DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

Stryker Senior Security Analyst, Threat Hunting, China Security in Shanghai, China

Why join Stryker?

We are proud to be named one the World’s Best Workplaces and a Best Workplace for Diversity by Fortune Magazine! Learn more about our award-winning organization by visiting stryker.com

Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards – not to mention various social and recreational activities, all of which are location specific.

Know someone at Stryker?

Be sure to have them submit you as a referrral prior to applying for this position. Learn more about our employee referral program (http://careers.stryker.com/referrals/)

Position summary:

As a Threat Hunter you will be responsible for continuously detecting, analyzing, and combating advanced threats, also detecting vulnerabilities, and mitigating the associated cybersecurity risk before it affects Stryker data and assets.

The Threat Hunter will also be responsible for testing tactics, techniques and procedures for the protection of Stryker data.

The Threat Hunter will be team oriented individual, results oriented, multi-disciplined, and passionate about assessing and improving the security of diverse and complex systems according industry regulations and information security governance framework.

Essential duties & responsibilities: (detailed description)

  • Proactively drive threat hunting and analysis on behalf of Stryker.

  • Leverage internal and external resources to research threats, vulnerabilities, and intelligence on various attackers and attack infrastructure.

  • Actively hunt for Indicators of Risk (IOR) and APT Tactics, Techniques, and Procedures (TTP) on Stryker's networks and endpoints.

  • Identify and track threat actor groups, their techniques, tools, and procedures (TTP) while maintaining current knowledge of tools and best practices of Advanced Persistent Threats (APT).

  • Use the MITRE ATT&CK framework to analyze malicious campaigns and evaluate the effectiveness of security technologies

  • Create detailed Incident Reports, provide expert analytic investigative support, and contribute to lessons learned in collaboration with Stryker's CIRT team

  • Report on findings and recommend system tuning/customization and data collection improvements.

Education & special trainings:

  • BS in Computer Information Security or Information Systems or equivalent

  • At least one of the security certifications such as CEH, CCTHP, CISSP, CISM, CRISC or GIAC required.

  • M.S. in Information Security would be a nice to have.

Qualifications & experience:

  • Minimum of two years' experience in IT or similar field.

  • Minimum of one years' experience in information security, cyber security, or similar functional areas.

  • Understanding of common Attack Vectors, DDoS attacks, Phishing, Web Attacks, and Malware.

  • Background within Incident Response & Threat Hunting

  • Experience of penetration testing

  • Background of network, searching vulnerabilities, log review

  • Familiar with security tools such as QRadar, PA firewall, Qualys, MDO, etc.)

Physical & mental requirements:

  • Demonstrated ability to solve complex problems and identify Information Security solutions to challenging business problems.

  • Demonstrated ability to manage/organize

  • Demonstrated ability to report on progress of activities

  • Demonstrated strong analytical skills

  • Able to write and communicate in English

About Stryker

Stryker is a global leader in medical technologies and, together with its customers, is driven to make healthcare better. The company offers innovative products and services in MedSurg, Neurotechnology, Orthopaedics and Spine that help improve patient and healthcare outcomes. Alongside its customers around the world, Stryker impacts more than 130 million patients annually. More information is available at stryker.com. (http:)

Stryker Corporation is an equal opportunity employer. Qualified applicants will receive consideration for employment without regard to race, ethnicity, color, religion, sex, gender identity, sexual orientation, national origin, disability, or protected veteran status. Stryker is an EO employer – M/F/Veteran/Disability.

DirectEmployers