Senior Cyber Threat Intelligence Analyst

  • Veröffentlicht:

    08 Juli 2024
  • Pensum:

    100%
  • Vertrag:

    Festanstellung
  • Arbeitsort:Zürich

Senior Cyber Threat Intelligence Analyst

305 King St W

Suite 1100

Kitchener, ON N2G 1B9

Canada

Senior Cyber Threat Intelligence Analyst Description

ABOUT THE ROLE

Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise?

If so, we are looking for a Cyber Threat Intelligence analyst who will be working in the global Threat Intelligence team and play an important role in protecting our client from cyber-attacks and advanced threat actors. The role requires a mix of remote and on-site work in a hybrid model.

Responsibilities

  • Proactively monitor and analyze the cyber threat landscape to assess risk and applicability to the firm
  • Research, model, analyze and prioritize emerging adversarial tactics, techniques and procedures (TTPs) and their likelihood and impact to the firm
  • Consume and evaluate threat intel to understand the evolving threat landscape, adversarial TTPs and areas of concern/targeting that could potentially impact our environment
  • Engage with other functions to provide specialized knowledge and requirements to influence threat mitigation strategies
  • Manage and consolidate cyber threat knowledge based on industry-level frameworks and provide curated adversarial cyber intel and threat briefings to stakeholders
  • Provide IT security SME knowledge and support during applicable IT security incidents to enable effective mitigation and remediation efforts
  • Engage external communities to share and contribute to threat intelligence exchange activities

Requirements

  • Ideally 3+ years of combined experience in cyber threat intelligence or threat research-oriented role
  • Good understanding of Cybersecurity organization practices, operations risk management processes, principles, cyber defense models, emerging threats and vulnerabilities
  • Detailed knowledge and technical understanding of the global cyber threat landscape and TTPs used by adversaries, especially those related to the financial sector
  • Knowledge of threat modeling frameworks such as Cyber Kill Chains or the MITRE ATT&CK™ framework and expertise in mapping procedural intelligence of threats to TTPs
  • Strong verbal/written communication skills with the ability to present reports to both technical and non-technical audiences
  • Expertise in data management, data analysis and development of analysis models
  • Ability to translate external and internal data collected by the cyber defense functions into relevant risk indicators and metrics to be ingested into adversarial threat analysis and prioritization models
  • Experience building relevant dashboards summarizing complex threat management data to senior management
  • Experience with scripting and programming languages may be beneficial/preferable but not essential
  • Certifications such as GSEC, GCTI, GREM, CISSP or OSCP are desirable but not essential
  • Fluent English skill is a must, German language skill is a significant advantage

Our Benefits Include

  • EPAM Employee Stock Purchase Plan (ESPP)
  • Enhanced parental leave
  • Extended pension plan
  • Daily sickness allowance insurance
  • Employee assistance program
  • Referral program
  • Hybrid working opportunities
  • Global business travel medical and accident insurance
  • Great learning and development opportunities, including in-house professional training, career advisory and coaching, sponsored professional certifications, well-being programs, LinkedIn Learning Solutions and much more
  • EPAM Switzerland was named a Top Company 2022, 2023 & 2024 by Kununu for its people centric culture built on life-long learning
  • Certain benefits and perks may be subject to eligibility requirements

About EPAM

  • EPAM is a leading global provider of digital platform engineering and development services. We are committed to having a positive impact on our customers, our employees, and our communities. We embrace a dynamic and inclusive culture. Here you will collaborate with multi-national teams, contribute to a myriad of innovative projects that deliver the most creative and cutting-edge solutions, and have an opportunity to continuously learn and grow. No matter where you are located, you will join a dedicated, creative, and diverse community that will help you discover your fullest potential

Additional

  • Please note that any offers will be subject to appropriate background checks
  • We do not accept CVs from recruiting or staffing agencies
  • For this position, we are able to consider applications from the following:
  • Swiss nationals
  • EU/EFTA nationals
  • Third-country nationals based in Switzerland with an appropriate work permit
  • Displaced people from Ukraine who are currently in Switzerland and hold, or have already applied for, S permits