MDR Security Analyst (Threat Hunting)

Job Details

Posted on: 
August 1, 2024
Job ID:
319

About the Company

Established in 2004, ALLSTARSIT was founded with a clear vision: to enhance the landscape of global IT employment by bridging the gap between companies and skilled professionals. The core belief was that assembling a team shouldn't be hindered by geographical constraints. Fast forward to the present day, ALLSTARSIT stands as an international outstaffing service provider committed to change the way businesses recruit, compensate, and oversee top talent worldwide. 

With operational hubs scattered across Europe, Asia, and LATAM, and its headquarters situated in San Francisco, US, the company boasts a workforce of over 1,000 adept professionals. Spanning across more than 20 countries, ALLSTARSIT offers a diverse range of skilled employees across various verticals, including AI, cybersecurity, healthcare, fintech, telecom, media, and so on.

About the Project

Cato Networks is the first company to converge enterprise networking and security into one centralized and global service that is delivered by cloud. Cato’s unique technology inspired a brand-new product category, later named “SASE” by Gartner.

Cato is the brainchild of networking and security pioneers Shlomo Kramer (Check Point, Imperva) and Gur Shatz (In capsula.) Cato Networks has raised $773 million dollars since 2015, achieving Centaur status with $100M+ in ARR, and a valuation of $3 billion dollars.This is your opportunity to get on the rocket ship and join a company that is building a cutting-edge enterprise network and secure cloud platform and is on a fast track to becoming the worldwide market leader – don’t miss it!We are seeking a highly energetic and talented security analyst to join Cato Networks'Managed Detection and Response (MDR) team. As an MDR security analyst, your primary responsibility will be to identify and respond to security threats across our service customers.

You will utilize the groundbreaking Cato Threat Hunting System to proactively seek out unknown threats and enhance Cato Network hunting capabilities. Leveraging the Cato Cloud data warehouse, you will develop logics and signatures to effectively detect and address security threats. Moreover, you will serve as a trusted advisor to our MDR service clients, providing valuable insights into their security posture and the threat landscape they face

This position offers an exceptional opportunity for network security enthusiasts who are passionate about Network Security, Malware Analysis, Threat Hunting, and ThreatIntelligence.

Specialization

Headquarters

Years on the market

Team size and structure

Current technology stack

Required skills:

  • Proven hands-on experience in the cybersecurity industry
  • Excellent customer service skills
  • Strong knowledge of networking architecture and protocols, including TCP/IP, DNS, SSL, SMB, HTTP, IP Routing, etc.
  • Comprehensive understanding of the cybersecurity landscape, common threats, and attack scenarios, such as malware infections, command and control (C&C) communication, drive-by attacks, phishing, and network scans
  • Practical experience with security technologies, including firewalls (FW), intrusion prevention systems/intrusion detection systems (IPS/IDS), antivirus (AV), security information and event management (SIEM) systems, endpoint protection, and network forensics tools
  • Analytical mindset, capable of formulating hypotheses and validating them through in-depth analysis and technical evidence
  • Fluent in English with exceptional communication skills
  • Proficiency in at least one scripting language such as Python or Ruby
  • Advantageous: Experience with Extended Detection and Response (XDR) solutions
  • Advantageous: Previous experience working in Managed Security Service Provider (MSSP) or Managed Detection and Response (MDR) providers as a Threat Hunter or Security Analyst
  • Ability to work effectively as a team player, demonstrating responsibility and strong organisational skills
  • Fluent English

Education

  • Advantage – BSc. in Computer Science, Information technology,
    Mathematics or similar

Scope of work:

  • Act as a Customer Security Advisor, conducting threat-hunting activities and performing security assessments on customer networks. Effectively communicate findings, recommendations for remediation, and mitigation strategies to customers
  • Serve as an escalation point for the SOC analysts, assisting in the investigation, analysis, and response to security incidents
  • Develop cyber kill-chain indicators of an attack and hunting heuristics to enhance the ongoing threat-hunting process
  • Enhance the product accuracy and its capacity to detect emerging threats within the dynamic security landscape

Why ALLSTARSIT?

Apply now

More open positions

Apply for

MDR Security Analyst (Threat Hunting)

Full name *

E-mail *

Phone *

Country

Uploading...
fileuploaded.jpg
Upload failed. Max size for files is 10 MB.

Cover Letter

Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.