Cloud Security Threat Hunter in Irving, TX at honor foundations

Date Posted: 9/8/2024

Job Snapshot

Job Description



When you join Verizon

Verizon is one of the world’s leading providers of technology and communications services, transforming the way we connect around the world. We’re a human network that reaches across the globe and works behind the scenes. We anticipate, lead, and believe that listening is where learning begins. In crisis and in celebration, we come together—lifting up our communities and striving to make an impact to move the world forward. If you’re fueled by purpose, and powered by persistence, explore a career with us. Here, you’ll discover the rigor it takes to make a difference and the fulfillment that comes with living the #NetworkLife. What you’ll be doing...

The Threat Management Center (TMC) serves as the initial point of defense for Verizon's networks and information systems, safeguarding them against internal misconduct and cyber-attacks. The TMC Advanced Cyber Defense (TMC-ACD) team is tasked with responding to, investigating, hunting and managing all incidents. Collectively, the teams strive to protect Verizon's brand reputation and revenue streams through proactive identification, response, and mitigation of potential threats that could adversely affect Verizon or its business partners. 

This Cloud Security Threat Hunter and Incident Responder role is a senior level position working in the TMC’s fast paced collaborative environment and is required to be adaptable, utilize both strategic and tactical techniques, and think creatively to effectively navigate the evolving threat landscape. This role will partner and work closely with key cross-functional stakeholders to develop and utilize proactive and mitigating measures to prevent, detect and respond to potential threats to Verizon’s multi-cloud environments. The position will support threat hunting, digital forensics, and incident responder duties.

This position can be located in other valid Verizon locations.

Responsibilities:

  • Proactively search for threats and vulnerabilities within multiple cloud environments (i.e. AWS, Azure, GCP). This includes ensuring the threat is remediated while supporting the alert development lifecycle.

  • Utilizing advanced threat hunting techniques and tools to detect, analyze, and respond to anomalous activities.

  • Driving the technical oversight and guidance required to support cloud environment (i.e. AWS, Azure, GCP) day-to-day operations. 

  • Operating as a trusted advisor on advanced threat analysis for team and stakeholders.

  • Leveraging security tools and logs in order to complete a detailed and accurate assessment of security alerts and threats affecting the Verizon enterprise and cloud infrastructure.

  • Developing security controls for multiple cloud platforms via automated capabilities by using advanced analysis and forensic techniques.

  • Driving identification, analysis, and remediation activities to ensure compliance with relevant regulatory requirements, industry standards, and best practices related to cloud security and data privacy.

  • Providing assistance and analytical evaluations for high-priority and significant security incidents, including composing extensive and comprehensive analysis summaries and facilitating incident-related discussions.

  • Conducting risk assessments, in-depth analysis, and forensic investigations to determine the root cause and impact of incidents.

  • Identifying gaps in detections and collaborating with teams across Cyber Security to mitigate threats and improving the overall TMC cloud security posture. 

  • Recommending ways to mature and advance the preventive and defensive capabilities of the TMC. This includes leveraging internal data, threat trends, and operational metrics to clearly communicate the use case for alert creation. 

  • Collaborating with cross-functional teams to design and implement cloud governance guidelines, safeguarding sensitive data, and ensuring adherence to industry standards and regulatory requirements.

  • Enhancing techniques, workflows and processes of cloud security controls, compliance assessments, and incident response procedures to drive the TMC operational and strategic growth (continuous improvement).

  • Assisting with producing executive-level operational read-outs, metrics, and case reviews for management that accurately capture the effectiveness of TMC. 

  • Mentoring and coaching TMC analysts to build and maintain skills and techniques needed to produce quality and consistency analysis.



What we’re looking for

Verizon is looking for an innovative and motivated professional who will be responsible for safeguarding the Verizon multi-cloud environments.  This individual will take the initiative to identify and neutralize threats through proactive hunting and detection, improve incident response and mitigation strategies, and ensure continuous operation of Verizon’s cloud environment.



You’ll need to have:

  • Bachelor's degree or six or more years of work experience

  • Four or more years of experience in cybersecurity, with a focus on threat hunting, cloud security (AWS, GCP, Azure, OCI), and incident response



Even better if you have one or more of the following:

  • Strong understanding of cloud security frameworks and best practices.

  • Proficient in cloud computing concepts, including IaaS, PaaS, SaaS.

  • Comprehensive knowledge with programming or scripting languages relevant to cloud security automation and orchestration.

  • Fundamental understanding of cyber based adversarial frameworks including MITRE ATT&CK and Lockheed Martin’s Cyber Kill Chain.

  • Proficient knowledge of the cyber threat landscape including types of adversaries, campaigns, and the motivations that drive them.

  • Experience working with analysis techniques, identifying indicators of compromise, threat hunting, and identification of intrusions and potential incidents.

  • Certifications like: Network+, Security+, CISSP, CISM, and/or or cloud-specific certifications (ex: AWS Certified Security - Specialty, Microsoft Certified: Azure Security Engineer Associate, Google Cloud Certified Professional Cloud Security Engineer)



Where you’ll be working

In this hybrid role, you'll have a defined work location that includes work from home and a minimum eight assigned office days per month that will be set by your manager.

Scheduled Weekly Hours

40

Equal Employment Opportunity 

We’re proud to be an equal opportunity employer - and celebrate our employees’ differences, including race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, and Veteran status. At Verizon, we know that diversity makes us stronger. We are committed to a collaborative, inclusive environment that encourages authenticity and fosters a sense of belonging. We strive for everyone to feel valued, connected, and empowered to reach their potential and contribute their best. Check out our diversity and inclusion page to learn more.