find ( “perfect_job” );
Buď súčasťou našich projektov.

Cyber Threat Intelligence Analyst

Place of work

Košice

Basic wage component (gross) and other rewards

2 500 € + variable component

(base salary depends on seniority, experiences and qualification of the candidate)

 

Project and your role

IT INFRA within our customer is responsible for providing IT Services to companies in the utilities area (up to 20,000 users).

IT INFRA consists of the following functional areas: Data Centre & Cloud, End User Computing, IT Security, Networking and Unified Communications and Service Management.

Our customer is seeking an enthusiastic and motivated individual to be responsible for Cyber Threat Intelligence within the IT Security Operations team.

This role sits within the IT Security Operations team which is responsible for Operational Security and reports to  the IT Security Operations Team Lead. The purpose of this role is to provide actionable  research and reporting on emerging threats against the energy sector and specific to RWE to all key stakeholders.

 

The role also includes:
  • enhancement and improvement of the Security Advisory Notifications process for cyber security and vulnerability alerts
  • improvement of all processes that need to integrate the Threat Intelligence processes
  • responsibility for processing, organising and analysing incident indicators as well as correlating said indicators to various intelligence sources
  • responsibility for maintaining awareness of the global threat landscape and review complex, technical threat data and enrich it with contextual information in order to produce a comprehensive intelligence reports for key stakeholders
  • process, organise, analyse and assist in contextualisation of incident indicators
  • conduct technical analysis and reporting that will influence proactive detection logic and methodologies that can implemented within the IT SOC
  • recommendations for process improvements

 

What do we expect?

  • a high level of understanding of cyber security principles, practices and tools
  • experience with commercial SIEM and threat intelligence platforms
  • operational experience in leveraging the intelligence lifecycle and its application to cyber threat analysis
  • familiarity with the intelligence cycle frameworks including Diamond Model, Cyber Kill Chain, and Mitre ATT&CK
  • ability to identify threat actor attack methods and track their developments
  • experience in Cyber Threat Intelligence
  • experience conducting threat modelling
  • good understanding of vulnerability frameworks and advisories (NVD, CVE)
  • understanding of cloud security and concepts or knowledge of static and/or dynamic malware analysis
  • knowledge of Firewalls and Network Security
  • fluent English

 

Our benefits

  • Unlimited home office
  • Flexible working hours
  • Family culture
  • Language course
  • Hard and soft skills trainings, conferences
  • Bring your own device possibility
  • Multisport card
  • Teambuilding and sport activities
  • Generous financial benefit system

 

Contact

Contact person: Mgr. Šarlota Pirošková
Tel.: +421556101600
E-mail: send CV
ID: 4080020  Megjelentetés dátuma: 12.5.2021  Az állásajánlat egy külső forrásból származik vagy egy másik portálról vettük át.