Feb. 19, 2024, 2:58 a.m. | /u/Evocablefawn566

cybersecurity www.reddit.com

Hi all,

I am a new cybersecurity analyst and am on the CIRT team. Currently, we are entirely reactive. I’m the only one on the team who tries to be reactive by looking for known malicious IOC’s, threat hunting, etc.

What can I do to be more proactive? As i’m new, any examples would be much appreciated.

Note:
- My company uses Defender, so I use KQL for threat hunting
- I know some powershell

Thanks!

analyst can cirt cybersecurity cybersecurity analyst etc examples hunting ioc malicious proactive team threat threat hunting

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Senior Security Researcher, SIEM

@ Huntress | Remote Canada

Senior Application Security Engineer

@ Revinate | San Francisco Bay Area

Cyber Security Manager

@ American Express Global Business Travel | United States - New York - Virtual Location

Incident Responder Intern

@ Bentley Systems | Remote, PA, US

SC2024-003533 Senior Online Vulnerability Assessment Analyst (CTS) - THU 9 May

@ EMW, Inc. | Mons, Wallonia, Belgium