Cyber Threat Investigator

MERCK spol. s r.o.

Place of work
Dvořákovo nábrežie, Old Town
Contract type
full-time
Start date
by agreement
Wage (gross)
1 500 - 3 000 EUR/monthBasic salary component depends on experience of the candidate. The bonus part of the salary is not included.

Information about the position

Job description, responsibilities and duties

The Threat hunting Team is seeking a motivated individuals with strong technical competency that will research and implement detection measures
using data from a wide spectrum of sources as well as IT professionals willing to change careers. The candidate will also perform opportunistic threat hunting and forensic analysis when required during incidents.

Use Network and Host Based data to drive detection, monitoring, and response capabilities
•Create detection analytics based off the MITRE ATT&CK Framework and other security frameworks
•Perform unique research on adversarial Tools, Techniques, and Procedures (TTPs)
•Scout Dark Web and gather intel from various Cybersecurity related sources
•Work closely with our Threat Intel Vendor on securing Merck’s Intelectual Properties
•Be an important part of the SOC and provide assistance to the Incident Response team in response on incidents by analyzing host behavior and network traffic
•Perform static and dynamic malware analysis to feed Indicators of Compromise into the Incident Response process

Employee perks, benefits

- Home office possibility
- Yearly bonus, fully payed meal vouchers, gift coupons, benefit for attending various public venues
- Opportunity to start your career in growing Cyber Security field and get valuble hands on experience
- Unlimited access to a self-learning platform (Pluralsight) and external training opportunities and certifications
- Corporate laptop and mobile phone

Requirements for the employee

Candidates with education suit the position

Secondary with school-leaving examination
University education (Bachelor's degree)

Educational Specialization

IT

Language skills

English - Upper intermediate (B2)

Personality requirements and skills

Prior experiences in Cyber Security are desirable
• Network traffic analysis and host based log analysis
• Comprehensive understanding of enterprise Windows security (Active Directory)
• Static and Dynamic malware analysis
• Disk and Memory forensics
• Practical knowledge in at least one scripting or development language (e.g. PowerShell or Python)
• Strong written and verbal communication skills
• Strong understanding of common enterprise technologies
• Do you have previous IT related experience but no cyber security experience? Would you like to start a career in a Cyber Security field ? Don't hesitate to apply as we are looking
for ambitious and dependable juniors we can train and help them grow

Advertiser

Brief description of the company

A career at Merck is an ongoing journey of discovery: our 50,000 people are shaping how the world lives, works and plays through next generation advancements in healthcare, life science and performance materials. For 350 years and across the world we have passionately pursued our curiosity to find novel and vibrant ways of enhancing the lives of others.

What we offer: At Merck, there are always opportunities to break new ground. We empower you to fulfil your ambitions, and our diverse businesses offer various career moves to seek new horizons. We trust you with responsibility early on and support you to draw your own career map that is responsive to your aspirations and priorities in life. Join us and bring your curiosity to life!

Number of employees

50-99 employees
ID: 3913068  Megjelentetés dátuma: 18.5.2020  Alapbér (bruttó): 1 500 EUR/month