Experis
Job Title:
Sr. Cyber Threat Hunter
Location:
Remote
Pay Range:
$85/hr
What's the Job?
Lead proactive threat hunting activities to detect and mitigate advanced persistent threats (APTs), insider threats, and other malicious activities.
Conduct end-to-end incident response, including triage, containment, eradication, recovery, and post-incident analysis.
Develop and maintain threat detection use cases, playbooks, and automation workflows.
Analyze security alerts and logs from SIEM, EDR, IDS/IPS, firewalls, and other security tools.
Perform forensic investigations on endpoints, servers, and network devices to determine root cause and impact.
What's Needed?
Bachelor’s degree in Computer Science, Cybersecurity, Information Technology, or related field (or equivalent experience).
5+ years of experience in cybersecurity, with at least 3 years in threat hunting and incident response.
Proficiency in threat hunting methodologies and frameworks (e.g., MITRE ATT&CK).
Hands‑on experience with SIEM platforms (e.g., Splunk, QRadar, Sentinel), EDR tools (e.g., CrowdStrike, Carbon Black), and forensic tools (e.g., EnCase, FTK).
Strong understanding of malware behavior, network protocols, and operating systems (Windows, Linux, macOS).
What's in it for me?
Opportunity to work with cutting‑edge cybersecurity technologies and methodologies.
Collaborate with a talented and diverse team of cybersecurity professionals.
Engage in continuous learning and professional development.
Contribute to protecting critical enterprise assets from evolving cyber threats.
Flexible remote work environment supporting work‑life balance.
Benefits
Medical and Prescription Drug Plans
Dental Plan
Vision Plan
Health Savings Account
Health Flexible Spending Account
Dependent Care Flexible Spending Account
Supplemental Life Insurance
Short Term and Long Term Disability Insurance
Business Travel Insurance
401(k), Plus Match
Weekly Pay
If this is a role that interests you and you'd like to learn more, click apply now and a recruiter will be in touch with you to discuss this great opportunity. We look forward to speaking with you!
#J-18808-Ljbffr
Sr. Cyber Threat Hunter
Location:
Remote
Pay Range:
$85/hr
What's the Job?
Lead proactive threat hunting activities to detect and mitigate advanced persistent threats (APTs), insider threats, and other malicious activities.
Conduct end-to-end incident response, including triage, containment, eradication, recovery, and post-incident analysis.
Develop and maintain threat detection use cases, playbooks, and automation workflows.
Analyze security alerts and logs from SIEM, EDR, IDS/IPS, firewalls, and other security tools.
Perform forensic investigations on endpoints, servers, and network devices to determine root cause and impact.
What's Needed?
Bachelor’s degree in Computer Science, Cybersecurity, Information Technology, or related field (or equivalent experience).
5+ years of experience in cybersecurity, with at least 3 years in threat hunting and incident response.
Proficiency in threat hunting methodologies and frameworks (e.g., MITRE ATT&CK).
Hands‑on experience with SIEM platforms (e.g., Splunk, QRadar, Sentinel), EDR tools (e.g., CrowdStrike, Carbon Black), and forensic tools (e.g., EnCase, FTK).
Strong understanding of malware behavior, network protocols, and operating systems (Windows, Linux, macOS).
What's in it for me?
Opportunity to work with cutting‑edge cybersecurity technologies and methodologies.
Collaborate with a talented and diverse team of cybersecurity professionals.
Engage in continuous learning and professional development.
Contribute to protecting critical enterprise assets from evolving cyber threats.
Flexible remote work environment supporting work‑life balance.
Benefits
Medical and Prescription Drug Plans
Dental Plan
Vision Plan
Health Savings Account
Health Flexible Spending Account
Dependent Care Flexible Spending Account
Supplemental Life Insurance
Short Term and Long Term Disability Insurance
Business Travel Insurance
401(k), Plus Match
Weekly Pay
If this is a role that interests you and you'd like to learn more, click apply now and a recruiter will be in touch with you to discuss this great opportunity. We look forward to speaking with you!
#J-18808-Ljbffr