Experience in developing threat detection content support of incident response.
Experience with Splunk or Splunk Enterprise Security.
Experience with common security frameworks (e.g. MITRE ATT&CK, Cyber Kill Chain).
Experience with programming or scripting languages such as Python or Powershell.
Moderate understanding of TCP/UDP traffic, Intrusion Detection Systems (IDS), and SIEM and log analysis technologies.
Moderate understanding of Windows and Linux operating systems, as well as command line tools.
Exposure to and understanding of cloud computing concepts and platforms.
Exposure to malware analysis concepts.
Ability to manage multiple activities and events simultaneously, with a strong ability to prioritize multiple tasks and respond to high-priority events; organizing and scheduling work effectively.
Operate effectively as part of a geographically dispersed team.