Cyber Threat Hunter

hace 1 semana


Boadilla del Monte, España Santander A tiempo completo

Cyber Threat Hunter - Santander Digital Services

Country: Spain

**WHAT YOU WILL BE DOING**

**SANTANDER DIGITAL SERVICES is looking for a CYBER THREAT HUNTER based in our BOADILLA DEL MONTE office.**

**WHY YOU SHOULD JOIN US**

**Santander Digital Services (SDS) **is the team of technology and operations at Santander. We are convinced of the importance of technology that is aligned with the requirements of the business and that out work not only brings value to users, people and communities but also fosters individual creativity. Our team of over 2,000 people in 7 countries (Spain, Portugal, UK, USA, Mexico, Chile and Brazil) develops and/or implements financial solutions across a broad spectrum of technologies (including Blockchain, Big Data and Angular among others) on all kinds of on-premise and cloud-based platforms.

Santander is proud of being an organization where there are equal opportunities regardless of gender identity, culture and disability. Our mission is to contribute to help more people and business prosper.

**WHAT YOU WILL BE DOING**

As **cyber threat hunter **will be responsible for:

- Identify unknown cyber threats within the Santander Group using search techniques on data lakes and SIEMs.
- Correlate threat actor profiles and TTPs to attack vectors to develop new use cases or hypothesis for hunting campaigns.
- Understanding of internal and external Threat Scenarios.
- Conduct and lead threat modelling exercises in the team.
- Conduct analysis of the incoming threat intelligence feeds vs. impact.
- Recommending changes on security alerts on SIEM and Security Platforms.
- Creating improvements in processes such use (Threat Hunting, use-cases and threat modeling, etc.).
- Assure quality on junior colleagues’ activities
- Report important events to relevant parts

EXPERIENCE
- 5+ years of experience in Information technology and cybersecurity

EDUCATION
- University Degree in related areas (computer science, computer engineering, network technology or similar).
- Fluent in English and Spanish written and spoken

SKILLS & KNOWLEDGE
- Excellent knowledge of SIEM searching languages (Splunk or Microsoft Sentinel).
- Excellent knowledge of the main attack vectors, methods, and techniques (previous red teamer experience is a plus).
- Good knowledge on security platforms (IPS, IDS, EDR, AV, WAF, etc.).
- Strong knowledge of network data analysis
- Strong knowledge of network communication protocols such as TCP/IP stack, SMTP, SMB, HTTP.
- Strong knowledge of cloud models, platforms and related threats (Azure and AWS).
- Skills on scripting languages (Python, Javascript, powershell, etc.).
- Knowledge of vulnerability and risk analysis.
- Strong knowledge of Linux, Windows system internals.
- Demonstrated relevant experience as a key member of a threat detection, hunting, incident response, malware analysis, or similar role.
- Tangible experience combatting crimeware or APT is a distinguishing factor.
- Certifications such as CISSP, GREM, OSCP or GCFA are a plus, but skill level carries more weight.



  • Boadilla del Monte, España Sdi Digital Group A tiempo completo

    Cyber Threat Intelligence Analyst - SDSCountry : Spain Hola! Has llegado al sitio donde se desarrolla la tecnología que mejora la vida de millones de clientes en todo el mundo. Esta oferta de empleo es la oportunidad no sólo de incorporarte a una gran empresa, sino de colaborar en proyectos que tienen un impacto real en la sociedad. Buscamos un / a Cyber...

  • Cyber Threat Response

    hace 8 horas


    Boadilla del Monte, España Santander A tiempo completo

    Cyber Threat Response - Cyber Intelligence Analyst Country: Spain **WHAT YOU WILL BE DOING** **SGTO is looking for a Cyber Intelligence Analyst III based in our Boadilla office.** **WHY YOU SHOULD CONSIDER THIS OPPORTUNITY** **Santander Global Technology & Operations (SGTO) **is the team of technology and operations at Santander. We are convinced of the...

  • Cyber Threat Intelligence Analyst

    Encontrado en: Talent ES C2 - hace 2 semanas


    Boadilla del Monte, España Santander A tiempo completo

    Cyber Threat Intelligence Analyst - SDSCountry: Spain Hola! Has llegado al sitio donde se desarrolla la tecnología que mejora la vida de millones de clientes en todo el mundo. Esta oferta de empleo es la oportunidad no sólo de incorporarte a una gran empresa, sino de colaborar en proyectos que tienen un impacto real en la sociedad. Buscamos un/a...

  • Cyber Incident Handler

    hace 2 días


    Boadilla del Monte, España Santander A tiempo completo

    Cyber Incident Handler - Santander Digital Services Country: Spain **WHAT YOU WILL BE DOING** **SANTANDER DIGITAL SERVICES is looking for a Cyber Incident Handler based in our Boadilla del Monte office.** **WHY YOU SHOULD CONSIDER THIS OPPORTUNITY** **Santander Digital Services (SDS) **is the team of technology and operations at Santander. We are...


  • Boadilla del Monte, España Thelocal A tiempo completo

    Global Cyber Incident Coordinator - Santander Digital ServicesCountry : Spain WHAT YOU WILL BE DOING SANTANDER DIGITAL SERVICES is looking for a Global Cyber Incident Coordinator , based in our Boadilla del Monte office. WHY YOU SHOULD CONSIDER THIS OPPORTUNITY At Santander () we are key players in the transformation of the financial sector. Do you want to...

  • Global Cyber Incident Coordinator

    Encontrado en: Talent ES C2 - hace 2 semanas


    Boadilla del Monte, España Santander A tiempo completo

    Global Cyber Incident Coordinator - Santander Digital ServicesCountry: Spain SANTANDER DIGITAL SERVICES is looking for a Global Cyber Incident Coordinator , based in our Boadilla del Monte office. WHY YOU SHOULD CONSIDER THIS OPPORTUNITY At Santander () we are key players in the transformation of the financial sector. Do you want to join us? ...

  • Cybersecurity Analyst

    hace 21 horas


    Boadilla del Monte, España Santander A tiempo completo

    Cybersecurity Analyst - SGTO Country: Spain **WHAT YOU WILL BE DOING** **SANTANDER TECHNOLOGY & OPERATIONS is looking for a Cybersecurity Analyst, based mainly in BOADILLA DEL MONTE **WHY YOU SHOULD JOIN US **Santander Global Technology & Operations (SGTO) **is the team of technology and operations at Santander. We are convinced of the importance of...


  • Boadilla del Monte, España Santander A tiempo completo

    Chief Information Security Officer (CISO) - Lynx Financial Crime Tech Country: Spain **WHAT YOU WILL BE DOING** **Lynx Financial Crime Tech **is looking for a Chief Information Security Officer, based in our Madrid office.** **WHY YOU SHOULD CONSIDER THIS OPPORTUNITY** The mission of the Santander Group's Technology and Operations Division is to...