Senior Cyber Threat Intelligence Analyst
vor 5 Monaten
Description
ABOUT THE ROLE
Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise?
If so, we are looking for a Cyber Threat Intelligence analyst who will be working in the global Threat Intelligence team and play an important role in protecting our client from cyber-attacks and advanced threat actors. The role requires a mix of remote and on-site work in a hybrid model.
Responsibilities
Proactively monitor and analyze the cyber threat landscape to assess risk and applicability to the firm Research, model, analyze and prioritize emerging adversarial tactics, techniques and procedures (TTPs) and their likelihood and impact to the firm Consume and evaluate threat intel to understand the evolving threat landscape, adversarial TTPs and areas of concern/targeting that could potentially impact our environment Engage with other functions to provide specialized knowledge and requirements to influence threat mitigation strategies Manage and consolidate cyber threat knowledge based on industry-level frameworks and provide curated adversarial cyber intel and threat briefings to stakeholders Provide IT security SME knowledge and support during applicable IT security incidents to enable effective mitigation and remediation efforts Engage external communities to share and contribute to threat intelligence exchange activities
Requirements
Ideally 3+ years of combined experience in cyber threat intelligence or threat research-oriented role Good understanding of Cybersecurity organization practices, operations risk management processes, principles, cyber defense models, emerging threats and vulnerabilities Detailed knowledge and technical understanding of the global cyber threat landscape and TTPs used by adversaries, especially those related to the financial sector Knowledge of threat modeling frameworks such as Cyber Kill Chains or the MITRE ATT&CK framework and expertise in mapping procedural intelligence of threats to TTPs Strong verbal/written communication skills with the ability to present reports to both technical and non-technical audiences Expertise in data management, data analysis and development of analysis models Ability to translate external and internal data collected by the cyber defense functions into relevant risk indicators and metrics to be ingested into adversarial threat analysis and prioritization models Experience building relevant dashboards summarizing complex threat management data to senior management Experience with scripting and programming languages may be beneficial/preferable but not essential Certifications such as GSEC, GCTI, GREM, CISSP or OSCP are desirable but not essential Fluent English skill is a must, German language skill is a significant advantage
Our Benefits Include
EPAM Employee Stock Purchase Plan (ESPP) Enhanced parental leave Extended pension plan Daily sickness allowance insurance Employee assistance program Referral program Hybrid working opportunities Global business travel medical and accident insurance Great learning and development opportunities, including in-house professional training, career advisory and coaching, sponsored professional certifications, well-being programs, LinkedIn Learning Solutions and much more EPAM Switzerland was named a Top Company , & by Kununu for its people centric culture built on life-long learning Certain benefits and perks may be subject to eligibility requirements
About EPAM
EPAM is a leading global provider of digital platform engineering and development services. We are committed to having a positive impact on our customers, our employees, and our communities. We embrace a dynamic and inclusive culture. Here you will collaborate with multi-national teams, contribute to a myriad of innovative projects that deliver the most creative and cutting-edge solutions, and have an opportunity to continuously learn and grow. No matter where you are located, you will join a dedicated, creative, and diverse community that will help you discover your fullest potential
Additional
Please note that any offers will be subject to appropriate background checks We do not accept CVs from recruiting or staffing agencies For this position, we are able to consider applications from the following: Swiss nationals EU/EFTA nationals Third-country nationals based in Switzerland with an appropriate work permit Displaced people from Ukraine who are currently in Switzerland and hold, or have already applied for, S permits-
Cyber Threat Intelligence Analyst
vor 1 Monat
Zürich, Zürich, Schweiz Smarttech247 Switzerland VollzeitAbout Cybersecurity Roles at Smarttech247 SwitzerlandSmarttech247 is a leading MDR company, delivering high-quality Security Operations and incorporating core values in our work.In this role as Cyber Threat Intelligence (CTI) Threat Research Analyst, you will contribute to the expanding CTI team serving a global pharmaceutical client. Your background in...
-
Cyber Threat Intelligence Analyst
vor 1 Monat
Zürich, Schweiz UBS VollzeitJob Reference # 302337BRCity ZürichJob Type Full TimeYour roleAre you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise?We’re looking for a Cyber Threat Intelligence Analyst to:Proactively monitor and analyze the cyber threat...
-
Cyber Threat Intelligence
vor 7 Monaten
Zürich, Schweiz Smarttech247 Switzerland VollzeitAbout the Role: Smarttech247 is a multi-award winning MDR (Managed Detection & Response) company and a market leader in Security Operations. We incorporate our core values of Innovation, Customer Centricity, Quality, Integrity, and Teamwork in our day to day working ethos and are seeking like-minded people to join us as a Cyber Threat Intelligence...
-
Cyber Threat Intelligence
vor 3 Wochen
Zürich, ZH, Schweiz UBS VollzeitSwitzerland - Zürich - Information Technology (IT) - Group Functions **Job Reference #** - 306269BR **City** - Zürich **Job Type** - Full Time **Your role** We’re looking for a Team Lead to join our Cyber Intelligence Center in Switzerland and oversee our Threat Monitoring and Alerting function. The Lead will be responsible for: - overseeing the...
-
Cyber Threat Intelligence
vor 7 Monaten
Zürich, Schweiz Smarttech247 Switzerland VollzeitAbout the Role: Smarttech247 is a multi-award winning MDR (Managed Detection & Response) company and a market leader in Security Operations. We incorporate our core values of Innovation, Customer Centricity, Quality, Integrity, and Teamwork in our day to day working ethos and are seeking like-minded people to join us as a Cyber Threat Intelligence...
-
Cyber Threat Intelligence Professional
vor 3 Wochen
Zürich, Zürich, Schweiz Smarttech247 Switzerland VollzeitAbout the Role: We are seeking a skilled Cyber Threat Intelligence Support Analyst to join our team at Smarttech247 Switzerland. In this role, you will work closely with our client, a global pharmaceutical company, to monitor and analyze open-source and proprietary threat intelligence platforms.Main Responsibilities:Collect, analyze, and disseminate cyber...
-
Zürich, Zürich, Schweiz Epam VollzeitAbout the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our global Threat Intelligence team. As a Cyber Threat Intelligence Specialist, you will play a key role in protecting our client from cyber-attacks and advanced threat actors.ResponsibilitiesMonitor and analyze the cyber threat landscape to assess risk and applicability...
-
Cyber Threat Intelligence Specialist
vor 3 Wochen
Zürich, Zürich, Schweiz Smarttech247 Switzerland VollzeitAbout the Role:As a Cyber Threat Intelligence (CTI) Threat Research Analyst at Smarttech247 in Switzerland, you will be part of an expanding CTI team working with a global pharmaceutical client. This role requires a strong background in cybersecurity, a passion for research, and the ability to analyze complex threats.Main Responsibilities:Conduct in-depth...
-
Cyber Threat Intelligence Specialist
vor 4 Wochen
Zürich, Zürich, Schweiz Epam VollzeitJob Description:We are seeking a highly skilled Cyber Threat Intelligence Specialist to join our global Threat Intelligence team.About the RoleIn this exciting role, you will play a crucial part in protecting our client from cyber-attacks and advanced threat actors. You will be working in a hybrid model, with a mix of remote and on-site...
-
Cyber Threat Intelligence Specialist
vor 1 Monat
Zürich, Zürich, Schweiz Smarttech247 Switzerland VollzeitAbout the RoleSmarttech247 is a multi-award winning Managed Detection & Response (MDR) company and a market leader in Security Operations. We incorporate our core values of innovation, customer centricity, quality, integrity, and teamwork in our day-to-day working ethos and are seeking like-minded individuals to join us as Cyber Threat Intelligence (CTI)...
-
Cyber Threat Intelligence Team Member
vor 1 Monat
Zürich, Zürich, Schweiz Smarttech247 Switzerland VollzeitAbout the Role: At Smarttech247, we are seeking a talented Cyber Threat Intelligence (CTI) Support Analyst to join our expanding team. The successful candidate will work closely with our client, a global pharmaceutical company based in the EU and US, providing critical support for threat intelligence gathering and analysis. Main Responsibilities: ...
-
Cyber Threat Intelligence Analyst
vor 3 Wochen
Zürich, Zürich, Schweiz Smarttech247 Switzerland VollzeitAbout the RoleAt Smarttech247, a leading MDR company in Switzerland, we are seeking a highly skilled Cyber Threat Intelligence (CTI) Collection Analyst to join our expanding CTI team.This role is part of our day-to-day efforts to keep our global pharmaceutical clients secure. The successful candidate will be responsible for collecting raw threat data and...
-
Cyber Threat Intelligence
vor 7 Monaten
Zürich, Schweiz Smarttech247 Switzerland VollzeitAbout the Role: Smarttech247 is a multi-award winning MDR (Managed Detection & Response) company and a market leader in Security Operations. We incorporate our core values of Innovation, Customer Centricity, Quality, Integrity, and Teamwork in our day to day working ethos and are seeking like-minded people to join us as a Cyber Threat Intelligence...
-
Cyber Threat Intelligence
vor 3 Wochen
Zürich, Schweiz UBS VollzeitJob Reference #306269BRCityZürichJob TypeFull TimeYour roleAre you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise?We’re looking for a Team Lead to join our Cyber Intelligence Center in Switzerland and oversee our Threat...
-
Senior Cyber Security Analyst
vor 3 Monaten
Zürich, Schweiz Inventx AG VollzeitSenior Cyber Security Analyst 80 - 100% Du wählst - arbeite an unseren Standorten in Chur, The Circle/Zürich, St. Gallen, Bern oder im Home-Office, dabei stehen dir attraktive und flexible Voll- und Teilzeitmodelle offen. "Die Technologie verändert sich ständig, und bei Inventx bin ich immer am Puls der Zeit – ein echtes Sprungbrett für meine...
-
Senior Cyber Security Analyst
vor 3 Monaten
Zürich, Schweiz Inventx AG VollzeitSenior Cyber Security Analyst 80 - 100% Du wählst - arbeite an unseren Standorten in Chur, The Circle/Zürich, St. Gallen, Bern oder im Home-Office, dabei stehen dir attraktive und flexible Voll- und Teilzeitmodelle offen."Die Technologie verändert sich ständig, und bei Inventx bin ich immer am Puls der Zeit – ein echtes Sprungbrett für meine...
-
Cyber Threat Intelligence Specialist
vor 3 Wochen
Zürich, Zürich, Schweiz Epam VollzeitAbout Cyber Test RequirementsWe are looking for a skilled Cyber Test Requirements Specialist to join our team in the Cyber Intelligence Center. As a key member of our global team, you will play a vital role in supporting our clients' cyber teams through the development and management of tailored threat-intelligence-based testing...
-
Senior Cyber Security Analyst
vor 7 Monaten
Zürich, Schweiz Inventx AG VollzeitCyber Security ist für Inventx eine strategische Notwendigkeit. Es ist unser Ziel, erstklassige Cyber Security Services für unsere Kunden zu erbringen. Um unsere Ambitionen zu unterstützen, suchen wir weitere erfahrene Cyber Security Analysts in verschiedenen Bereichen: Cyber Defense, Security Automation, Incident Response und Vulnerability...
-
Senior Cyber Security Analyst
vor 2 Monaten
Zürich ZH, Schweiz Inventx AG VollzeitSenior Cyber Security Analyst 80 - 100% Du wählst - arbeite an unseren Standorten in Chur, The Circle/Zürich, St. Gallen, Bern oder im Home-Office, dabei stehen dir attraktive und flexible Voll- und Teilzeitmodelle offen. "Die Technologie verändert sich ständig, und bei Inventx bin ich immer am Puls der Zeit – ein echtes Sprungbrett für meine...
-
Senior Cyber Security Analyst
vor 3 Monaten
Zürich ZH, Schweiz Inventx AG VollzeitSenior Cyber Security Analyst 80 - 100% Du wählst - arbeite an unseren Standorten in Chur, The Circle/Zürich, St. Gallen, Bern oder im Home-Office, dabei stehen dir attraktive und flexible Voll- und Teilzeitmodelle offen. "Die Technologie verändert sich ständig, und bei Inventx bin ich immer am Puls der Zeit – ein echtes Sprungbrett für meine...