Halaxia Logo
Default logo
Logo of Search

SEARCHtech | Threat Hunting Manager

IT / Sistemas

JOB PURPOSE

You will be an integral part of Millicom’s Group Information Security team, a team which aims to protect the company assets from unauthorized access, loss or leakage. You will be responsible for hunting threat and ensuring that all required measures are taken proactively to prevent the materialization of these threats.


THE WAY WE WORK

You are open-minded, passionate and the way you work energizes others. You are committed to the timely delivery of a job well done. You behave with integrity and transparency.


CONTEXT

The last few years have seen a huge increase in the number of cyber-attacks, especially but not only Ransomware, targeting companies of all types, sizes, and industries. While effort has been made on protecting the company assets and detecting malicious activities, more effort is required to proactively reduce the risk of threats materializing.

The role will be based at our Tigo Technology Center based in Panama. Due to current condition related to the COVID-19 outbreak, the role will operate in a hybrid mode until further notice. International travel may be required when the conditions will allow it.


ROLE DESCRIPTION

The current position will be responsible for:

  • • Developing the threat hunting strategy in terms of approach, methods, tools, and supporting services required,
  • • Hunting for insider and external threats or attackers, and proactively monitoring activity from known adversaries, including:
  • • Collects information about the environment and evaluate and prioritize potential threats,
  • • Investigate selected threats to confirm or discard them, and identify appropriate response,
  • • Share the investigation results with other stakeholders for information or for remediation,
  • • Monitor remediation.
  • • Manage incidents from detection to resolution
  • • Conduct Malware Analysis
  • • Perform advanced Host, Network, and Memory Forensics
  • • Research new attack techniques to uncover innovative detection capabilities
  • • Assist in development of the Countercept service
  • • Detecting and getting monitored relevant Indicators of Compromise (IoCs),
  • • Inventorying and reviewing hacker tactics, techniques, and procedures (TTPs),
  • • Supporting the incident response and postmortems,
  • • Reporting on threats through regular reports and KPIs and ensuring a continuous improvement.
  • • The role is part of the Group Information Security team, reporting to the Group Chief Information Security Officer, and reports directly to the Security Operation Center Manager. He will have interfaces will numerous stakeholders at group and local levels, within and out the Information Security teams.


QUALIFICATIONS AND EXPERIENCE

  • • Degree in Computer Science, Information Systems, or a related Technology based education.
  • • Master degree in relevant discipline (IT, Cyber Security).
  • • Minimum of 8 years relevant experience in Information or Information Security, IT or Cyber Security, etc.
  • • Qualified Offensive Security Certified Expert (OSCE), Offensive Security Certified Professional (OSCP), Certified Cyber Threat Hunting Professional (CCTHP), Certified Information Systems Security Professional (CISSP), Certified Ethical Hacker (CEH), or equivalent professional qualification.
  • • Experience of working in a complex multinational and multicultural corporate environment.
  • • Understanding of global business and systems during previous roles in central IT functions and/or business units.
  • • Ability to absorb new information and assess processes using a risk and control-based approach.
  • • Telecom’s and Technology experience are highly desirable as is experience working in emerging markets.


ESSENTIAL KNOWLEDGE

  • • Detailed understanding and strong technical knowledge of cyber security matters, development and integration, security operation and vulnerability management, threat hunting (incl. MITRE ATT&CK), data analytics and reporting, threat modeling, incident response, penetration testing / ethical hacking.
  • • Experience with digital environments, mobile and web applications, service-oriented architectures, etc.
  • • Strong knowledge of core IP networking and common protocols
  • • Strong understanding of Windows and Linux internals
  • • Hands on experience of network, memory and host forensics
  • • Hands on experience of automated and manual malware analysis (static and dynamic)
  • • Experience investigating & responding to comprises by advanced attackers
  • • Mixed skillset covering both offensive and defensive security
  • • Basic development and scripting skills
  • • Experience with modern offensive techniques and APT TTP's.
  • • Experience with common network traffic analysis platforms and/or SIEM solutions


If you have any questions feel free to reach to the following member of our team:


Ivannia Murillo

CEO SEARCH Latam | SEARCHtech

📞 - (+506) 7110-5731

📂 - imurillo@searchlatam.com


Dennys Deras

IT Hub Country Manager | SEARCHtech

📞 - (+503) 7916-7292 / 7847-4792

📂 - dderas@searchlatam.com


Let's connect and discuss about our global opportunities, scheduled a meet & greet here.


--

Más oportunidades similares

Ir a la página de la empresa: Search >>

¿Eres un reclutador en busca de un ATS?

¿Eres un
reclutador?

Haz despegar a tu empresa,
¡súmate a nuestro universo de talentos!

Nuestro poderoso software de reclutamiento basado en la nube mejorará la gestión de los procesos de búsquedas de una manera inteligente, dinámica y colaborativa.

Halaxia Rocket