We are seeking a talented individual to join our team at MMC. This role will be based in Phoenix, Arizona; Denver, Colorado; Houston, Texas; or Urbandale, Iowa. This is a hybrid role that has a requirement of working at least three days a week in the office.
Join our dynamic hybrid Threat Hunting Team as a technical individual contributor, where you'll take ownership of proactive security efforts. You'll enjoy the challenge of identifying patterns and anomalies in data, questioning existing practices, and driving improvements to our enterprise defense strategy. Your work will involve conducting threat hunts based on cyber threat intelligence, delivering detailed reports, and collaborating across teams to enhance our security posture.
We will count on you to:
- Generate hypotheses based on industry trends, geolocation, emerging threats, and proactive intelligence to guide threat hunts.
- Conduct threat hunting investigations using tactics, techniques, and procedures (TTPs), correlation analysis, and anomaly detection methods.
- Design and execute emulated malicious techniques within test environments to assess defenses.
- Identify key security gaps, propose improvements, and assist with implementing security enhancements.
- Stay current on global threat trends, threat actors, and emerging security technologies, integrating this knowledge into ongoing hunts.
- Collaborate with the Global Cyber Defense team and provide investigative support for complex incidents, including after-hours or weekend efforts when necessary.
What you need to have:
- Undergraduate degree in Computer Science, Information Systems, or related fields, or equivalent experience.
- Strong interest and self-motivation to learn about Network Security, Security Monitoring, Incident Response, and Threat Intelligence.
- Excellent critical thinking, analytical skills, and the ability to learn and adapt quickly in dynamic environments.
- Effective communication skills to explain security concepts to both technical and non-technical audiences.
- Knowledge of threat intelligence, common attack techniques, and current industry threats.
- Familiarity with security frameworks such as MITRE ATT&CK, Cyber Kill Chain, and NIST Cybersecurity Framework, with the ability to operate independently in a fast-paced setting.
What makes you stand out:
- Experience mapping threats to security frameworks and models, along with hands-on involvement in red/purple team exercises and security control testing.
- Knowledge of advanced threat detection tools, emerging security technologies, and the ability to analyze large datasets to identify subtle anomalies.
- Demonstrated involvement in threat hunting, cyber threat intelligence, malware analysis, or security research through personal or professional projects.
- Active participation in cybersecurity groups, events, or certifications such as Security+, SSCP, GSEC, or CySA+ to stay current with industry standards and best practices.
Why join our team:
- We help you be your best through professional development opportunities, interesting work and supportive leaders.
- We foster a vibrant and inclusive culture where you can work with talented colleagues to create new solutions and have impact for colleagues, clients and communities.
- Our scale enables us to provide a range of career opportunities, as well as benefits and rewards to enhance your well-being.
#LI-JG3
Marsh McLennan (NYSE: MMC) is a global leader in risk, strategy and people, advising clients in 130 countries across four businesses: Marsh, Guy Carpenter, Mercer and Oliver Wyman. With annual revenue of $24 billion and more than 90,000 colleagues, Marsh McLennan helps build the confidence to thrive through the power of perspective. For more information, visit marshmclennan.com, or follow on LinkedIn and X.
Marsh McLennan is committed to embracing a diverse, inclusive and flexible work environment. We aim to attract and retain the best people and embrace diversity of age background, disability, ethnic origin, family duties, gender orientation or expression, marital status, nationality, parental status, personal or social status, political affiliation, race, religion and beliefs, sex/gender, sexual orientation or expression, skin color, veteran status (including protected veterans), or any other characteristic protected by applicable law. If you have a need that requires accommodation, please let us know by contacting reasonableaccommodations@mmc.com.
Marsh McLennan is committed to hybrid work, which includes the flexibility of working remotely and the collaboration, connections and professional development benefits of working together in the office. All Marsh McLennan colleagues are expected to be in their local office or working onsite with clients at least three days per week. Office-based teams will identify at least one “anchor day” per week on which their full team will be together in person.