Threat Intelligence Analyst

Threat Intelligence Analyst

Atos Poland Global Services Sp. z o.o.

Bydgoszcz
CTI lifecycle
Diamond Model
🤖 Cyber Kill Chain
malware analysis
YARA rules
📊 threat data
CTI tools
dark web monitoring
threat actor profiling
emerging threats

Podsumowanie

W ofercie na stanowisko Threat Intelligence Analyst w Bydgoszczy: analiza danych zagrożeń, praca w projektach badawczych, rozwój zawodowy, wynagrodzenie na podstawie umowy o pracę.

Słowa kluczowe

CTI lifecycleDiamond ModelCyber Kill Chainmalware analysisYARA rulesthreat dataCTI toolsdark web monitoringthreat actor profilingemerging threats

Benefity

  • wsparcie zdrowia psychicznego
  • dzielenie kosztów aktywności sportowych
  • prywatna opieka medyczna
  • dzielenie kosztów szkoleń zawodowych
  • ubezpieczenie na życie
  • możliwości pracy zdalnej
  • wydarzenia integracyjne
  • plan emerytalny
  • preferencyjne kredyty
  • brak dress code'u
  • kawa/herbata
  • miejsce parkingowe dla pracowników
  • dodatkowe świadczenia socjalne
  • prezenty świąteczne
  • program poleceń pracowników
  • możliwość uzyskania pozwoleń i licencji
  • inicjatywy charytatywne
  • dodatkowy urlop

Opis stanowiska

Wymagania

Ability to navigate the entire CTI lifecycle - from intelligence collection and processing to deep analysis and strategic dissemination., Understanding of the Diamond Model and Cyber Kill Chain, with the ability to pivot across diamond vertices and map threat actor behaviors throughout all phases., Strong proficiency in analyzing and correlating threat data from diverse external sources such like VirusTotal, URLScan.io, GreyNoise, DomainTools, Shodan, Censys etc., Ability to extract actionable intelligence from raw signals/indicators and enrich research with multi-source context., Experience in malware analysis and creating and using YARA rules for conducting research across external sources, with the ability to identify patterns, classify malicious artifacts, and enrich intelligence through behavioral signatures., Hands-on expertise with CTI tools (e.g., MISP, ThreatConnect, Recorded Future, ZeroFox, CybelAngel, HudsonRock)., Practical experience in identifying and tracking threat actors, campaigns, and emerging trends, with deep knowledge of evolving threats and the current modus operandi of adversaries., Proactive and self-motivated, with a passion for innovation and continuous learning in the evolving landscape of emerging threats and adversaries TTPs. Skilled in navigating dark web marketplaces, forums, and leak sites to identify threat actor activity and extract actionable intelligence., Certificates we value:, , - GIAC Cyber Threat Intelligence (GCTI), - CREST Registered Threat Intelligence Analyst (CRTIA), - EC-Council Certified Threat Intelligence Analyst (C|TIA)

Benefity

global IT projects, new technologies, Mental health support, sharing the costs of sports activities, private medical care, sharing the costs of professional training & courses, life insurance, remote work opportunities, integration events, retirement pension plan, preferential loans, no dress code, coffee / tea, parking space for employees, extra social benefits, christmas gifts, employee referral program, opportunity to obtain permits and licenses, charity initiatives, extra leave

Zaloguj się, aby zobaczyć pełny opis oferty

Wyświetlenia: 1
Opublikowanaokoło 6 godzin temu
Wygasaza około miesiąc
Źródło
Logo

Podobne oferty, które mogą Cię zainteresować

Na podstawie "Threat Intelligence Analyst"

Nie znaleziono ofert, spróbuj zmienić kryteria wyszukiwania.