Current jobs related to Threat Hunt - Austin - IBM


  • Austin, United States Unreal Gigs Full time

    Job DescriptionJob DescriptionIntroduction:Are you a relentless investigator who thrives on uncovering the hidden tactics of cybercriminals? Do you have the expertise to track, analyze, and predict the latest cyber threats before they strike? If you’re passionate about staying ahead of attackers and providing actionable intelligence to protect digital...


  • Austin, Texas, United States TEKsystems Full time

    Job OverviewWe are seeking a skilled Cybersecurity Operations Analyst to join our dynamic team. This role is essential in ensuring the integrity and security of our client's information systems.Key Competencies:In-depth understanding of SEIM/Security Suite technologies, particularly with AZURE Sentinel.Experience in SEIM ES configuration, tuning, and...

  • Account Executive

    4 weeks ago


    Austin, United States Binary Defense Full time

    Job DescriptionJob DescriptionDescription:Binary Defense is seeking a talented outside/hunting sales professional (preferably with cyber services' sales experience) to grow an assigned territory. The priority of the Account Executive is to acquire new customers/logos.RESPONSIBILITIESProspectinga. Identify, qualify, and set business opportunities via a...


  • Austin, United States The HT Group Full time

    Senior Security Engineer (Hybrid Austin)Duties/Responsibilities:- Deploy and maintain security technology including vendor management, installation and configuration, ongoing maintenance, and continuous improvement.- Research and stay informed of information security technology and best practices to advise on the selection, deployment, integrations and...

  • Sales Engineer II

    1 month ago


    Austin, United States Huntress Full time

    Job DescriptionJob DescriptionReports to: Manager, Sales EngineeringLocation: Central Time Zone - Remote US Compensation Range: $150,000 to $165,000 OTE (base and commission), plus equityWhat We Do:Founded in 2015 as a fully remote company by former NSA cyber operators, Huntress was built on a simple premise: to force hackers to earn every inch of their...


  • Austin, Texas, United States Binary Defense Full time

    Job OverviewBinary Defense is in search of a skilled sales professional with a focus on external sales, ideally possessing experience in the cybersecurity sector, to expand our designated market area. The main objective of the Sales Executive is to secure new clientele.Key ResponsibilitiesLead GenerationIdentify and qualify potential business opportunities...


  • Austin, United States EverWatch Full time

    EverWatch is a government solutions company providing advanced defense, intelligence, and deployed support to our country’s most critical missions. We are a full-service government solutions company. Harnessing the most advanced technology and solutions, we strengthen defenses and control environments to preserve continuity and ensure mission...


  • Austin, United States Binary Defense Full time

    Job DescriptionJob DescriptionDescription:Binary Defense is seeking a talented Channel Account Manager to maintain and grow customer base.The Channel Account Manager (CAM) will be responsible for the implementing the GTM strategy and direction of Binary Defense’s Channel partnership and marketing programs. This role will be developing and managing partners...

Threat Hunt

2 months ago


Austin, United States IBM Full time

Introduction
At IBM, work is more than a job - it's a calling: To detect. To protect. To contain. To collaborate. To prevent. To outthink threats. Not just to do something better, but to attempt what some would consider impossible. Are you ready to lead in this new era of technology and solve some of the world's most challenging problems? If so, let's talk.

Your Role and Responsibilities
IBM CISO Threat Hunt team's mission is to secure IBM by proactively detecting, disrupting and eradicating threats and advanced threat actors. As part of your work, you will dismantle threat intelligence, use data analysis and cutting-edge security technologies to perform threat actor based investigations, create new detection methodologies, and provide expert support to incident response and monitoring functions where need be. You will work closely with other teams within IBM CISO such as threat intelligence, CSIRT, SOC, Vulnerability Management and platform engineers. You will also collaborate with other IBM business units in support of the threat hunt mission.

Your Responsibilities:

Developing hunts, translating them into an iterative process, and deploy them in various toolsets including but not limited to EDRs and SIEMs.Modeling attacks and threats to improve threat detection & mitigationConducting deep analysis of threats across the enterprise by taking into consideration threat actor tactics, techniques, and procedures (TTPs).Developing attack detection & response playbooks, defining counter-measures and strategies to mitigate emerging threats.Documenting and communicating findings to an array of audiences which includes both technical and executive teams.Collaborating in a virtual team and interface with a multitude of stakeholders within or outside the IBM CISO.
Required Technical and Professional Expertise
Your Abilities & Skills:
Modeling threats and mapping them to industry leading frameworksDeveloping threat hunts based on various intelligence inputsActively developing hypotheses for huntingPerforming both host and network-based investigations using various toolsetsPivot off indicators within networks to identify the scope and breadth of attacksReviewing logs to identify evidence of past intrusionsPerforming attack simulation testing where necessaryCommunicate and coordinate with other security focals during an active incidentYour Knowledge:Computer networking concepts and protocols, and network security methodologiesCyber security threats, threat actors and their associated TTPsSecurity controls, how they can be monitored, and thwartedLaws, regulations, policies, and ethics as they relate to cybersecurity and Privacy.We believe you are a good fit for this role if you are someone that can analyze alerts, proactively hunt for malicious activity, and develop new detection methods. From a technical expertise perspective, you will succeed in this position if you have several years of experience in:Understanding granular details about network flow, operating systems internals, and threat actor intentions.Correlating anomalous behaviour, intelligence, and statistical outliers in the environment to hypothesis driven hunts.Applying basic automation or scripting to new or existing processes
Preferred Technical and Professional Expertise

Strong understanding of TTPsExperience with Endpoint Detection and Response (EDR) and SIEM tools with a focus in incident investigation and/or threat hunting