drjobs Threat Intelligence Analyst

Threat Intelligence Analyst

صاحب العمل نشط

هذا المنشور غير متاح الآن! ربما يكون قد تم شغل الوظيفة.
drjobs

حالة تأهب وظيفة

سيتم تحديثك بأحدث تنبيهات الوظائف عبر البريد الإلكتروني
Valid email field required
أرسل الوظائف
drjobs
أرسل لي وظائف مشابهة
drjobs

حالة تأهب وظيفة

سيتم تحديثك بأحدث تنبيهات الوظائف عبر البريد الإلكتروني

Valid email field required
أرسل الوظائف
الراتب الشهري drjobs

لم يكشف

drjobs

لم يتم الكشف عن الراتب

الوصف الوظيفي

Job Title: Threat Intelligence Analyst

Responsibilities:

  1. Monitor and analyze global threat landscapes emerging cyber threats and attack vectors.
  2. Gather and assess intelligence from various sources including opensource intelligence (OSINT) dark web industry reports and internal data.
  3. Identify and investigate potential security incidents vulnerabilities and indicators of compromise (IOCs).
  4. Develop and maintain threat intelligence reports briefings and assessments for organizational stakeholders.
  5. Collaborate with crossfunctional teams to enhance threat detection capabilities and incident response procedures.
  6. Conduct proactive research to anticipate and mitigate potential cyber threats and vulnerabilities.
  7. Assist in the development and refinement of security policies procedures and controls based on threat intelligence insights.
  8. Stay abreast of the latest security trends technologies and threat actor tactics techniques and procedures (TTPs).
  9. Participate in threat intelligence sharing initiatives with external partners and industry peers.
  10. Contribute to the continuous improvement of the organizations security posture through proactive threat intelligence analysis and recommendations.

Qualifications:

  1. Bachelors degree in computer science Information Security or related field (or equivalent experience).
  2. Proven experience in threat intelligence analysis preferably in a cybersecurity or intelligencefocused role.
  3. Indepth understanding of cyber threats vulnerabilities and attack methodologies.
  4. Proficiency in utilizing threat intelligence platforms tools and techniques for data collection and analysis.
  5. Strong analytical and critical thinking skills with the ability to interpret complex data sets and draw actionable insights.
  6. Excellent communication skills including the ability to convey technical information effectively to both technical and nontechnical audiences.
  7. Certifications such as Certified Information Systems Security Professional (CISSP) Certified Threat Intelligence Analyst (CTIA) or equivalent are a plus.
  8. Familiarity with relevant frameworks and standards such as MITRE ATT&CK STIX/TAXII and Cyber Threat Intelligence (CTI) standards.
  9. Experience with scripting languages (e.g. Python PowerShell) for data manipulation and automation is desirable.
  10. Ability to work independently and collaboratively in a fastpaced environment prioritizing and managing multiple tasks effectively.

نوع التوظيف

دوام كامل

نبذة عن الشركة

الإبلاغ عن هذه الوظيفة
إخلاء المسؤولية: د.جوب هو مجرد منصة تربط بين الباحثين عن عمل وأصحاب العمل. ننصح المتقدمين بإجراء بحث مستقل خاص بهم في أوراق اعتماد صاحب العمل المحتمل. نحن نحرص على ألا يتم طلب أي مدفوعات مالية من قبل عملائنا، وبالتالي فإننا ننصح بعدم مشاركة أي معلومات شخصية أو متعلقة بالحسابات المصرفية مع أي طرف ثالث. إذا كنت تشك في وقوع أي احتيال أو سوء تصرف، فيرجى التواصل معنا من خلال تعبئة النموذج الموجود على الصفحة اتصل بنا