Aktuelle Jobs im Zusammenhang mit Cyber Threat Intelligence Analyst - Zürich, Zürich - UBS


  • Zürich, Zürich, Schweiz Smarttech247 Switzerland Vollzeit

    About the Role:Smarttech247 is a leading Managed Detection & Response (MDR) company, committed to innovation and customer-centricity. We're seeking a skilled Cyber Threat Intelligence (CTI) Support Analyst to join our expanding CTI team, working closely with a global pharmaceutical client.Main Responsibilities:Monitor and analyze open-source and proprietary...


  • Zürich, Zürich, Schweiz Smarttech247 Switzerland Vollzeit

    About the Role:Smarttech247, a leading Managed Detection & Response (MDR) company, is seeking a highly skilled Cyber Threat Intelligence (CTI) Threat Research Analyst to join our expanding CTI team. As a key member of our team, you will work closely with our clients, including a global pharmaceutical company, to analyze complex threats and provide actionable...


  • Zürich, Zürich, Schweiz Epam Vollzeit

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our global Threat Intelligence team at EPAM. As a key member of our team, you will play a critical role in protecting our client from cyber threats and advanced threat actors.ResponsibilitiesMonitor and analyze the cyber threat landscape to assess risk and applicability...


  • Zürich, Zürich, Schweiz Epam Vollzeit

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our global Threat Intelligence team. As a key member of our team, you will play a critical role in protecting our client from cyber threats and advanced threat actors.ResponsibilitiesMonitor and analyze the cyber threat landscape to assess risk and applicability to our...


  • Zürich, Zürich, Schweiz Epam Vollzeit

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our global Threat Intelligence team. As a key member of our team, you will play a critical role in protecting our client from cyber threats and advanced threat actors.ResponsibilitiesMonitor and analyze the cyber threat landscape to assess risk and applicability to our...


  • Zürich, Zürich, Schweiz Smarttech247 Switzerland Vollzeit

    About the Role:Smarttech247, a leading Managed Detection & Response (MDR) company, is seeking a skilled Cyber Threat Intelligence (CTI) Collection Analyst to join our expanding team. As a key member of our CTI team, you will work closely with a global pharmaceutical client to collect and analyze threat data, providing actionable insights to our security...


  • Zürich, Zürich, Schweiz Smarttech247 Switzerland Vollzeit

    About the Role:Smarttech247 Switzerland is a leading Managed Detection & Response (MDR) company, committed to delivering innovative security solutions. We're seeking a highly skilled Cyber Threat Intelligence Specialist to join our expanding team.Main Responsibilities:Monitor and analyze open-source and proprietary threat intelligence platforms for relevant...


  • Zürich, Zürich, Schweiz Epam Vollzeit

    About the RoleWe are seeking a skilled Cyber Test Requirements Specialist to join our Cyber Intelligence Center team. As a key member of our global team, you will play a crucial role in supporting our clients' cyber teams through the development and management of tailored threat-intelligence-based testing scenarios.ResponsibilitiesDesign and develop...


  • Zürich, Zürich, Schweiz Epam Vollzeit

    About the RoleWe are seeking a highly skilled Cybersecurity Threat Analyst to join our team at the Cyber Intelligence Center. As a key member of our global team, you will collaborate with various teams to develop and manage tailored threat-intelligence-based testing scenarios.Your ResponsibilitiesDesign and develop realistic testing scenarios with the threat...


  • Zürich, Zürich, Schweiz Inventx AG Vollzeit

    **Cyber Security bei Inventx AG**Als strategische Notwendigkeit ist Cyber Security für Inventx AG von entscheidender Bedeutung. Unser Ziel ist es, exzellente Cyber Security Services für unsere Kunden zu erbringen. Um unsere Ambitionen zu unterstützen, suchen wir erfahrene Cyber Security Analysts in verschiedenen Bereichen:**Cyber Defense**SIEM, SOAR, EDR,...


  • Zürich, Zürich, Schweiz Inventx AG Vollzeit

    **Cyber Security bei Inventx AG**Als strategische Notwendigkeit ist Cyber Security für Inventx AG von entscheidender Bedeutung. Unser Ziel ist es, exzellente Cyber Security Services für unsere Kunden zu erbringen. Um unsere Ambitionen zu unterstützen, suchen wir erfahrene Cyber Security Analysts in verschiedenen Bereichen:**Cyber Defense**SIEM, SOAR, EDR,...

  • Cyber Security Expert

    Vor 6 Tagen


    Zürich, Zürich, Schweiz Inventx AG Vollzeit

    Senior Cyber Security AnalystWir suchen einen erfahrenen Cyber Security Analyst, der sich in verschiedenen Bereichen wie Cyber Defense, Security Automation, Incident Response und Vulnerability Management auskennt. Du wirst Teil eines Teams von passionierten Cyber Enthusiasten mit einem grossen Spektrum an Fachexpertise.Deine AufgabenCyber Security Services...

  • Cyber Security Expert

    Vor 7 Tagen


    Zürich, Zürich, Schweiz Inventx AG Vollzeit

    ÜberblickWir suchen einen erfahrenen Cyber Security Analyst, der sich in der Finanz- und Versicherungsindustrie mit uns für erstklassige Cyber Security Services einsetzt. Du wirst Teil eines Teams von passionierten Cyber Enthusiasten mit einem grossen Spektrum an Fachexpertise.VerantwortlichkeitenSIEM, SOAR, EDR, NIDS, andere Sensoren und SOC...


  • Zürich, Zürich, Schweiz Epam Vollzeit

    About the RoleWe are seeking a highly skilled Cybersecurity Threat Analyst to join our team at the Cyber Intelligence Center. As a key member of our team, you will collaborate with various departments to develop and manage tailored threat-intelligence-based testing scenarios.Your ResponsibilitiesDesign and develop realistic testing scenarios with the threat...

  • Cyber Security Expert

    vor 2 Wochen


    Zürich, Zürich, Schweiz Inventx AG Vollzeit

    **Cyber Security bei Inventx AG**Als strategische Notwendigkeit ist Cyber Security für Inventx AG von entscheidender Bedeutung. Unser Ziel ist es, exzellente Cyber Security Services für unsere Kunden zu erbringen. Um unsere Ambitionen zu unterstützen, suchen wir erfahrene Cyber Security Analysts in verschiedenen Bereichen:**Cyber Defense**SIEM, SOAR, EDR,...

  • Cyber Security Lead

    vor 2 Wochen


    Zürich, Zürich, Schweiz Swiss Re Vollzeit

    About the RoleWe are seeking a highly skilled Cyber Security Lead to join our team at Swiss Re. As a key member of our Cyber Defence team, you will play a pivotal role in safeguarding our organization's systems and data.Key ResponsibilitiesSecurity Monitoring: Oversee security operations, use advanced tools to monitor and analyze alerts, proactively detect...


  • Zürich, Zürich, Schweiz Swisscom Vollzeit

    Übernehmen Sie die HerausforderungAls Senior Cyber Security Incident Manager bei Swisscom übernehmen Sie die Verantwortung für die Reaktion auf bestätigte Cyber-Angriffe auf die IT-Infrastruktur unserer Kunden. Im Ernstfall begleiten Sie unsere Kunden und ihre Unternehmen in einer sehr herausfordernden Situation, dämmen die Schäden der Cyber-Attacke...


  • Zürich, Zürich, Schweiz KPMG Vollzeit

    Unlock Your Potential in Cyber SecurityAt KPMG, we're seeking a talented Cyber Security Specialist to join our team. As a key member of our Cyber Security practice, you'll play a critical role in helping our clients navigate the complex world of cyber threats.About the RoleWe're looking for a highly skilled professional with a strong background in incident...


  • Zürich, Zürich, Schweiz KPMG Vollzeit

    Unlock Your Potential in Cyber SecurityAt KPMG, we're seeking a talented Cyber Security Specialist to join our team. As a key member of our Cyber Security practice, you'll play a critical role in helping our clients navigate the complex world of cyber threats.About the RoleWe're looking for a highly skilled professional with a strong background in incident...


  • Zürich, Zürich, Schweiz Nicoll Curtin Vollzeit

    Senior SOC Analyst Job DescriptionWe are seeking a highly skilled Senior SOC Analyst to join our client in Basel. As part of the Cyber Security Operations team, you will play a pivotal role in managing security operations incidents, conducting threat detections, and overseeing access management.Key Responsibilities:Conducting SOC Tier 1/2 analysis, including...

Cyber Threat Intelligence Analyst

vor 3 Monaten


Zürich, Zürich, Schweiz UBS Vollzeit
Your role
Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise?

We're looking for a Cyber Threat Intelligence Analyst to:

  • proactively monitor and analyze the cyber threat landscape to assess risk and applicability to the firm.
  • research, model and analyze and prioritize emerging adversarial tactics, techniques, and procedures (TTPs) and their likelihood and impact to the firm.
  • consume and evaluate threat intel to understand the evolving threat landscape, adversarial tactics, techniques, and procedures (TTPs), and areas of concern/targeting that could potentially impact our environment.
  • create threat intelligence reports with thorough and accurate analysis leveraging a variety of open-sources and commercial tools.
  • engage with other functions to provide specialized knowledge and requirements to influence threat mitigation strategies.
  • manage and consolidate cyber threat knowledge based on industry-level frameworks and provide curated adversarial cyber intel and threat briefings to stakeholders.
  • provide IT security SME knowledge and support during applicable IT security incidents to enable effective mitigation and remediation efforts.
  • support investigations related to phishing, malware, and DDoS campaigns, among others.
  • engage external communities to share and contribute to threat intelligence exchange activities.
Your team

You'll be working in the Global Cyber Threat Intelligence team where you'll play an important role in protecting the firm from cyber-attacks and advanced threat actors by informing UBS cyber defense teams and working with other key stakeholders across the CISO and TISO functions.


Your expertise

  • ideally 3+ years of combined experience in cyber threat intelligence, threat research-oriented or cyber investigations role.
  • good understanding of cybersecurity organization practices, operations risk management processes and principles, cyber defense models, emerging threats, and vulnerabilities.
  • detailed knowledge and technical understanding of the global cyber threat landscape, and the tactics, techniques, and procedures (TTPs) used by adversaries, especially those related to the financial sector.
  • knowledge of threat modeling frameworks, such as cyber kill chains or the MITRE ATT&CK framework and expertise in mapping procedural intelligence of threats to TTPs.
  • experience conducting investigations and analysis of phishing and malware campaigns.
  • strong verbal/written communication skills, with the ability to present reports to both technical and non-technical audiences.
  • expertise in data management, data analysis and development of analysis models.
  • familiarity with network, endpoint controls and technology stack.
  • ability to translate external and internal data collected by the cyber defense functions into relevant risk indicators and metrics to be ingested into adversarial threat analysis and prioritization models.
  • experience building relevant dashboards summarizing complex threat management data to senior management.
  • experience with scripting and programming languages may be beneficial/preferable but not essential.
  • certifications such as GSEC, GCTI, GREM, CISSP or OSCP are desirable but not essential.
About us
UBS is the world's largest and the only truly global wealth manager.

We operate through four business divisions:
Global Wealth Management, Personal & Corporate Banking, Asset Management and the Investment Bank. Our global reach and the breadth of our expertise set us apart from our competitors

We have a presence in all major financial centers in more than 50 countries.

How we hire
This role requires an assessment on application.

Learn more about how we hire:
Join us
At UBS, we embrace flexible ways of working when the role permits. We offer different working arrangements like part-time, job-sharing and hybrid (office and home) working.

Our purpose-led culture and global infrastructure help us connect, collaborate, and work together in agile ways to meet all our business needs.

From gaining new experiences in different roles to acquiring fresh knowledge and skills, we know that great work is never done alone.

We know that it's our people, with their unique backgrounds, skills, experience levels and interests, who drive our ongoing success.

Together we're more than ourselves. Ready to be part of and make an impact?