Cyber Threat Hunter, Senior Analyst - USDS

Washington, District of Columbia


Employer: TikTok
Industry: Security
Salary: Competitive
Job type: Full-Time

Responsibilities

About TikTok U.S. Data Security
TikTok is the leading destination for short-form mobile video. Our mission is to inspire creativity and bring joy. U.S. Data Security ("USDS") is a subsidiary of TikTok in the U.S. This new, security-first division was created to bring heightened focus and governance to our data protection policies and content assurance protocols to keep U.S. users safe. Our focus is on providing oversight and protection of the TikTok platform and U.S. user data, so millions of Americans can continue turning to TikTok to learn something new, earn a living, express themselves creatively, or be entertained. The teams within USDS that deliver on this commitment daily span across Trust & Safety, Security & Privacy, Engineering, User & Product Ops, Corporate Functions and more.

Why Join Us
Creation is the core of TikTok's purpose. Our platform is built to help imaginations thrive. This is doubly true of the teams that make TikTok possible.
Together, we inspire creativity and bring joy - a mission we all believe in and aim towards achieving every day.
To us, every challenge, no matter how difficult, is an opportunity; to learn, to innovate, and to grow as one team. Status quo? Never. Courage? Always.
At TikTok, we create together and grow together. That's how we drive impact - for ourselves, our company, and the communities we serve.
Join us.

In order to enhance collaboration and cross-functional partnerships, among other things, at this time, our organization follows a hybrid work schedule that requires employees to work in the office 3 days a week, or as directed by their manager/department. We regularly review our hybrid work model, and the specific requirements may change at any time.

About the Team
This role reports to the Threat Led Defense (USTLD) team lead. USTLD's mission is to ensure that the Threat Detection and Response organization can detect and mitigate the most critical threats to our user data, employees, and operations. The Cyber Threat Hunter will serve as a hands-on-keyboard team member of the Incident Response/Hunt team that will perform Incident Response and Threat Hunting activities on the TikTok enterprise network to include emergency response to cyber incidents as well as continuous and targeted threat hunting.

Day-to-day responsibilities include:
- Demonstration of leadership abilities, clear and concise communication with a variety of stakeholders, and an excellent ability to lead during a crisis
- Agility to adapt to unique environments, and a strong comprehension of malware, emerging threats and calculating risk will be critical to success
- Respond to global cyber incidents caused by internal and external threats to our business operations, that will/can involve on-call availability
- Demonstrate capability to map technical findings to business impacts and communicate those in a manner which is understandable by a non-technical audience.
- Be able to scope an incident, gain consensus on objectives with customers, and lead a team of incident response analysts during an emergency engagement.
- Proactively hunt for adversaries who have evaded traditional detection on networks leveraging a variety of tools and techniques
- Understanding of different attacks and how best to design custom detection, containment, and remediation plans to support the Fusion Center
- Leading and working on projects that will support tactical and strategic business objectives.
- Draft communications, assessments, and reporting that may be both internal and external to the organization, to include leadership and executive management
- Develop and document processes to ensure consistent and scalable response and threat-hunting operations
- Build scripts and automated techniques to go from raw log data to enriched true positive findings

Qualifications

Minimum Qualifications:
- Bachelor's degree or industry-equivalent work experience in Computer Science, Information Security, Computer Engineering, or a related discipline
- 4+ years of experience in information security and 4+ years of experience handling incidents and/or threat-hunting
- Ability to be on-call and work a hybrid on-site (Washington DC) schedule
- Industry certifications such as CISSP, CISM, CISA, GCIH, CFCE, GFCA, GREM and/or GCFE
- Can clearly communicate the Incident Response Lifecycle and the Kill Chain (Attack) Life Cycle
- Detailed understanding of current cyber security threats, attacks, and adversary Tactics, Techniques, and Procedures. Such as Advanced Persistent Threat (APT), Cyber Crime, Hacktivism
- Thorough understanding of cyber security operations, security monitoring, EDR and SIEM tools

Preferred Qualifications:
- 3+ years of experience working with methods utilized for evidence collection, maintenance of chain of custody and associated documentation, evidence storage and analysis, and evidentiary reporting
- Experienced in conducting Incident Response and Threat hunting in Unix/Linux and Cloud environments
- Experienced searching large data sets in Splunk
- Excellent communication skills (verbal and written) along with teamwork collaboration per global and multi-functional teams and intelligence source groups
- Demonstrates excellent time management, prioritization, negotiation, and interpersonal relations
- Highly motivated to contribute and grow within a complex area of emerging importance in an enterprise environment
- Ability to prioritize risks to the business in real-time
- Experience developing and executing work processes in a fast-paced technical environment
- Excellent analytical and problem-solving skills with attention to detail

This role requires the ability to work with and support systems designed to protect sensitive data and information. As such, this role will be subject to strict national security-related screening.

TikTok is committed to creating an inclusive space where employees are valued for their skills, experiences, and unique perspectives. Our platform connects people from across the globe and so does our workplace. At TikTok, our mission is to inspire creativity and bring joy. To achieve that goal, we are committed to celebrating our diverse voices and to creating an environment that reflects the many communities we reach. We are passionate about this and hope you are too.

TikTok is committed to providing reasonable accommodations in our recruitment processes for candidates with disabilities, pregnancy, sincerely held religious beliefs or other reasons protected by applicable laws. If you need assistance or a reasonable accommodation, please reach out to us at https://shorturl.at/ktJP6

Created: 2024-09-28
Reference: A130478
Country: United States
State: District of Columbia
City: Washington
ZIP: 20010