Offers “IBM”

Expires soon IBM

Threat Hunter

  • Internship
  • Austin (Travis)

Job description

Are you a security guru who loves a challenge? We are looking for highly skilled and dedicated threat hunters to help find and fight threat actors attempting to harm our clients. In this role you have the following responsibilities:
·  You will conduct threat hunting and threat analysis using various toolsets, based on intelligence gathered.
·  You will recognize and research attacks and attack patterns.
·  You will analyze various threat actor groups, attack patterns and tactics, techniques and procedures (TTPs), deep analysis of threats across the enterprise by combining security rules, content, policy and relevant datasets.
·  You will develop attack detection & response playbooks, counter-measure definition and strategies to mitigate emerging threats.
·  You will conduct cyber threat modeling to improve threat detection & mitigation.
·  You will collaborate and interface virtually with a multitude of stakeholders within or outside the SOC.
·  You will demonstrate systems thinking and clearly synthesize and communicate complex topics.
·  You will create clear & well-articulated documents/artefacts. ibmsecjobs
Auto req ID

279056BR
Required Education

High School Diploma/GED
Role ( Job Role )

Security Specialist
State / Province

TEXAS
Primary job category

Technical Specialist
Company

(0147) International Business Machines Corporation
Contract type

Regular
Employment Type

Full-Time
ERBP

Yes
Is this role a commissionable/sales incentive based position?

No
Travel Required

No Travel
IBM Business Group

Security
Preferred Education

Bachelor's Degree
City / Township / Village

AUSTIN
Being You @ IBM

IBM is committed to creating a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or veteran status. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.
Required Technical and Professional Expertise

In this role you will need to have a minimum of 6 years of technical and professional experience in the following:
·  Cyber security threats, threat actors and their associated TTPs.
·  Industrial taxonomies like Cyber Kill Chain, MiTRE's ATT&CK, MiTRE's CAPEC, MiTRE's CAR, NIST, CIF, SANS and STIX 2.0.
·  Security devices such as SIEM, IDS/IPS, HIDS/HIPS, anomaly detection, Firewall, Antivirus systems, Endpoint Detection & Response tools and their log output.
·  Malware-analysis and malware functionalities.
·  Producing contextual attack models applied to a scenario.
·  Coordinating with other security focal points during an active incident.
·  OSI layers, Security Tools in Application, Data, Networks and Endpoint layers.
·  Query structures like Regular Expression, YARA and Snort rule, AQL/KQL types and basic knowledge of scripting languages like Bash, Python and PowerShell, etc.
·  Analytical, logical and problem-solving skills.
·  Strong verbal and written communication skills.
Country/Region

United States
Preferred Technical and Professional Experience

·  Takes an active part in the gathering, analysis, and communication of threat intelligence through the intelligence process.
·  Provide intelligence briefings to other areas of the business on threats or threat actors and the risk they bring to the environment.
·  Coordinates the planning, development and production of communication materials using various communication vehicles.
·  Interface with Security Operational Center (SOC) management and related internal groups for review, production, and dissemination of content.
·  Experience in technical publication management.
·  Log formats for syslog, http logs, DB logs and how to gather forensics for traceability back to a security event.
·  Experience in using data mining, analytic and visualization tools, such as Data Lakes (Elastic, HDFS), Linux tools (ex. Grep, cut, sort) and Regex.
Secondary Job Category

Technical Solutions Support Specialist
Eligibility Requirements

·  None
Position Type

Professional
Early Professional Track

Not Applicable - Professional Hire
Location Statement

For additional information about location requirements, please discuss with the recruiter following submission of your application.
Referral Promo Code

#ALLSEC19 #SecHot_19 SecThreat20
Introduction

At IBM Security, work is more than a job - it's a calling: To detect. To protect. To contain. To collaborate. To prevent. To out think threats. Not just to do something better, but to attempt what some would consider impossible. To lead in this new landscape of security technology and solve some of the world's most challenging security problems.
Your Life @ IBM

What matters to you when you're looking for your next career challenge?

Maybe you want to get involved in work that really changes the world? What about somewhere with incredible and diverse career and development opportunities – where you can truly discover your passion? Are you looking for a culture of openness, collaboration and trust – where everyone has a voice? What about all of these? If so, then IBM could be your next career challenge. Join us, not to do something better, but to attempt things you never thought possible.

Impact. Inclusion. Infinite Experiences. Do your best work ever.
About Business Unit

IBM is a leading provider of enterprise security solutions. Named by industry analysts as a leader in 12 security market segment categories, IBM Security is a multi-billion dollar business that is rapidly growing. In an industry focused on building walls, IBM Security is focused on creating an open, connected security ecosystem that leverages AI and cloud to help clients improve compliance, stop threats, and grow their business securely. Join our global team of IBM Security employees in protecting the world, and helping our clients thrive in the face of cyber uncertainty.
About IBM

IBM's greatest invention is the IBMer. We believe that progress is made through progressive thinking, progressive leadership, progressive policy and progressive action. IBMers believe that the application of intelligence, reason and science can improve business, society and the human condition. Restlessly reinventing since 1911, we are the largest technology and consulting employer in the world, with more than 380,000 IBMers serving clients in 170 countries.

Make every future a success.
  • Job directory
  • Business directory