Current jobs related to Threat Hunter - Downers Grove - Sentinel

  • Threat Hunter

    1 month ago


    Downers Grove, United States Sentinel Offender Services Full time

    Responsibilities: Sentinel Technologies is seeking a Threat Hunter with the skills to hunt down hidden threats, strengthen security postures and ensure we are staying ahead of cyber adversaries to join our growing team. We are looking a highly skilled cybersecurity professional responsible for active discovery of cyber threats and other anomalies,...

  • Senior Threat Hunter

    2 weeks ago


    Elk Grove Village, Illinois, United States Bank of America Full time

    Job Title: Senior Threat HunterAt Bank of America, we're committed to protecting our customers' information and systems from cyber threats. As a Senior Threat Hunter, you'll play a critical role in our Cyber Threat Hunting, Intelligence & Defense team.Job SummaryWe're seeking a highly skilled and experienced Senior Threat Hunter to join our team. In this...

Threat Hunter

4 months ago


Downers Grove, United States Sentinel Full time

**Responsibilities**:
Sentinel Technologies is seeking a Threat Hunter with the skills to hunt down hidden threats, strengthen security postures and ensure we are staying ahead of cyber adversaries to join our growing team. We are looking a highly skilled cybersecurity professional responsible for active discovery of cyber threats and other anomalies, vulnerabilities, and potential security risks that cannot be detected easily within our own and our client’s environments. This role requires an analytical mind for deep analysis, threat intelligence utilization, and proactive investigation to uncover and mitigate advanced threats. **This is a full-time position working a hybrid work schedule based in our Downers Grove, IL headquarters.**

Qualifications:

- Minimum of 3 years of experience as a key member of a threat hunter team (Threat Intel, Malware Analysis, IDS/IPS Analysis, etc)
- Industry standard certifications such as SySa+, GCTI, GCIA, CTIA, etc.
- Proven experience in threat hunting and cybersecurity investigations
- Must have experience in info gathering and identifying the latest adversary tactics and potential threats
- Must have experience using cyber security frameworks to inform investigations and course of action (ex. Pyramid of Pain and Diamond Model of Intrusion Analysis)
- Deep knowledge of network and system protocols, malware analysis, and cyber threat intelligence
- Proficient in using various security tools and technologies, including SIEM, EDR (Endpoint Detection and Response), and threat intelligence platforms
- Strong analytical, problem-solving, and critical-thinking skills
- Excellent communication and collaboration skills
- Experience utilizing OSINT for info gathering and effectively using that information to guide investigations and to remediate issues
- A valid driver’s license and proof of vehicle insurance will be required
- Legally authorized to work in the US without sponsorship
- Must demonstrate a “can-do” attitude

***

**What you get**:
We offer an energetic work environment with many corporate culture amenities, competitive salary, and rich benefit plan including: Medical, Dental, Vision, 401K, 529, Life Insurance, Income Protection Short and Long-Term Disability, Medical and Child/Elder Care, Flexible Spending Account Plans, Employee Assistance Program, Two weeks vacation, additional paid time-off for Personal and Sick, certification and hands-on training, and discounts for local event entertainment and health clubs.

Overview:
**MOTIVATED..make IT happen**

**_ Sentinel Technologies, Inc. has been rated a top workplace every year since 2012_**

**About Us**:
If you are MOTIVATEDyou can make IT happen at Sentinel. Our commitment to our employees is to create a work environment that encourages creativity, an entrepreneurial spirit, fosters growth through certification and hands-on training, and values a team-oriented culture with rewards based on impact

Sentinel is proud to be an equal opportunity/affirmative action employer committed to a diverse and inclusive work environment. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity or expression, national origin, age, marital status, genetics, disability, pregnancy, veteran status or any other basis protected by law.