Cyber Threat Intelligence Specialist

Vor 6 Tagen


Zürich, Zürich, Schweiz Smarttech247 Switzerland Vollzeit

About the Role:

Smarttech247 Switzerland is a leading Managed Detection & Response (MDR) company, committed to delivering innovative security solutions. We're seeking a highly skilled Cyber Threat Intelligence Specialist to join our expanding team.

Main Responsibilities:

  • Monitor and analyze open-source and proprietary threat intelligence platforms for relevant data.
  • Assist in the collection, analysis, and dissemination of cyber threat intelligence to support incident response teams.
  • Support the development of threat intelligence production processes and methodologies.
  • Maintain and update threat intelligence databases and tools.
  • Prepare detailed reports and briefings on threat trends and indicators.

Required Skills and Qualifications:

  • Bachelor's degree in Cybersecurity, Information Technology, or a related field.
  • Strong understanding of cybersecurity threats, vulnerabilities, and attack vectors.
  • Proficiency with threat intelligence platforms and tools.
  • Excellent analytical and problem-solving skills.
  • Strong written and verbal communication abilities.

What We Offer:

  • Contract role
  • Primarily remote work arrangement
  • Health insurance
  • Pension benefits

Diversity & Inclusion Mission Statement:

At Smarttech247 Switzerland, we believe that a diverse workforce is essential to tackling the complexities of cybersecurity. Our mission is to create a workplace that values equality, inclusivity, and respect for all employees. We're committed to providing a work environment free from discrimination and harassment, where everyone has the opportunity to grow and contribute to our success.



  • Zürich, Zürich, Schweiz Epam Vollzeit

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our global Threat Intelligence team at EPAM. As a key member of our team, you will play a critical role in protecting our client from cyber threats and advanced threat actors.ResponsibilitiesMonitor and analyze the cyber threat landscape to assess risk and applicability...


  • Zürich, Zürich, Schweiz Epam Vollzeit

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our global Threat Intelligence team. As a key member of our team, you will play a critical role in protecting our client from cyber threats and advanced threat actors.ResponsibilitiesMonitor and analyze the cyber threat landscape to assess risk and applicability to our...


  • Zürich, Zürich, Schweiz Smarttech247 Switzerland Vollzeit

    About the Role:Smarttech247, a leading Managed Detection & Response (MDR) company, is seeking a skilled Cyber Threat Intelligence (CTI) Collection Analyst to join our expanding team. As a key member of our CTI team, you will work closely with a global pharmaceutical client to collect and analyze threat data, providing actionable insights to our security...


  • Zürich, Zürich, Schweiz Smarttech247 Switzerland Vollzeit

    About the Role:Smarttech247, a leading Managed Detection & Response (MDR) company, is seeking a highly skilled Cyber Threat Intelligence (CTI) Threat Research Analyst to join our expanding CTI team. As a key member of our team, you will work closely with our clients, including a global pharmaceutical company, to analyze complex threats and provide actionable...


  • Zürich, Zürich, Schweiz Epam Vollzeit

    About the RoleWe are seeking a highly skilled Cybersecurity Threat Analyst to join our team at the Cyber Intelligence Center. As a key member of our team, you will collaborate with various departments to develop and manage tailored threat-intelligence-based testing scenarios.Your ResponsibilitiesDesign and develop realistic testing scenarios with the threat...


  • Zürich, Zürich, Schweiz Epam Vollzeit

    About the RoleWe are seeking a highly skilled Cybersecurity Threat Analyst to join our team at the Cyber Intelligence Center. As a key member of our global team, you will collaborate with various teams to develop and manage tailored threat-intelligence-based testing scenarios.Your ResponsibilitiesDesign and develop realistic testing scenarios with the threat...


  • Zürich, Zürich, Schweiz Rocken® Vollzeit

    Übernahme einer Schlüsselposition bei RockenWir suchen einen erfahrenen Cyber Security Specialist, der sich auf Incident Response und Cyber Threat Intelligence spezialisiert hat. Als Senior Cyber Security Specialist bei Rocken wirst du Teil unseres Teams sein, das sich auf die Entwicklung und Implementierung von IT-Sicherheitslösungen spezialisiert...


  • Zürich, Zürich, Schweiz KPMG Vollzeit

    About the RoleAs a Cyber Security Specialist at KPMG, you will play a critical role in supporting our clients' incident response efforts. Your technical expertise will be essential in analyzing complex security incidents, identifying attacker tactics, and coordinating remediation activities. You will also have the opportunity to perform proactive security...


  • Zürich, Zürich, Schweiz Swisscom Vollzeit

    Übernehmen Sie die HerausforderungAls Senior Cyber Security Incident Manager bei Swisscom übernehmen Sie die Verantwortung für die Reaktion auf bestätigte Cyber-Angriffe auf die IT-Infrastruktur unserer Kunden. Im Ernstfall begleiten Sie unsere Kunden und ihre Unternehmen in einer sehr herausfordernden Situation, dämmen die Schäden der Cyber-Attacke...


  • Zürich, Zürich, Schweiz Inventx AG Vollzeit

    **Cyber Security bei Inventx AG**Als strategische Notwendigkeit ist Cyber Security für Inventx AG von entscheidender Bedeutung. Unser Ziel ist es, exzellente Cyber Security Services für unsere Kunden zu erbringen. Um unsere Ambitionen zu unterstützen, suchen wir erfahrene Cyber Security Analysts in verschiedenen Bereichen:**Cyber Defense**SIEM, SOAR, EDR,...


  • Zürich, Zürich, Schweiz Inventx AG Vollzeit

    **Cyber Security bei Inventx AG**Als strategische Notwendigkeit ist Cyber Security für Inventx AG von entscheidender Bedeutung. Unser Ziel ist es, exzellente Cyber Security Services für unsere Kunden zu erbringen. Um unsere Ambitionen zu unterstützen, suchen wir erfahrene Cyber Security Analysts in verschiedenen Bereichen:**Cyber Defense**SIEM, SOAR, EDR,...

  • Cyber Security Expert

    vor 1 Woche


    Zürich, Zürich, Schweiz Inventx AG Vollzeit

    **Cyber Security bei Inventx AG**Als strategische Notwendigkeit ist Cyber Security für Inventx AG von entscheidender Bedeutung. Unser Ziel ist es, exzellente Cyber Security Services für unsere Kunden zu erbringen. Um unsere Ambitionen zu unterstützen, suchen wir erfahrene Cyber Security Analysts in verschiedenen Bereichen:**Cyber Defense**SIEM, SOAR, EDR,...


  • Zürich, Zürich, Schweiz KPMG Vollzeit

    About the RoleWe are seeking a highly skilled Cyber Security Specialist to join our team at KPMG. As an Incident Response Expert, you will play a critical role in supporting our clients in the event of a cyber-attack.Key ResponsibilitiesTechnical Analysis: Perform in-depth technical analysis to support incident response investigations, identifying attacker...


  • Zürich, Zürich, Schweiz Exeon Analytics AG Vollzeit

    About Exeon Analytics AGExeon Analytics AG is a pioneering cyber tech company specializing in the protection of IT and OT networks through AI-driven security analytics. Our cutting-edge Network Detection & Response (NDR) platform, ExeonTrace, enables organizations to monitor corporate networks, promptly detect cyber threats, and effectively safeguard their...

  • Cyber Security Lead

    Vor 6 Tagen


    Zürich, Zürich, Schweiz Swiss Re Vollzeit

    About the RoleWe are seeking a highly skilled Cyber Security Lead to join our team at Swiss Re. As a key member of our Cyber Defence team, you will play a pivotal role in safeguarding our organization's systems and data.Key ResponsibilitiesSecurity Monitoring: Oversee security operations, use advanced tools to monitor and analyze alerts, proactively detect...


  • Zürich, Zürich, Schweiz Inventx AG Vollzeit

    ÜberblickAls Teamleiter Cyber Security bei Inventx AG bist du verantwortlich für die Führung und Entwicklung unseres Cyber Resilience Centers. Du sorgst für die Sicherstellung des Betriebs und die kontinuierliche Einhaltung der Service Levels in einem anspruchsvollen 7x24 Follow-The-Sun Operation Model.Deine AufgabenDas Cyber Resilience Center fachlich...


  • Zürich, Zürich, Schweiz Inventx AG Vollzeit

    Cyber Security Team LeadJob SummaryWir suchen einen motivierten und zuverlässigen Cyber Security Team Lead, der unsere Kunden in der Finanz- und Versicherungsindustrie bei der Sicherstellung ihrer IT-Infrastrukturen unterstützt.Job DescriptionAls Cyber Security Team Lead bist du verantwortlich für den Betrieb und die Weiterentwicklung unseres Cyber...


  • Zürich, Zürich, Schweiz Exeon Analytics AG Vollzeit

    About Exeon Analytics AGWe are a leading Swiss-based cyber tech company specializing in the protection of IT and OT networks through AI-driven security analytics.Our mission is to provide cutting-edge security solutions that enable organizations to detect and respond to cyber threats effectively.Our TeamWe are an interdisciplinary team of experts in data...


  • Zürich, Zürich, Schweiz KPMG Vollzeit

    About the RoleWe are seeking a highly skilled Cyber Security Specialist to join our team at KPMG. As a Cyber Security Specialist, you will play a critical role in helping our clients assess, build, and improve the effectiveness and quality of their information security.Key ResponsibilitiesAnalyze complex enterprise environments from a cyber security...


  • Zürich, Zürich, Schweiz Rocken® Vollzeit

    Deine RolleAls Cyber Security Specialist bei Rocken® bist du für die technische Analyse und Abklärung von Cyber Security Incidents verantwortlich. Du unterstützt unsere Kunden bei der Bewältigung von Incidents und hilfst ihnen, ihre Incident Readiness zu verbessern.Deine AufgabenTechnische Analyse und Abklärung von Cyber Security...