Threat Hunting Analyst

Cisco Systems

  • Diegem, Vlaams Brabant
  • Vast
  • Voltijds
  • 13 dagen geleden
Cisco InfoSec is looking for a full-time Information Security Analyst for Cisco's global Computer Security Incident Response Team (CSIRT). CSIRT reduces the risk of loss as a result of security incidents for Cisco-owned businesses. CSIRT regularly engages in proactive threat assessment, mitigation planning, incident detection and response, incident trending with analysis, and security architecture.CSIRT prefers a college graduate with 2-4 years IT technical experience in one or more of the following fields:
  • Network Administration
  • System administration (Windows or Unix)
  • IT security with a focus on computer forensics, incident response, malicious code/exploits, anti-virus, etc.
  • Web application and script development
QualificationsThe successful candidate should have the following qualifications:
  • Familiar with Windows exploits, malware and malicious code trends
  • Demonstrate good customer service, communications, and troubleshooting skills. The candidate must be able and willing to follow the process and demonstrate past examples, including case handling
  • Experience working in a global support environment, and experience working under pressure is a plus
  • Willing to work slightly off-hours including rotational on-call, conduct security event analysis, provide coordination and primary response to security incidents
  • Demonstrate interest and knowledge of security trends, especially hacking technologies including Trojans, viruses, and worms
  • Demonstrate knowledge of TCP/IP and application in securing systems, investigating security incidents
  • Demonstrate clear experience with UNIX/Windows operating systems
  • Experience with SIEM tools e.g. Splunk, Alien-Vault, LogRhythm, etc.
The ideal candidate will have a very strong interest in complex problem solving, the ability to challenge assumptions, consider alternative perspectives, think quickly, and perform in high-stress situations while operating exceedingly well in a strong, tight-knit, collaborative team environment.EducationDegree in IT / CS / MIS / Information Security or equivalent operational experience. Postgraduate degrees are a plus.ResponsibilitiesThe CSIRT Analyst will sustain and improve the usage of network security tools to support of CSIRT's security monitoring and incident response services. CSIRT deploys and supports network IDS, proxy-based malware filtering solutions, host intrusion prevention tools, log management and analysis, device syslog processing, and network traffic inspection tools. CSIRT develops custom integration tools for interfacing with Cisco infrastructure, and security tools, and for conducting security investigations.The core responsibilities of the CSIRT analyst are:
  • Setup and tune monitoring plays involving multiple security monitoring products and data feeds
  • Develop and tune detailed processes for incident and alert handling.
  • Mentor and train others on the team in how to properly handle incidents as well as critical issues
  • Manage schedule to ensure operational effectiveness & on-time delivery of all work consistent with documented requirements
In addition, the CSIRT Analyst will be accountable for the following:
  • Escalate to CSIRT investigators and external support teams to assist in analysis and event resolution.
  • Document cases, procedures, analyses, and investigations accurately and thoroughly (including best-practice documentation).
  • Inform higher-level priorities, improvements and problem resolutions to improve the effectiveness of Cisco CSIRT & InfoSec.
  • Constructively challenge and improve existing tools, processes, and procedures.
  • Assist CSIRT with the continued enhancement of Cisco's security tools.
  • Develop and execute security controls, defenses, and countermeasures to intercept and prevent internal or external attacks or attempts to infiltrate company email, data, e-commerce and web-based systems.
  • Conduct vulnerability assessments of applications, operating systems, and/or networks.
  • Respond to cybersecurity breaches, identify intrusions, and isolate, block, and remove unauthorized access.
  • Research and evaluate cybersecurity threats and perform root cause analysis.
  • Assist in the creation and implementation of security solutions.
  • Learn quickly on the job as CSIRT tackles security solutions for various environments & technologies, including cloud technologies, that may be new to you and others on the team
  • Provide information to management regarding impact on the business caused by theft, destruction, alteration or denial of access to information and systems.
Message to applicants applying to work in the U.S. and/or Canada:When available, the salary range posted for this position reflects the projected hiring range for new hire, full-time salaries in U.S. and/or Canada locations, not including equity or benefits. For non-sales roles the hiring ranges reflect base salary only; employees are also eligible to receive annual bonuses. Hiring ranges for sales positions include base and incentive compensation target. Individual pay is determined by the candidate's hiring location and additional factors, including but not limited to skillset, experience, and relevant education, certifications, or training. Applicants may not be eligible for the full salary range based on their U.S. or Canada hiring location. The recruiter can share more details about compensation for the role in your location during the hiring process.U.S. employees have to quality medical, dental and vision insurance, a 401(k) plan with a Cisco matching contribution, short and long-term disability coverage, basic life insurance and numerous wellbeing offerings. Employees receive up to twelve paid holidays per calendar year, which includes one floating holiday, plus a day off for their birthday. Employees accrue up to 20 days of Paid Time Off (PTO) each year and have access to paid time away to deal with critical or emergency issues without tapping into their PTO. We offer additional paid time to volunteer and give back to the community. Employees are also able to purchase company stock through our Employee Stock Purchase Program.Employees on sales plans earn performance-based incentive pay on top of their base salary, which is split between quota and non-quota components. For quota-based incentive pay, Cisco typically pays as follows:.75% of incentive target for each 1% of revenue attainment up to 50% of quota;1.5% of incentive target for each 1% of attainment between 50% and 75%;1% of incentive target for each 1% of attainment between 75% and 100%; and once performance exceeds 100% attainment, incentive rates are at or above 1% for each 1% of attainment with no cap on incentive compensation.For non-quota-based sales performance elements such as strategic sales objectives, Cisco may pay up to 125% of target. Cisco sales plans do not have a minimum threshold of performance for sales incentive compensation to be paid.

Cisco Systems