datatrota
Signup Login
Home Jobs Blog

L3 - Threat Hunter & Incident Response Specialist at Cyber Dome

Cyber DomeRivers, Nigeria Cybersecurity
Full Time
Completely and exclusively focused on cyber security, CyberDome offers a full-service solution portfolio to meet all your security needs: Products, Audits, Integration Services, Managed Services and even Training. CyberDome is proud to be a security-focused, engineer-driven company that has successfully delivered solutions,in a wide variety of industry verticals, for over a decade. Thanks to this extensive activity, our security solutions are today more prevalent than ever, safeguarding millions of computers in organizations, enterprises and governments around the globe.

Job Description:

  • The L3 - Threat Hunter & Incident Response Specialist is an expert in advanced threat hunting and incident response, responsible for investigating and resolving complex security incidents.
  • This role involves performing detailed forensic analyses, identifying the root causes of security breaches, and providing actionable recommendations for remediation.
  • The specialist proactively hunts for potential threats within the network, identifying and mitigating risks before they can cause harm.
  • This position is critical for maintaining a robust security posture and ensuring the organization is protected against emerging threats.

Key Responsibilities:

  • Conduct advanced threat-hunting activities to identify and mitigate potential security threats before they materialize.
  • Investigate and manage complex security incidents, including conducting detailed forensic analyses.
  • Analyze security events to determine the nature and extent of potential threats and vulnerabilities.
  • Provide detailed reports and recommendations for remediation following security incidents.
  • Collaborate with the Security Operations Center (SOC) and other IT teams to enhance the organization’s incident response capabilities.
  • Develop and maintain incident response playbooks, processes, and procedures.
  • Stay current with the latest cybersecurity threats, trends, and techniques to continuously improve threat detection and incident response strategies.
  • Provide training and guidance to other team members on threat hunting and incident response best practices.

Experience Required:

  • 5-7 years of experience in cybersecurity, with at least 3-5 years specializing in incident response and threat hunting.
  • Proven experience in handling complex security incidents and conducting detailed forensic analyses.
  • In-depth knowledge of threat-hunting methodologies, tools, and techniques.
  • Relevant certifications such as CISSP, CISM, GCIH, or GCFA are highly desirable.

Method of Application

Signup to view application details. Signup Now

More jobs like this

X

Send this job to a friend