Threat Intelligence Analyst

Acest job nu mai este activ!

Vezi toate job-urile Automatic Data Processing (ADP) Romania active.


Vezi toate job-urile Threat Intelligence Analyst active pe Hipo.ro

Vezi toate job-urile in IT Hardware active pe Hipo.ro

Angajator: Automatic Data Processing (ADP) Romania
Domeniu:
  • IT Hardware
  • Tip job: full-time
    Nivel job: 1 - 5 ani experienta
    Orase:
  • BUCURESTI
  • Actualizat la: 11.01.2017
    Remote work: On-site
    Scurta descriere a companiei

    Consistently named one of the ‘Most Admired Companies’ by FORTUNE® Magazine, and recognized by DiversityInc® as one of the ‘Top 50 Companies for Diversity’, ADP works with more than 740,000 organizations across the globe to help their people work smarter, embrace new challenges, and unleash their talent.

    Cerinte

    Knowledge and Experience:

    Mandatory: English medium level
    • Minimum of five (5) years’ of experience in Information Security.
    • Minimum of two (2) years’ experience as an intelligence analyst or relevant experience is preferred.
    • Proven track record of open and non-open source intelligence gathering.
    • Proficiency with Threat Intelligence Platforms and analyst software tools
    • Experience working in cross-departmental task forces, ideally within the intelligence community
    • History of participation in industry or technology information sharing groups, formal or informal

    Skills:

    • Demonstrated ability to analyze, evaluate and interpret complex sets of information and data with a strong understanding and application of analytical techniques, including predictive analysis.
    • Experience in collecting information from open sources, commercial databases, internal databases and fusing this information together through analysis and critical thinking.
    • Experience with various link analysis and intelligence software applications.
    • Organizational and self-directing skills – ability to initiate, coordinate and prioritize responsibilities and follow through on tasks to completion

    Nice-to-haves:

    • Programming / Scripting experience to automate tasks (python, perl, .net, etc.)
    • Malware analysis – static and dynamic

    Responsabilitati

    The Threat Intelligence Analyst will be responsible for the strategic, tactical, and operational analysis of cyber, fraud and physical threats that may impact ADP. The Threat Intelligence analyst will demonstrate technical expertise and leadership in the areas of threat intelligence, brand protection, and data analysis.

    Responsibilities:

    • Collect indicator data from external and internal intelligence sources and validate and apply context to the collected data.
    • Collect, analyze, investigate, store and disseminate threat intelligence (actors, campaigns, TTPs, IOAs, IOCs)
    • Maintain a high state of situational awareness regarding threats to the organization and within the related relevant industries
    • Leverage and expand the capabilities of existing analytical tools and technologies; recommend new technologies as appropriate
    • Draft, edit, and disseminate threat intelligence products (briefings, reports, etc.) to appropriate stake holders
    • Create custom analytic products based on conclusions and judgments derived from threat intelligence
    • Support the Critical Incident Response Center (CIRC) with intelligence collection, analysis and/or dissemination as it relates to on-going investigations

    Job-uri similare care te-ar putea interesa:

    BUCURESTI,

    BUCURESTI,

    BUCURESTI,

    Vezi job-uri similare (72)