Threat Consultant - Scotland, United Kingdom - Adarma Limited

Adarma Limited
Adarma Limited
Verified Company
Scotland, United Kingdom

1 month ago

Tom O´Connor

Posted by:

Tom O´Connor

beBee Recruiter


Description

ADARMA began life in 2009, with a fierce determination to make cyber resilience a reality for every organisation, every day.

This has guided us as we've adapted and grown to become one of the UK's leading threat specialists. Our journey is remarkable. But what's ahead is even more inspiring. Together, we're growing and transforming like never before. We're partnering with even more customers, and creating more innovative and resilient solutions. And we're taking our thinking and our whole sector further, every single day.

About the job
We are looking for a Threat Consultant to engage on a long-term client project. You will be responsible for the identification, analysis, and the distribution of threat hunt activities.

You will work in collaboration with a variety of Managed Services teams to ensure that all threat hunt activities are carried out to the standard expected by our client.

What you'll do

  • Responsible for identifying, documenting and curation of threat hunts.
  • Responsible for the development and implementation of advanced log analysis and search capability to identify potentially sophisticated external and insider threat activities.
  • Develops initial hypotheses for threat hunts and assigns threat hunt tasks to shift teams for completion.
  • Will research relevant threat actors and their associated tactics, techniques, and procedures (TTPs)
  • Identifies and oversees the execution of threat hunts across all SOC shift teams
  • Works closely with the SOC engineering team to identify new and improve existing usecases, rules and response actions, based on the results of recent threat hunting activities
  • Collaborates with the Vulnerability Management team and the Endpoint Detection and Response team to enhance threat hunting capabilities
  • Develops collaborative relationships between SOC Clients, Adarma threat intelligence teams, the vulnerability management team, the MDR/EDR service and the SOC engineering team.
  • Gather metrics on the threat hunting processes to provide analysis, drive improvement and report on performance
  • Responsible for the execution and delegation of the following categories of threat hunts


  • Operational Threat Hunting

  • Scenario, tactic, technique, and procedurebased hunting, based on intelligence of a clear and current threats. Develop hypotheses of likely threat objectives, capabilities, TTPs and customer targets, and then uses structured analysis techniques to help identify the presence of a live threat.


  • Tactical Hunting

  • IOCbased hunting, based on intelligence of a clear and current threat
How you'll grow

The natural progression for someone who has been a Threat Consultant for approximately 3+ years and demonstrated their value to the business would be a move to a Senior Consultant role.

You could also progress to a Senior Engineer role if your preference is to focus on utilising your technical skills and knowledge.

What you'll bring
You will have experiences in cyber and are able to demonstrate required consultancy skills.


Benefits:


  • Excellent compensation and benefits package, including Company Pension, Private Health Care and Cash-Back Plan, Car Leasing Scheme and more
  • Ongoing training and development opportunities, resulting in industry recognised accreditations and qualifications
  • Flexible working hours, occasional home office (where possible)
  • We encourage autonomy and entrepreneurship enabling our consultants and employees to influence the strategy and direction of the business

More jobs from Adarma Limited