Jobs with The Coca-Cola Company
(Found 39 Jobs)
The Coca-Cola Company
Position Responsibilities: Proactively identify, analyze, and mitigate advanced cyber threats as a Senior Threat Hunter, utilizing threat intelligence, collaborating with cyber teams, and applying cut...
Nov 28, 2024
Rosemont, IL
The Coca-Cola Company
Space Management Specialist
The Coca-Cola Company
Requisition ID: 208605 Posting Locations: Whitestown Pay Range: $144.00 - $180.00, depending on experienceRate Frequency: Daily Click here to view a Day in the Life of our Teammates! Our Secret Ingre...
Nov 27, 2024
Whitestown, IN
The Coca-Cola Company
Parts Support Specialist ROC
The Coca-Cola Company
Requisition ID: 208239 Posting Locations: Louisville Pay Range: $21.00 - $21.50, depending on experienceRate Frequency: Hourly Click here to view a Day in the Life of our Teammates! Our Secret Ingred...
Nov 26, 2024
Louisville, KY
The Coca-Cola Company
Division: Corporate Department : Environment, Hlth & Safety Distribution 2 Work Schedule: Monday - Friday Evenings and Weekends As Needed Why you will love Coca-Cola UNITED?About us:Privately owned an...
Nov 26, 2024
Chattanooga, TN
The Coca-Cola Company
Technician Laboratory
The Coca-Cola Company
Requisition ID: 208180 Posting Locations: Sandston Pay Range: $23.70 - $25.47 , depending on experienceRate Frequency: Hourly THE SCHEDULE FOR THIS ROLE IS 3RD SHIFT Click here to view a Day in the...
Nov 26, 2024
Sandston, VA
Senior Threat Hunter - Cyber Security
Rosemont, IL
Nov 28, 2024

Position Responsibilities:

  • Proactively identify, analyze, and mitigate advanced cyber threats as a Senior Threat Hunter, utilizing threat intelligence, collaborating with cyber teams, and applying cutting-edge tools and techniques to enhance the organization's security posture
  • Identify contemporary and emerging security threats in the domains of cyber, policing, intelligence and terrorism, while applying critical thinking skills in conceptualizing risk and threat assessment
  • Utilize Threat Intelligence feeds and solutions to identify threats, develop or recommend countermeasures, and collaborate with SOC/IR teams to perform advanced network and host analysis in the event of a compromise.
  • Implement industry best practices for SOC/SIEM cyber security operations such as MITRE ATT&CK and NIST Cybersecurity Framework (CSF).
  • Evaluate, report, and make recommendations on the effectiveness of the organization’s cyber security controls. Assess need for any security reconfigurations (minor or significant) within enterprise technologies such as: network(s), Active Directory, Database Platforms, general security processes, etc., and build consensus for remediation adoption and finally facilitating execution
  • Develop and implement recommendations for tuning of IDS, proxy policy, in-line malware tools based on threat feeds, trust and reputation data, events, or vulnerabilities and exploits of downstream systems
  • Travel occasionally based on issues, system requirements, training, etc.
  • Other duties as assigned

Required Education and Experience:

  • Bachelor's Degree in Engineering, Computer Science, or other IT related field and 4 plus years of experience working in a proactive hunting and analysis role or High School Diploma/General Education Diploma and 7 plus years of experience working in a proactive hunting and analysis role
  • Expertise doing security event monitoring, analysis and triage
  • Strong understanding of security principles such as attack frameworks, threat landscapes, attacker TTPs, etc.

Preferred Education and Experience:

  • Master’s Degree
  • Advanced forensics, incident response, or threat hunting experience
  • Working knowledge of scripting languages (Python, PowerShell, etc.)
  • Hands on experience with EDR/XDR and SOAR solutions, log analysis, SIEM, and TIP (MISP/OpenCTI/Anomali), detection engineering, and malware analysis
  • Relevant industry certifications such as GCFA, GCIA, GCIH, GREM, CySa+, CCSP, or ECIH
  • Strong knowledge of network communications, routing protocols, regulatory standards and compliance requirements and common internet applications/standards
PDN-9d9836bc-3e5f-4e55-8dfb-b3c8c5ade231
©2024 IT Diversity Careers.
Powered by TalentAlly.
Apply for this job
Senior Threat Hunter - Cyber Security
The Coca-Cola Company
Rosemont, IL
Nov 28, 2024
Your Information
First Name *
Last Name *
Email Address *
Zip Code *
Password *
Confirm Password *
Create your Profile from your Resume
By clicking the Apply button, you agree to the terms of use and privacy policy.
Continue to Apply

The Coca-Cola Company would like you to finish the application on their website.

Ace your interview with AI-powered interview practice

Get comfortable talking to hiring managers, receive personalized feedback on areas for improvement, sharpen your ability to answer the most common questions, and build confidence in formulating strong responses on the spot. Click the button below to begin your three free virtual interviews!