Sr. Cybersecurity Analyst (Lead)

Apply now »

Date:Jun 3, 2023

Location:Taichung, TW, 407

Company:Corning

Requisition Number: 59616

Corning is one of the world’s leading innovators in materials science. For more than 160 years, Corning has applied its unparalleled expertise in specialty glass, ceramics, and optical physics to develop products that have created new industries and transformed people’s lives.

Corning succeeds through sustained investment in R&D, a unique combination of material and process innovation, and close collaboration with customers to solve tough technology challenges.

Corning’s Display Technologies segment manufactures glass substrates for active matrix liquid crystal displays (“LCDs”) that are used primarily in LCD televisions, notebook computers and flat panel desktop monitors.

Scope of Position:
In this position, you will lead and mentor local team efforts to perform data analysis, incident response, investigative analysis, and research on existing and emerging cyber threats, particularly those directed against the company's global networks. You will be charged with part of leading the maturation and optimization of our EDR capability through the development of custom content that focuses on threat actor TTPs and reduces false positives. You will be expected to "think like an adversary" and engage in threat hunting operations leveraging your understanding of the tactics, techniques and procedures employed by advanced threats combined with intelligence from multiple sources and provide reporting and briefings to other teams and leadership in order to maintain appropriate levels of situational awareness.

Responsibilities:
•在EDR。开发基于主机的检测内容tions such as Crowd Strike, Microsoft Defender, other leading vendor
• Analyze network and host activity associated with intrusion attempts by advanced attackers.
• Perform network traffic analysis utilizing raw packet data, net flow, IDS, and custom sensor output and mentor cyber analysts.
• Lead, support, and mentor team enterprise incident response efforts.
• Leverage understanding of tactics, techniques and procedures associated with advanced threats to create and evolve custom detections that mitigate highly dynamic threats to the enterprise.
• Employ advanced forensic tools and techniques for attack reconstruction and threat intelligence gathering streamlining, documenting, and sharing updated processes.
• Proactively research advanced and emerging cyber threats, and apply analytical understanding of attacker methodologies, system vulnerabilities, and key indicators of attacks and exploits in threat hunting efforts
• Contribute to threat intelligence reports and briefings that provide situational awareness of cyber threats impacting the company's global network infrastructure, to every level of the organization.
• Collaborate using information and knowledge sharing networks and professional relationships to achieve common goals.
• Provide on-call support for incident response efforts outside of core hours as needed.

Education and Experience:
• Bachelor's degree and 7+ years of threat analysis and incident response experience - additional years of relevant experience may be considered in lieu of Bachelor's degree
• Relevant certifications (CISSP, SANS GIAC, CEH, etc.)

Required Skills:
• Understanding of cyber threat models, including ATT&CK, Cyber Kill Chain, Racetrack, Diamond Model, etc.
• Ability to differentiate teaching styles for effective mentoring.
• Experience working with EDR tools
• Experience with ELK stack, Splunk, Microsoft Sentinel, or other SIEM-type platform
• Experience in conventional network\host-based intrusion analysis, digital forensics, or malware analysis.
• Experience performing "deep dive" analysis and correlation of log data and forensic artifacts from multiple sources.
• Experience in incident response activities
• Strong understanding of Operating Systems and Network Protocols.
• Proficiency with Microsoft Windows administrative tools, and the Unix/Linux command line.
• Must be proficient, verbally and in writing with the English language.

Preferred Skills:
• Capable and comfortable communicating actionable threat intelligence to both technical and executive-level stakeholders.
• Familiarity with customizing and deploying Sysmon
• Familiarity with common languages (like Perl and Python) to parse logs, automate processes, and integrate systems.
•作为威胁研究经验her and/or Intelligence Analyst.
• Perform adversary emulation to validate mitigations and detections.
• Experience with dynamic malware analysis, and reverse engineering.
• Experience in cryptography or cryptanalysis
• Ability to create, modify, and implement both Snort and YARA signatures, sharing best practices with colleagues.
• Published research papers at conferences or through other mediums (blogs, articles).
• Working knowledge of Computer Network Exploitation (CNE), or Computer Network Attack (CNA) tools and techniques.
• A deep understanding of advanced cyber threats targeting enterprises, along with the tools, tactics, and procedures used by those threats.
• Experience applying threat and data modeling, advanced data correlation, and statistical analysis to develop alerts, notable events, investigative dashboards, and metrics driven reports.