Campus Pride Jobs

Mobile Campus Pride Logo

Job Information

Cisco Threat Hunting Investigator in Shanghai, China

Who We Are

Cisco's Security Visibility and Incident Command (SVIC) forms part of the monitoring & response branch of Cisco's Security and Trust Organization (S&TO) and is Cisco's cyber investigations and forensics team. We provide Cisco with security threat detection, compliance monitoring, vulnerability discovery and response services to protect Cisco's digital landscape from attacks, abuse, reputational harm, and loss of its intellectual assets. The primary mission of SVIC is to help ensure system and data risk management by performing comprehensive investigations into cyber security incidents, and to assist in the prevention of such incidents by engaging in dedicated threat assessment, mitigation planning, incident trend analysis, and security architecture review. We are a highly-functioning, diverse, and globally distributed group of committed professionals from various technical backgrounds. We are Open-Source Software contributors, technical authors, tool builders, DFIR (Digital Forensics & Incident Response) community members, lock pickers, makers, and breakers.

Who You Are

SVIC is looking for an experienced security professional to join our Cyber Security Incident Investigations Team. This is an opportunity to contribute to a highly visible security operations function with global impact upon Cisco, its diversified business, business units, service ventures, partners, and customers. We are looking for a motivated and battle-hardened security specialist who thinks like an attacker but has the heart of a defender. Our investigators thrive on understanding how complex systems work, how they are attacked or abused, and using that learning to build better detection and response methods. Additionally, candidates with diverse technical backgrounds such as system, network, and database administrators make phenomenal security investigators, whether they realize it or not. As a great candidate for this role, you have a strong interest in complex problem solving, with an ability to challenge assumptions and consider alternative perspectives while mastering the craft of incident response. You are forward-thinking and act as the voice of reason and calm during high-stakes situations, while operating exceedingly well in a strong, tight-knit, collaborative team environment.

What You Will Do

Conduct the technical investigation into computer security incidents to assess the scope of impact to the business and uncover the root cause.

Engage with impacted teams to devise & drive them towards containment of the incident while proceeding to work for a full resolution.

Perform an after actions review into high severity incidents & communicate findings with management & partner teams.

Conduct host forensics, network forensics and log analysis in support of incident response investigations for systems or applications deployed on-prem or in the cloud.

Perform threat hunting campaigns utilizing information on adversary tools, tactics & procedures (TTPs) and knowledge of how they manifest in security data sources & system telemetry.

Research and deploy modern technologies or enhancements to support business objectives related to security detection, threat hunting, forensics, and response.

Engage with data source & business SMEs (subject matter experts) in SVIC and InfoSec to build & improve methods for detecting and responding to security incidents in cloud (IaaS, SaaS, PaaS) environments.

Study how attackers operate and their methods, but also use your IT and networking expertise to build & improve detection logic and investigative procedures.

Collaborate with your peers to evolve our operational processes & procedures towards improving efficiency & efficacy.

Cultivate expertise in the technical subjects you are passionate about, to guide SVIC towards better ways in achieving our mission.

Teach, mentor and support your peers in areas you have specialized knowledge or experience.

Represent SVIC in collaboration with industry peers and in trusted working groups.

Participate in a follow-the-sun on-call rotation.

Desired Skills

  • Minimum of 7-10 years of experience in investigations and incident response.

  • Self-Starter, Go-Getter & Self-Learner.

  • Superb communication (verbal and written) skills.

  • Reasonable scripting/coding abilities and an eye for automation opportunities.

  • A solid grasp of networking and core Internet protocols (e.g. TCP/IP, DNS, SMTP, HTTP, TLS and distributed networks).

  • Experience across common security products like - firewalls, IDS/IPS, NetFlow, AV, EDR, SIEM, SOAR, etc.

  • Experience or familiarity with the usage of cloud computing platforms & components, like - AWS, GCP, Azure, Docker, Kubernetes, etc.

  • Experience or familiarity with the CI/CD pipelines.

  • Extensive knowledge of IT infrastructure services, Operating systems, networking.

  • Experience or familiarity with protocols & products used for authentication & authorization, like - Radius, Active Directory, LDAP, NTLM, Kerberos, SAML, OAuth, JWT, etc.

  • Experience with a mix of red team or blue team tools, like - Metasploit, C2 frameworks, Kali Linux, Security Onion, Burp Suite, Nessus, OSQuery, Yara, sleuth kit, velociraptor, etc.

  • Experience in one or more data analytics platforms or languages like - Splunk, Elastic Stack, Kusto Query Language (KQL), Structured Query Language (SQL), etc.

  • Agility in commanding several types of security incidents concurrently and a curiosity to learn about the tools and technologies involved.

  • Proven track record of managing and coordinating complex security investigations.

  • Flexibility - willingness to pitch in where needed across program and team, and outside typical business hours.

  • Ability to work shift hours as well as on-call out of hours.

  • Strong leadership, influence, and collaboration skills; sound problem resolution, judgment, negotiating and decision-making skills.

#STO25

Cisco is an Affirmative Action and Equal Opportunity Employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, gender, sexual orientation, national origin, genetic information, age, disability, veteran status, or any other legally protected basis.

Cisco will consider for employment, on a case by case basis, qualified applicants with arrest and conviction records.

DirectEmployers