Senior Cyber Threat Intelligence Analyst

Place of work
Mlynské nivy 12, Bratislava
Contract type
full-time
Wage (gross)
From 3 200 EUR/monthThe minimum gross monthly base salary for this role is 3200 EUR full time. Our final offer to you will be set up fairly, considering the skills and experience that you bring to the Swiss Re Group. You can look forward to extra rewards and benefits including an attractive performance-based bonus.

Information about the position

Job description, responsibilities and duties

You will be responsible for:

•    Real-time monitoring of relevant sources to gather information on threats and vulnerabilities
•    Assess events based on factual information 
•    Analyse data to determine patterns and linkages
•    Apply structured analytic techniques to avoid biases and fallacies
•    Produce accurate and defendable strategic intelligence products
•    Produce tactical and operational intelligence for operation teams and automation delivered under the form of briefs, reports, and feeds.
•    Detect and analyse cyber threat activities connected to advanced threats
•    Research emerging threats, identify and track relevant threats that pose risk to Swiss Re
•    Support customers to define intelligence requirements

About the Team

You will be part of the Threats & Insights squad within the CSO organization tasked to protect Swiss Re from cyber threats. The Cyber Threat Intelligence Analyst keeps up with the continues change of threat landscape and associated risks. Works to prevent, detect, analyse, and track current and emerging cyber threats. Produces finished intelligence products according to intelligence requirements and conducts analysis and correlation of internal and external threats data by using structured analytic tradecrafts and both open source and commercial resources.

Information about the selection process

We are an equal opportunity employer, and we value diversity at our company. Our aim is to live visible and invisible diversity – diversity of age, race, ethnicity, nationality, gender, gender identity, sexual orientation, religious beliefs, physical abilities, personalities and experiences – at all levels and in all functions and regions. We also collaborate in a flexible working environment, providing you with a compelling degree of autonomy to decide how, when and where to carry out your tasks.

We provide feedback to all candidates via email. If you have not heard back from us, please check your spam folder

Requirements for the employee

Candidates with education suit the position

University education (Bachelor's degree)
University education (Master's degree)
Postgraduate (Doctorate)

Language skills

English - Upper intermediate (B2)

Personality requirements and skills

•    Passionate about cyber threat intelligence activities from tactical to strategic
•    Proactive, result oriented and independent, able to transform an idea into an intelligence product with little to no guidance
•    3 to 5 year of experience in a similar role, preferably in the financial sector
•    Familiar with common threat intelligence applications, services, and platforms
•    Good understanding of concepts and processes in incident response, vulnerability assessments, read and purple teaming, digital forensics, and malware analysis
•    Good knowledge of structure analytic techniques and how to avoid biases
•    Knowledge of geopolitical and cyber threat topics is a plus
•    Knowledge of compliance, regulatory environments, cyber (re)insurance
•    University degree in Computer Science (or comparable education/experience)
•    Knowledge of programming languages like Python is a plus

Strong analytical & conceptual skills:

•    Excellent written and verbal communication in English; Any other language is a strong addition.
•    Ability to close collaborate across multiple locations
•    Strong organizational skills

Advertiser

Brief description of the company

As the world's leading and most diversified global reinsurer, we offer as our core business financial services products that enable risk taking essential to enterprise and progress. Our company was founded in Zurich, Switzerland in 1863, and operates in more than 25 countries and provides its expertise and services to clients throughout the world. We combine financial strengths with experience, knowledge and creative thought to explore new opportunities in the interests of our clients, staff and shareholders.

Number of employees

1700 and more employees

Company address

Contact

Contact person: Lucia Vargova

ID: 4195485  Posting date: 8.2.2022  Basic salary component (gross): 3 200 EUR/month