Cyber Threat Intelligence

vor 2 Wochen


Zürich, Zürich, Schweiz Smarttech247 Switzerland Vollzeit

About the Role:

Smarttech247 is a multi-award winning MDR (Managed Detection & Response) company and a market leader in Security Operations. We incorporate our core values of Innovation, Customer Centricity, Quality, Integrity, and Teamwork in our day to day working ethos and are seeking like-minded people to join us as a Cyber Threat Intelligence (CTI) Collection Analyst.

In this role you will work the in the expanding CTI team a client, who is a global pharmaceutical company. The Collection Analyst will be responsible for the different elements of the collection phase in the intelligence cycle, and assist the process of providing relevant intelligence to the overall security team and senior decision makers. Please note that as our client is based in the EU and US, there may be some requirement to work during Pacific Standard Time office hours.

Main Responsibilities:

Information Gathering: Leverage collection assets to collect raw threat data. Data Analysis: Analyse collected data to identify patterns, trends, and potential threats. Evaluate the relevance and reliability of the information. Reporting: Create detailed reports and summaries of threat intelligence findings. Provide actionable insights to security teams and management. Collaboration: Work closely with other cybersecurity teams, including incident response, threat hunting, and security operations, to ensure comprehensive threat detection and mitigation. Tool Utilization: Facilitate integration and automation of IOCs and TTPs into security controls. Continuous Improvement: Improve collection efficiency and receive false positives. /li> Compliance: Ensure all intelligence collection activities comply with legal, regulatory, and ethical standards.

Required skills and qualifications:

Education: Bachelor's degree in Cybersecurity, Computer Science, Information Technology, Data Science, or a related field. Experience: Minimum of 2-3 years of experience in threat intelligence, cybersecurity, or a related field. /li> Technical integration, programming, and automation skills. Experience in security-related data management tools. Strong creative problem-solving skills. /li>

What We Offer:

-Contract role

-Primarily remote

-Health Insurance

-Pension

Diversity & Inclusion Mission Statement

At Smarttech247, our mission is to keep our customers secure. Cybersecurity is a complex industry, therefore, in order to tackle its challenges and continue to innovate, we believe that a diverse workforce contributes to greater collective intelligence and ultimately, makes a stronger team – qualities that are needed in our fight against cybercrime.

Smarttech247 is proud to be committed to the principle of equal employment opportunity for all employees and to providing employees with a work environment free of discrimination and harassment. All employment is decided on the basis of qualifications, merit, and business need.



  • Zürich, Zürich, Schweiz Smarttech247 Switzerland Vollzeit

    About the Role:Smarttech247, a renowned MDR company excelling in Security Operations, is on the lookout for individuals with a shared passion for Innovation, Customer Centricity, Quality, Integrity, and Teamwork. We are currently in need of a Cyber Threat Intelligence (CTI) Support Analyst to join our expanding CTI team, assigned to a global pharmaceutical...


  • Zürich, Zürich, Schweiz UBS Vollzeit

    Your role Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise? We're looking for a Cyber Threat Intelligence Analyst to: proactively monitor and analyze the cyber threat landscape to assess risk and applicability to the firm....


  • Zürich, Zürich, Schweiz Smarttech247 Switzerland Vollzeit

    About the Role: Smarttech247 is a multi-award winning MDR (Managed Detection & Response) company and a market leader in Security Operations. We incorporate our core values of Innovation, Customer Centricity, Quality, Integrity, and Teamwork in our day to day working ethos and are seeking like-minded people to join us as a Cyber Threat Intelligence (CTI)...


  • Zürich, Zürich, Schweiz UBS Vollzeit

    Your role Do you want to be at the forefront of a multi-team effort to protect the bank from new cyber threats? Are you confident working at pace and under pressure, while navigating ambiguity and complexity? Do you like to be challenged and encouraged constantly to learn and grow professionally? We're looking for security professionals to: oversee, and...


  • Zürich, Zürich, Schweiz UBS Vollzeit

    Switzerland Zürich Information Technology (IT) Group FunctionsJob Reference #BRCity ZürichJob Type Full TimeYour role Do you want to be at the forefront of a multiteam effort to protect the bank from new cyber threats? Are you confident working at pace and under pressure, while navigating ambiguity and complexity? Do you like to be challenged and...


  • Zürich, Zürich, Schweiz UBS Vollzeit

    Your role We are looking for a senior member of the Threat Advisory team to: guide and conduct business threat assessments, which correlate the ecosystem of a business unit's people, process and technology to the relevant cyber threat landscape communicate effectively with business unit personnel in order to gain a deep understanding of key technologies...


  • Zürich, Zürich, Schweiz UBS Vollzeit

    Your role We're looking for a Cyber Test Requirement Specialist to: design / develop realistic testing scenarios with the threat intelligence team create use cases and scenarios for red teams and penetration testing teams support test design process with a threat-intelligence lens be an active part of test and remediation forums proactively identify...


  • Zürich, Zürich, Schweiz Inventx AG Vollzeit

    Senior Cyber Security Analyst Du arbeitest in Chur, The Circle/Zürich, St. Gallen, Bern oder im Home-Office. Dir stehen attraktive und flexible Voll- und Teilzeitmodelle offen. «Ich fühle mich von den Innovationen angetrieben.» Bei Inventx gestaltest Du den digitalen Wandel in der Finanz- und Versicherungsindustrie mit. An der Schnittstelle zwischen IT...


  • Zürich, Zürich, Schweiz Inventx AG Vollzeit

    Senior Cyber Security Analyst Du arbeitest in Chur, The Circle/Zürich, St. Gallen, Bern oder im Home-Office. Dir stehen attraktive und flexible Voll- und Teilzeitmodelle offen. «Ich fühle mich von den Innovationen angetrieben.» Bei Inventx gestaltest Du den digitalen Wandel in der Finanz- und Versicherungsindustrie mit. An der Schnittstelle zwischen IT...

  • CIC Cyber Simulation

    vor 2 Wochen


    Zürich, Zürich, Schweiz UBS Vollzeit

    Your role Do you want to be part of a team responsible for developing and running executive cyber tabletop exercises? Are you comfortable engaging with stakeholders across business divisions and technical functions? As a member of the Cyber Simulation & Advisory team, you will be responsible for designing and conducting scenario-based tests of CIS...

  • Cyber Security Expert

    vor 2 Wochen


    Zürich, Zürich, Schweiz ROCKEN Vollzeit

    **Lohn - 95' '000**:Unser ROCKEN Partner steht seit über 20 Jahren für höchste IT-Security-Kompetenz. Sie sind der Überzeugung, dass echter Schutz nur mit den besten Produkten und durchdachten Lösungen entstehen kann. Ihre erfahrenen Mitarbeitenden unterstützen Sie mit viel Ehrgeiz und Herzblut - und sorgen so für höchste IT-Sicherheit.**Deine...

  • Cic Cyber Simulation

    vor 2 Wochen


    Zürich, Zürich, Schweiz UBS Vollzeit

    Switzerland Zürich Information Technology (IT) Group FunctionsJob Reference #BRCity ZürichJob Type Full TimeYour role Do you want to be part of a team responsible for developing and running executive cyber tabletop exercises? Are you comfortable engaging with stakeholders across business divisions and technical functions? As a member of the Cyber...


  • Zürich, Zürich, Schweiz FINMA Vollzeit

    **Die FINMA beaufsichtigt den Schweizer Finanzmarkt. Sie schützt die Interessen der Anlegerinnen und Anleger, Gläubiger und Versicherten und trägt mit ihrer Aufsicht zur Stabilität und Wettbewerbsfähigkeit der Finanzmarktakteure bei. Dafür engagieren sich täglich über 500 kompetente und motivierte Mitarbeitende.****In dieser vielfältigen Funktion...

  • Cyber Security Engineer

    vor 2 Monaten


    Zürich, Zürich, Schweiz Swiss Life AG Vollzeit

    Cyber Security Engineer (w, m, d)Swiss Life AGZürichIhr VerantwortungsbereichSie übernehmen die aktive Gestaltung und den Ausbau der SIEM / SOAR / XDR Lösungen, sowie deren Architektur, mit dem Fokus auf Microsoft Technologien (M365, Azure, Sentinel) Sie sind Teil von Projekten mit dem Ziel, technische und organisatorische Sicherheitskompetenzen...


  • Zürich, Zürich, Schweiz Swiss Life AG Vollzeit

    Cyber Security Engineer (w, m, d)Swiss Life AGZürichIhr VerantwortungsbereichSie übernehmen die aktive Gestaltung und den Ausbau der SIEM / SOAR / XDR Lösungen, sowie deren Architektur, mit dem Fokus auf Microsoft Technologien (M365, Azure, Sentinel) Sie sind Teil von Projekten mit dem Ziel, technische und organisatorische Sicherheitskompetenzen...

  • Head of Cyber Defence

    vor 2 Monaten


    Zürich, Zürich, Schweiz Sunrise GmbH Vollzeit

    Join us in the top leagueWe are the largest private telecommunications company in Switzerland and a subsidiary of Liberty Global. With Switzerland's leading gigabit fiber optic network and one of the world's best mobile networks, we are headed right to the very top. Our goal is clear: To become the national champion. Future-oriented ways of working and...

  • Head of Cyber Defence

    vor 4 Wochen


    Zürich, Zürich, Schweiz Sunrise GmbH Vollzeit

    Join us in the top leagueWe are the largest private telecommunications company in Switzerland and a subsidiary of Liberty Global. With Switzerland's leading gigabit fiber optic network and one of the world's best mobile networks, we are headed right to the very top. Our goal is clear: To become the national champion. Future-oriented ways of working and...


  • Zürich, Zürich, Schweiz UBS Vollzeit

    Your role Are you keen on working in world class Cyber Security Operations Center for one of the best Swiss private banks? Do you have related experience and are willing to take it further by learning how to defend an enterprise against cyber-attacks? Do you have the right attitude and are eager to join a multinational team of Cyber Security professionals? ...

  • Incident Manager

    vor 2 Wochen


    Zürich, Zürich, Schweiz cyberunity AG Vollzeit

    **KNOW YOUR TALENTS.**:Du bist kreativ, innovativ, stressresistent und arbeitest gerne im Team? Dich begeistert die Cybersecurity? Du bist eigenverantwortlich, motiviert und an der Arbeit in einem globalen Sicherheitsteam interessiert? Dann zögere nicht und treibe die Cybersecurity voran als**Incident Manager (w/m/d %**:**Meine Herausforderungen**- Du...

  • Information Security

    vor 1 Monat


    Zürich, Zürich, Schweiz Fides Treasury Services AG Vollzeit

    Job in 8045 Zürich:Deine HauptaufgabenDiese Rolle bietet einen spannenden Einstieg in die Welt der Informationssicherheit und des RiskmanagementsIn deiner Funktion unterstützt du das Team Informationssicherheits- und Risikospezialisten bei der Durchführung von Informationssicherheits- und RisikoprüfungenUnterhalt und der Auswertung des Risikoindikatoren...