Threat Content Developer

Apply Now
Integrity360-Job-Map-Pin-80

Location

Dublin, Ireland

Integrity360-Icon-Red-Circle-80x80-Terms

Terms

Permanent / Full Time

Who We Are

Integrity360 is the largest specialist IT security consultancy in the country. We secure the networks, infrastructure and information of some of the leading companies in both Ireland and the UK. We are passionate about what we do, so too must any new recruits.

Integrity360 is currently expanding at a rapid rate – could you be the newest member to our team? We are fun and dynamic and believe in constant learning and development. Progression is a typical buzz word within the organisation. #Whatsthecatch

Job Role

 

 

 

The role of Threat Content Developer provides the successful candidate with an opportunity to develop & enhance Integrity360’s SOC capabilities, through the development of security use case content to detect the latest threat actor tactics, techniques & procedures. As a key role in our Security Operations Centre, working alongside our Cyber Threat Intelligence & IR, Security Analysts and Product Management team, you will take the lead on development of SIEM correlation searches, EDR Rules, design SOAR Playbooks and more.

You will bring your knowledge & expertise of security operations, threat detection and security platforms, combine with our threat intelligence data, to techinally assess and prioiritise cyber threats. Using our existing use case catalogue you will identify gaps and the create and maintain a threat content roadmap, handing over developed content to our SOC Engineering team for customer implementation. In addition to proactive threat content development, you will also assist our teams in responding to customer specific content requests, advising and creating as required.

If security is something that is not just your career but your passion – you spend endless hours researching and reading about what is happening in the world and where/how the latest hacks or vulnerabilities exploits are happening….we want to hear from you! This is more than an opportunity to advance your career but really participate and lead a forward thinking Security Approach with a leading Security Service Provider.

Key Areas / Responsibilities

  • Analysis of threat intelligence and wider threat landscape to create Threat Detection Content, including:
    • SIEM Correlation Searches
    • EDR Rules
    • SOAR Playbooks
  • Responsible for creating, maintaining and delivery of the Threat Content Roadmap
  • Create Threat Detection Content end-to-end for delivery into our SOC and customer security platforms. Create detection rules, test within captive cyber attack range, identify related SOC workflow actions and SOAR playbook requirements, document and assist SOC engineering in customer deployment.
  • Engage with Integrtiy360 security leads and customers to understand bespoke Use Case requirements, taking them all the way through to ready for customer deployment.
  • Enhance & optimise our existing Use Cases, in line with the overall roadmap.
  • Respond to Major Threats (e.g. Wanncry, Sunburst etc.) to rapidly develop detection capabilities, work with SOC engineering to deploy to customers.
  • Enhance our reporting capabilities within security tools to support service operations, use cases and meet customer requirements.

 

What you bring to us

  • Bachelors Degreee preferably in Information Technology, Computer Science, Software or Management Information Systems or Cyber Security
  • Minimum of 5 years working with IT Security.
  • Minimum of 3 years of Security Operations experience
  • Expert knowledge of various security methodologies and processes, and technical security solutions (SIEM, IDS/IPS, EDR, NDR/NBAD and Deception technologies)
  • Expert knowledge (and content creation experience) in at least 2 of the following security solutions:
    • Splunk
    • Azure Sentinel
    • Defend for Endpoint (Defender ATP)
    • Carbon Black
    • Crowdstrike
    • Snort
    • Siemplify SOAR
  • Experience of SOAR (SOAR Playbook design desirable)
  • A deep understanding of incident response best practices and processes
  • Expert Knowledge of TCP/IP Protocols, network analysis, and network/security applications
  • A strong understanding of Windows operating systems and command line tools
  • Network Intrusion Analysis
  • Experience working with security tools for the purposes of detection, diagnosis, containment and remediation
  • Highly developed, process-oriented skills for troubleshooting, problem solving, and problem resolution
  • Superior written and verbal communication skills are a must
  • Must be able to work in a fast-paced technical environment
  • Excellent interpersonal and communication skills both verbal and written
  • Ability to manage numerous competing concurrent activities and complex integration solutions
  • Fluent English speaker
  • Aptitude for solving problems and acting on own initiative
  • A strong team player with a flexible approach

 

What we will provide for you

  • You will have the opportunity on a daily basis to interact with other committed, talented and equally security focused professionals in a challenging, team-oriented environment to guide and liaise on technical issues and mentor other staff members.
  • Opportunity to lead & develop Integrity360’s Threat Detection capabilities
  • Opportunity to gain experience and knowledge in a key field of expertise
  • Further education, mentoring and training to enhance your skillset
  • A team of highly experienced technology and security professionals to work with and support you.
  • A chance to work with one of the market leaders in Information Security companies (Winner of the AIB Enterprise of the Year Award 2013, Nominated for EY, EOY 2015, Winner of Best Place to Work 2016, Winner of Managed Security Service Provider 2017)
  • A company that is going from strength to strength with significant growth plans that we are achieving.
Apply Now