Threat Hunter (Remote in Poland)

Publication Date:  Mar 6, 2024
Ref. No:  311380
Location: 

Bydgoszcz, PL, 85-240

Who we are.
We are a team of passionate experts with a clear ambition: applying digital technology to advance what matters for our clients and society.
Together we create reliable and responsive digital foundations for the world’s businesses, institutions, and communities.
Learn more on Advancing what matters

Eviden is an Atos Group business with an annual revenue of circa € 5 billion and a global leader in data-driven, trusted and sustainable digital transformation. As a next generation digital business with worldwide leading positions in digital, cloud, data, advanced computing and security, it brings deep expertise for all industries in more than 47 countries. By uniting unique high-end technologies across the full digital continuum with 55,000 world-class talents, Eviden expands the possibilities of data and technology, now and for generations to come.

 

 

We are looking for...

 

Threat hunter/ Incident responder

 

Know us better:

Our team provides a wide array of services from incident response planning and analysis, emergency incident response and digital forensics to threat hunting. Should a breach occur, our team helps minimize damage, recover compromised data and preserve evidence for legal action. Despite incident response we strongly believe in Purple Team idea, hence we perform threat hunting our customers to proactively reduce attack surface.

 

Information security practitioners, system and/or network admins, forensic investigators, pen testers, malware analysts and threat hunters to join Atos CERT (Computer Emergency Response Team) being a part of Big Data and Security  division.

We’re looking for people with confirmed experience in any of the above roles and who demonstrate real passion for information security.

 

What’s the catch?

 

You will be working in a 3rd line team handling challenging cases and performing threat hunting activities. Occasionally you might be also taking part in incident response process.

 

 

What you should know?

 

    • it’s an intelligence-driven job
    • we work in 5/8 mode (Monday – Friday flexible working hours 8AM to 6PM)
    • our office is based in Bydgoszcz, but fully remote work is possible

 

Roles and Responsibilities:

 

•    developing hypothesis based on organization’s threat landscape
•    conduct proactive hunts utilizing advanced technologies such as EDR, MDR, and Cloud-based solutions (Azure, AWS, GCP)
•    identify and address security posture gaps within the organization
•    stay up to date with the emerging threats and trending TTPs of Threat Actors
•    actively participate in the Blue Team ecosystem, collaborating with CERT (CSIRT, CTI), Red Team, and SOC teams
•    educate users about potential threats and incident causes
•    perform forensic analysis of gathered artifacts to understand TTPs of attackers and provide detailed information about root causes

 

Required Skills and Experience 

This is not a list of requirements but rather a combined checklist of our team’s skills so if you’re able to cover couple of these then it means you’re looking at the right job description.

 

Must have: 

 

•    strong analytical skills and critical thinking
•    very good understanding of EDR telemetry and/or Sysmon
•    log analysis from a different set of security tooling
•    very good knowledge of Windows and/or Linux/Unix
•    very deep understanding of networking and common protocols
•    familiarity with basic threat hunting and threat intelligence concepts
•    fluent in English
•    good social skills

 

Nice to have:

 

•    familiarity with Kusto Query Language and/or Falcon Query Language
•    knowledge about forensics tools and the ability to investigate artifacts: filesystem forensics, memory forensics, network forensics
•    proven experience in Incident Response, malware analysis
•    scripting language (Python, PowerShell, etc.) for automation and tools development

 

This certificates can help you to stand out:

 

    • GIAC
    • OSCP
       

If you find yourself in the above words, join our dynamic & dedicated team and you will become part of a multicultural and relevant environment where you will not only be using your skills and knowledge, but also improve and grow your experience by participating in international projects.

 

 

We offer phenomenal development opportunities including:

 

    • financing of world-class trainings and certifications
    • combined with flexible workplace environment

 

Our Offering:

 

    • You will improve your qualifications by: individual development plans, budget for development activities, internal and external trainings, the opportunity to participate in conferences and gain international certification
    • We will look after you with a private medical package that includes dentist
    • We support your new-year resolutions with Multisport and OK System cards. If you form a team of sport enthusiasts, you will also get additional funding
    • Do you need new glasses? We will give you 600 PLN reimbursement for buying one
    • You will receive a guaranteed pool of points to be used for shopping, concert tickets or fulfilling other dreams
    • Every month we will subsidize commuting
    • Do you want to improve your language skills? Please, do so with us
    • You will do good in the world by helping others thanks to CSR actions
    • You will have an extra vacation for significant moments
    • We will celebrate and have fun during company parities
    • We will build together a positive work culture

 

If you want to find out more or have questions, contact our recruiter  Ilona Drake with LinkedIn.

#LI-Poland

#Remote

#LI-Remote

 

 

Let’s grow together.

We take care of your personal data privacy. More information about processing your data within recruitment process you can find on our website:

https://eviden.com/privacy-policy/

Learn more about us
At Atos, we embrace diversity as the ultimate engine of ingenuity for our clients, and we constantly strive to create a culture where people feel supported and encouraged. Read more about our commitment here

Whether it is fighting climate change, promoting digital inclusion, or ensuring trust in data management – tech for good sits at the core of our identity. With numerous global recognitions for our ESG practices, we are committed to building a better future for all by harnessing the power of technology. Learn more here