Salary
💰 $69,300 - $138,600 per year
About the role
- We are seeking a talented individual to join our team at MMC. This role will be based in Phoenix, Arizona; Denver, Colorado; Houston, Texas; or Urbandale, Iowa. This is a hybrid role that has a requirement of working at least three days a week in the office.
- Join our dynamic hybrid Threat Hunting Team as a technical individual contributor, where you'll take ownership of proactive security efforts.
- You'll enjoy the challenge of identifying patterns and anomalies in data, questioning existing practices, and driving improvements to our enterprise defense strategy.
- Your work will involve conducting threat hunts based on cyber threat intelligence, delivering detailed reports, and collaborating across teams to enhance our security posture.
- Generate hypotheses based on industry trends, geolocation, emerging threats, and proactive intelligence to guide threat hunts.
- Conduct threat hunting investigations using tactics, techniques, and procedures (TTPs), correlation analysis, and anomaly detection methods.
- Design and execute emulated malicious techniques within test environments to assess defenses.
- Identify key security gaps, propose improvements, and assist with implementing security enhancements.
- Stay current on global threat trends, threat actors, and emerging security technologies, integrating this knowledge into ongoing hunts.
- Collaborate with the Global Cyber Defense team and provide investigative support for complex incidents, including after-hours or weekend efforts when necessary.
Requirements
- Undergraduate degree in Computer Science, Information Systems, or related fields, or equivalent experience.
- Strong interest and self-motivation to learn about Network Security, Security Monitoring, Incident Response, and Threat Intelligence.
- Excellent critical thinking, analytical skills, and the ability to learn and adapt quickly in dynamic environments.
- Effective communication skills to explain security concepts to both technical and non-technical audiences.
- Knowledge of threat intelligence, common attack techniques, and current industry threats.
- Familiarity with security frameworks such as MITRE ATT&CK, Cyber Kill Chain, and NIST Cybersecurity Framework, with the ability to operate independently in a fast-paced setting.