Advanced Threat Intelligence Analyst

at  Verizon

Limerick, County Limerick, Ireland -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate08 Nov, 2024Not Specified09 Aug, 2024N/AGood communication skillsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

WHEN YOU JOIN VERIZON

Verizon is one of the world’s leading providers of technology and communications services, transforming the way we connect around the world. We’re a human network that reaches across the globe and works behind the scenes. We anticipate, lead, and believe that listening is where learning begins. In crisis and in celebration, we come together—lifting up our communities and striving to make an impact to move the world forward. If you’re fueled by purpose, and powered by persistence, explore a career with us. Here, you’ll discover the rigor it takes to make a difference and the fulfillment that comes with living the #NetworkLife.

Responsibilities:

WHAT YOU’LL BE DOING…

The Verizon Cyber Security (VCS) organization securely enables the business by protecting assets and information across Verizon networks, infrastructure and applications. VCS integrates cybersecurity governance, policies, technologies and operations across Verizon, and works to incorporate security into the design of technology systems and services.

The Threat Intelligence Team for Verizon Cyber Security (VCS-TI) provides adversarial insight through the research and dissemination of open (OSINT) and closed source intelligence (CSINT). The team is responsible for providing 24/7/365 actionable intelligence to help better understand what threats Verizon faces, to provide context surrounding an indicator to better understand its implications, and to predict and prevent strategic surprise when the threat landscape changes.

  • Identifying threats and providing decision makers with the information they need to combat established and emerging threats. This is achieved by close analysis of OSINT and CSINT.
  • Conducting research on threat actor groups, malware, methods and vulnerabilities.
  • Collecting data to support intelligence requirements from the Verizon enterprise, prioritizing Cyber Defense teams’ needs, including monitoring for sightings in the wild of priority threat groups and threats relevant to Verizon’s industry.
  • Enhancing the effectiveness of Verizon cyber security by validating suppliers’ intelligence collection through the identification of new sources and ensuring established efforts collect information as expected.
  • Reducing Verizon’s negative data exposure through proactive analysis of exposed credentials and effective VIP monitoring.
  • Facilitating information sharing by developing relationships, forming networks, and partnering with different organizations within Verizon.
  • Supporting tactical and strategic components of the Intelligence function within the Cyber Defense team.
  • Managing and curating Indicators of Compromise (IOCs) and conducting analysis for threat indicators within the Verizon environment.
  • Reviewing reporting of intelligence analysis with peers and leadership teams to deliver actionable intelligence to multiple stakeholders.
  • Supporting the Threat Management Center during incident response and threat monitoring activities, including providing context on indicators of compromise, threat actor behaviors, etc


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Software Engineering

Graduate

Proficient

1

Limerick, County Limerick, Ireland