, Linux, macOS forensic artifacts and investigation methodologies.
- Possess foundation in Internet protocols (TCP/IP) and security concepts.
- Proficiency in disk, memory, and network forensic analysis.
- Hands‑on experience with SIEM, EDR (Endpoint Detection & Response), XDR, and forensic tools.
- Familiarity with MITRE ATT&CK, Cyber Kill Chain, Diamond Model, and threat modeling methodologies.
- Scripting skills (Python, PowerShell, or Bash) for automation and log analysis.
- Ability to understand and analyze log and network packet data (incl. SNARE, CEF, PCAP and Netflow).
- Possess foundation in security threat and attack countermeasure.
- Strong analytical, investigative, and problem‑solving skills with attention to detail.
- Possess time management and organizational skill.
- Effective (written, oral, listening) communication skill.
- Ability to build and maintain cross‑functional relationships with a variety of stakeholders.