Cyber Threat Analyst

at  Epam Systems

50-416 Wrocław, , Poland -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate09 Oct, 2024Not Specified09 Jul, 20243 year(s) or aboveThreat Analysis,Programming Languages,Threat Intelligence,Communication Skills,Data Analysis,Cissp,Grem,Oscp,MetricsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

REQUIREMENTS

  • Ideally 3+ years combined of experience in cyber threat intelligence or threat research-oriented role
  • Good understanding of Cybersecurity organization practices, operations risk management processes, principles, cyber defense models, emerging threats, and vulnerabilities
  • Detailed knowledge and technical understanding of the global cyber threat landscape, and the tactics, techniques, and procedures (TTPs) used by adversaries, especially those related to the financial sector
  • Knowledge of threat modeling frameworks, such as cyber kill chains or the MITRE ATT&CK™ framework and expertise in mapping procedural intelligence of threats to TTPs
  • Strong verbal/written communication skills, with the ability to present reports to both technical and non-technical audiences
  • Expertise in data management, data analysis and development of analysis models
  • Ability to translate external and internal data collected by the cyber defense functions into relevant risk indicators and metrics to be ingested into adversarial threat analysis and prioritization models
  • Experience building relevant dashboards summarizing complex threat management data to senior management
  • Experience with scripting and programming languages may be beneficial/preferable but not essential
  • Certifications such as GSEC, GCTI, GREM, CISSP or OSCP are desirable but not essential

Responsibilities:

  • Proactively monitor and analyze the cyber threat landscape to assess risk and applicability to the firm
  • Research, model and analyze and prioritize emerging adversarial tactics, techniques, and procedures (TTPs) and their likelihood and impact to the firm
  • Consume and evaluate threat intel to understand the evolving threat landscape, adversarial tactics, techniques, and procedures (TTPs), and areas of concern/targeting that could potentially impact our environment
  • Engage with other functions to provide specialized knowledge and requirements to influence threat mitigation strategies
  • Manage and consolidate cyber threat knowledge based on industry-level frameworks and provide curated adversarial cyber intel and threat briefings to stakeholders
  • Provide IT security SME knowledge and support during applicable IT security incidents to enable effective mitigation and remediation efforts
  • Engage external communities to share and contribute to threat intelligence exchange activities


REQUIREMENT SUMMARY

Min:3.0Max:8.0 year(s)

Information Technology/IT

IT Software - Other

Other

Graduate

Proficient

1

50-416 Wrocław, Poland