Cyber Threat Intelligence Analyst

Cyber Threat Intelligence Analyst
Empresa:

Pepsico


Detalles de la oferta

.The OpportunityThe Senior Cyber Intelligence Analyst is responsible for supporting the cyber intelligence function for the Cyber Fusion Center. The Cyber Intelligence Analyst will use a wide range of sources of technical data collection and analysis in order to produce a common operating picture of intrusion or threat related activity. This includes identifying, reviewing, and researching new technical and non-technical sources of information, IOC review, threat research, threat profile development, analysis, alert triage, and coordinating team tasks with other locations.Your ImpactAs Cyber Threat Intelligence Analyst, your responsibilities would consist of:Understand threat modeling methodology such as Kill Chain, Diamond Model, and MITRE ATT&CK framework to identify, classify, prioritize and report on cyber threats using a structured approach.Understand a risk-based model of historical threat activity, trends and common attack vectors tied to tactics, techniques, and procedures (TTPs) to support threat detection and pen testing teams.Participate in data driven research with internal teams on changes to the cyber threat landscape through various internal and external tools to support incidents.Reviews and assesses Indicators of Compromise (IOCs) related to threats to the organization provided by partner institutions, mailing lists, open source news, and industry partnerships.Support and participate in relationships between various security teams and external partnerships.Share relevant cyber intelligence findings to a variety of internal audiences (Senior Leadership, IT Teams, User communities, etc.) and external trust groups.Participation in after hours on-call rotation when required.Who Are We Looking For?Experience2+ years of experience with a combination of cyber threat intelligence or research AND threat detection or incident response work, at least 1 year of which should be in a large multinational company.Knowledge of current and historical Threat Actor Group(s) TTPs.Knowledge of enterprise-wide ticketing systems.Knowledge of the MITRE ATT&CK Framework, Cyber Kill Chain, Diamond Model of Intrusion Analysis, or other relevant network defense and intelligence frameworks.Experience with collecting, analyzing, and interpreting data from multiple sources and documenting the results.Knowledge of the principal methods, procedures, and techniques of gathering information and producing, reporting, and sharing intelligence.Experience with intelligence feed alert and data feed tuning and source cultivation.Experience with Python or other scripting languages.Foundational knowledge in IT infrastructure, to include hardware, networking, architecture, protocols, files systems, and operating systems.Knowledge of network security technologies, log formats, SIEM technologies, and security operations.Experience with tool migration, testing, and integration


Fuente: Jobtome_Ppc

Requisitos

Cyber Threat Intelligence Analyst
Empresa:

Pepsico


Gerente A Y B

**Perfil del Puesto: Gerente de Bar** **Objetivo del Puesto**: Gestionar y supervisar eficientemente todas las operaciones del bar, asegurando la satisfacci...


Desde Restaurante Bar Pata Negra - Veracruz

Publicado 8 days ago

Analista De Control Vehicular

**MANTEQUILLA GLORIA con 99 años de calidad y sabor** **Buscamos tu talento como Analista Administrativo de Control Vehicular en Vallejo GAM** **Necesitas*...


Desde Cremeria Americana - Veracruz

Publicado 8 days ago

It Help Desk

**Job description** IT Help Desk Analyst will report to the Service Delivery Manager and provide remote technical guidance, assistance, coordination and fol...


Desde Flexis - Veracruz

Publicado 8 days ago

Asesor Financiero

**Vacante para la empresa PDI Autodinero en Azcapotzalco -Azcapotzalco, Ciudad de México**: **Vacante para la empresa Autodinero en LA VILLA Estado de México...


Desde Pdi Autodinero - Veracruz

Publicado 8 days ago

Built at: 2024-09-23T16:32:06.869Z