Job Title: Cybersecurity Threat Response Expert Cybersecurity Threat Response Expert A highly skilled professional is required to join our cybersecurity team in a key role focused on threat response. - We are seeking an experienced security expert with advanced knowledge of Windows and Linux system administration. - The ideal candidate will have previously worked in a SOC, threat hunting, or incident response role and managed 300+ servers. - This position requires strong technical skills including proficiency in Python, PowerShell, or Bash scripting, as well as experience with tools like Burp Suite, Nmap, SQLmap. - The selected candidate will be responsible for investigating and responding to security incidents, configuring and securing systems, building scripts to automate tasks, and troubleshooting issues with various tools. About the Role In this role, you will work collaboratively with detection engineers to craft internal tools, challenge assumptions, and execute threat scenarios to fortify SOC operations. - You will be part of a high-octane security team tackling offensive and defensive challenges. - Your responsibilities will include: - Acting as a Tier 2/3 SOC analyst to investigate and respond to security incidents. - Configuring and securing systems, including antivirus, firewalls, and OS hardening. - Building scripts to automate agent deployment, policy cleanup, and scanning tools. - Troubleshooting issues with tools like Antivirus, Qualys, DNS filters, and EDR. - Performing manual and automated web app/API pentests (OWASP Top 10, logic bugs). - Delivering PoCs and working with developers to fix security flaws. - Running internal red team simulations and testing SOC detection (at least quarterly). - Improving detection rules and visibility in EDR and SIEM tools. - Designing threat scenarios and helping defenders respond more effectively. Requirements To succeed in this role, you must have: - Strong experience with Windows and Linux system administration. - Managed 300+ servers. - Previous work in a SOC, threat hunting, or incident response role. - Skilled with tools like Burp Suite, Nmap, SQLmap, etc. - Proficient in Python, PowerShell, or Bash scripting. - Solid communication skills in English. - Experience using vulnerability tracking platforms (e.g., DefectDojo). - Active Hack The Box, TryHackMe, or similar profile. - Bug bounty experience with public write-ups or results. - Experience with red or purple team operations. - Knowledge of C2 frameworks, adversary emulation, or payload creation. - Cloud security knowledge (AWS, Azure, or GCP). - Certifications like OSCP, OSWE, CRTO, or similar. Benefits We offer: - Full-time employment. - Unlimited PTO. - A competitive salary range. Employment Type - Full-time employment. You'll join a high-octane security team tackling offensive and defensive challenges. Whether diving into intricate web application pentesting or running purple team simulations, you'll collaborate with detection engineers, craft internal tools, challenge assumptions, and execute threat scenarios to fortify SOC operations.