Cyber Threat Intelligence Specialist

vor 2 Monaten


Zürich, Zürich, Schweiz Epam Vollzeit

About the Role

We are seeking a highly skilled Cyber Threat Intelligence Analyst to join our global Threat Intelligence team. As a key member of our team, you will play a critical role in protecting our client from cyber threats and advanced threat actors.

Responsibilities

  • Monitor and analyze the cyber threat landscape to assess risk and applicability to our organization.
  • Research, model, analyze, and prioritize emerging adversarial tactics, techniques, and procedures (TTPs) and their likelihood and impact to our organization.
  • Consume and evaluate threat intelligence to understand the evolving threat landscape, adversarial TTPs, and areas of concern/targeting that could potentially impact our environment.
  • Engage with other functions to provide specialized knowledge and requirements to influence threat mitigation strategies.
  • Manage and consolidate cyber threat knowledge based on industry-level frameworks and provide curated adversarial cyber intelligence and threat briefings to stakeholders.
  • Provide IT security SME knowledge and support during applicable IT security incidents to enable effective mitigation and remediation efforts.
  • Engage external communities to share and contribute to threat intelligence exchange activities.

Requirements

  • 3+ years of combined experience in cyber threat intelligence or threat research-oriented roles.
  • Good understanding of cybersecurity organization practices, operations risk management processes, principles, cyber defense models, emerging threats, and vulnerabilities.
  • Detailed knowledge and technical understanding of the global cyber threat landscape and TTPs used by adversaries, especially those related to the financial sector.
  • Knowledge of threat modeling frameworks such as Cyber Kill Chains or the MITRE ATT&CK framework and expertise in mapping procedural intelligence of threats to TTPs.
  • Strong verbal/written communication skills with the ability to present reports to both technical and non-technical audiences.
  • Expertise in data management, data analysis, and development of analysis models.
  • Ability to translate external and internal data collected by the cyber defense functions into relevant risk indicators and metrics to be ingested into adversarial threat analysis and prioritization models.
  • Experience building relevant dashboards summarizing complex threat management data to senior management.
  • Experience with scripting and programming languages may be beneficial/preferable but not essential.
  • Certifications such as GSEC, GCTI, GREM, CISSP, or OSCP are desirable but not essential.
  • Fluent English skill is a must, German language skill is a significant advantage.

Our Benefits

  • EPAM Employee Stock Purchase Plan (ESPP).
  • Enhanced parental leave.
  • Extended pension plan.
  • Daily sickness allowance insurance.
  • Employee assistance program.
  • Referral program.
  • Hybrid working opportunities.
  • Global business travel medical and accident insurance.
  • Great learning and development opportunities, including in-house professional training, career advisory and coaching, sponsored professional certifications, well-being programs, LinkedIn Learning Solutions, and much more.
  • EPAM Switzerland was named a Top Company by Kununu for its people-centric culture built on life-long learning.
  • Certain benefits and perks may be subject to eligibility requirements.

About EPAM

  • EPAM is a leading global provider of digital platform engineering and development services. We are committed to having a positive impact on our customers, our employees, and our communities. We embrace a dynamic and inclusive culture. Here you will collaborate with multinational teams, contribute to a myriad of innovative projects that deliver the most creative and cutting-edge solutions, and have an opportunity to continuously learn and grow. No matter where you are located, you will join a dedicated, creative, and diverse community that will help you discover your fullest potential.


  • Zürich, Zürich, Schweiz Smarttech247 Switzerland Vollzeit

    About the Role:Smarttech247 is a multi-award winning MDR (Managed Detection & Response) company and a market leader in Security Operations. We are seeking a skilled Cyber Threat Intelligence Specialist to join our expanding CTI team, working with a global pharmaceutical client. The successful candidate will assist the CTI team in monitoring, triaging, and...


  • Zürich, Zürich, Schweiz Smarttech247 Switzerland Vollzeit

    About the Role:As a Cyber Threat Intelligence Support Analyst at Smarttech247 Switzerland, you will play a key part in monitoring and triaging alerts, assisting in the collection and analysis of cyber threat intelligence, and supporting the process of providing relevant intelligence to the overall security team and senior decision makers.Main...


  • Zürich, Zürich, Schweiz Epam Vollzeit

    About the RoleWe are seeking a skilled Cyber Test Requirements Specialist to join our Cyber Intelligence Center team. As a key member of our team, you will play a crucial role in supporting our clients' cyber teams through the development and management of tailored threat-intelligence-based testing scenarios.ResponsibilitiesDesign and develop realistic...


  • Zürich, Zürich, Schweiz Epam Vollzeit

    About the RoleWe are seeking a skilled Cyber Test Requirements Specialist to join our Cyber Intelligence Center team. As a key member of our global team, you will play a crucial role in supporting our clients' cyber teams through the development and management of tailored threat-intelligence-based testing scenarios.ResponsibilitiesDesign and develop...


  • Zürich, Zürich, Schweiz Smarttech247 Switzerland Vollzeit

    About the Role:Smarttech247 is a leading provider of Managed Detection and Response (MDR) services, seeking a skilled Cyber Threat Intelligence (CTI) Threat Research Analyst to join our expanding CTI team. As a key member of our team, you will work closely with our clients to analyze complex threats and provide actionable intelligence to inform their...


  • Zürich, Zürich, Schweiz Epam Vollzeit

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our global Threat Intelligence team at EPAM. As a key member of our team, you will play a critical role in protecting our client from cyber threats and advanced threat actors.ResponsibilitiesMonitor and analyze the cyber threat landscape to assess risk and applicability...


  • Zürich, Zürich, Schweiz Epam Vollzeit

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our global Threat Intelligence team. As a key member of our team, you will play a critical role in protecting our client from cyber threats and advanced threat actors.ResponsibilitiesMonitor and analyze the cyber threat landscape to assess risk and applicability to our...


  • Zürich, Zürich, Schweiz Epam Vollzeit

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our global Threat Intelligence team. As a Cyber Threat Intelligence Analyst, you will play a critical role in protecting our client from cyber-attacks and advanced threat actors.ResponsibilitiesMonitor and analyze the cyber threat landscape to assess risk and...


  • Zürich, Zürich, Schweiz Smarttech247 Switzerland Vollzeit

    About the Role:Smarttech247 Switzerland is a leading Managed Detection and Response (MDR) company specializing in Security Operations. We are seeking a highly skilled Cyber Threat Intelligence (CTI) Threat Research Analyst to join our expanding team. The ideal candidate will have a strong cybersecurity background, a passion for research, and the ability to...


  • Zürich, Zürich, Schweiz Smarttech247 Switzerland Vollzeit

    About the Role:Smarttech247 is a leading provider of Managed Detection and Response (MDR) services, committed to innovation, customer-centricity, and quality. We're seeking a skilled Cyber Threat Intelligence (CTI) Support Analyst to join our expanding CTI team, supporting a global pharmaceutical client.Main Responsibilities:Monitor and analyze open-source...


  • Zürich, Zürich, Schweiz Epam Vollzeit

    About the RoleWe are seeking a highly skilled Cyber Test Requirements Specialist to join our Cyber Intelligence Center team. As a key member of our team, you will play a critical role in supporting our clients' cyber teams through the development and management of tailored threat-intelligence-based testing scenarios.ResponsibilitiesDesign and develop...


  • Zürich, Zürich, Schweiz Epam Vollzeit

    About the RoleWe're seeking a Cyber Test Requirements Specialist to join our Cyber Intelligence Center team. As a key member, you'll play a crucial role in supporting our clients' cyber teams through threat-intelligence-based testing scenarios.ResponsibilitiesDesign and develop realistic testing scenarios with our threat intelligence team.Create use cases...


  • Zürich, Zürich, Schweiz Smarttech247 Switzerland Vollzeit

    About the Role:Smarttech247, a leading Managed Detection & Response (MDR) company, is seeking a skilled Cyber Threat Intelligence (CTI) Collection Analyst to join our expanding team. As a key member of our CTI team, you will work closely with a global pharmaceutical client to collect and analyze threat data, providing actionable insights to our security...


  • Zürich, Zürich, Schweiz Epam Vollzeit

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our global Threat Intelligence team. As a Cyber Threat Intelligence Analyst, you will play a critical role in protecting our client from cyber-attacks and advanced threat actors. You will be responsible for monitoring and analyzing the cyber threat landscape to assess...


  • Zürich, Zürich, Schweiz Epam Vollzeit

    About the RoleEPAM is seeking a Cyber Threat Intelligence Analyst to join our global Threat Intelligence team. The successful candidate will play a key role in protecting our clients from cyber threats and advanced threat actors.Key ResponsibilitiesMonitor and analyze the cyber threat landscape to assess risk and applicability to our clients.Research, model,...


  • Zürich, Zürich, Schweiz Smarttech247 Switzerland Vollzeit

    About the Role:Smarttech247, a leading provider of Managed Detection & Response services, is seeking a highly skilled Cyber Threat Intelligence Analyst to join our expanding team. As a key member of our Threat Intelligence team, you will play a critical role in supporting our client, a global pharmaceutical company, in the detection and response to cyber...


  • Zürich, Zürich, Schweiz Smarttech247 Switzerland Vollzeit

    About the Role:At Smarttech247, we are seeking a Cyber Threat Intelligence Support Analyst to join our expanding CTI team. In this role, you will work closely with our client, a global pharmaceutical company, monitoring, triaging, and processing alerts to provide relevant intelligence to the overall security team and senior decision makers.Main...


  • Zürich, Zürich, Schweiz Smarttech247 Switzerland Vollzeit

    About the Role:Smarttech247 is a multi-award winning MDR (Managed Detection & Response) company and a market leader in Security Operations. We incorporate our core values of Innovation, Customer Centricity, Quality, Integrity, and Teamwork in our day to day working ethos and are seeking like-minded individuals to contribute to our Cyber Threat Intelligence...


  • Zürich, Zürich, Schweiz Smarttech247 Switzerland Vollzeit

    About the Role:Smarttech247 is a leading provider of Managed Detection and Response (MDR) services, and we're seeking a skilled Cyber Threat Intelligence (CTI) Threat Research Analyst to join our team. As a CTI Threat Research Analyst, you will play a critical role in helping our clients stay ahead of emerging threats and protect their assets.Main...


  • Zürich, Zürich, Schweiz Smarttech247 Switzerland Vollzeit

    About the Role:Smarttech247, a leading Managed Detection & Response (MDR) company, is seeking a highly skilled Cyber Threat Intelligence (CTI) Threat Research Analyst to join our expanding CTI team. As a key member of our team, you will work closely with our clients, including a global pharmaceutical company, to analyze complex threats and provide actionable...