Lo sentimos, la oferta no está disponible,
pero puedes realizar una nueva búsqueda o explorar ofertas similares:

Técnico Soporte De Tratamiento De Agua

Solicitamos Técnico soporte de tratamiento de agua **Requisitos**: - Bachillerato terminado/ (Carrera técnica - Analista químico) *De preferencia - Licenc...


Desde Cafil Water - Guanajuato

Publicado 10 days ago

Auxiliar De Sistemas Computacionales

**Grupo Splash, con más de 25 años en la industria. **Está en búsqueda de tú talento, únete a nuestro equipo como Auxiliar del Área de Sistemas Computacional...


Desde Grupo Splash - Guanajuato

Publicado 10 days ago

Ayudante De Instalador De Alarmas

**Vacante para la empresa Be Talented en León, Guanajuato**: **Ayudante general instalaciones**: Empresa de Servicios de Seguridad y Alarmas solicita Auxili...


Desde Be Talented - Guanajuato

Publicado 10 days ago

Traffic Specialist

Ubicación: Irapuato, MX- Nível de experiência: Professionals (3+ years)- Departamento: Production & Operations- Tipo de contracto: Permanente- Job ID: 31254N...


Desde Webasto Careers - Guanajuato

Publicado 10 days ago

Senior Threat Intelligence Analyst

Senior Threat Intelligence Analyst
Empresa:

Carrier


Detalles de la oferta

**Country**:
Mexico
**Location**:
LOC5019: Carrier - UTEC, Carretera. Villa de García Km 3.0, Santa Catarina, 66350 Mexico

**Responsibilities**:

- Initiates inter team coordination to respond to advanced threats across detection, Hunt and Intelligence teams.
- Identify opportunities for the creation of Hunt engagements as well as passive detections / alerts.
- Monitoring of Intelligence sources to identify threats to the Carrier network.
- Curation and dissemination of relevant threat intelligence data to Carrier leadership and key stakeholders.
- Mapping of threats to MITRE ATT&CK framework to form risk assessments.
- Proof-read detection strategies for logical flaws and detection viability.
- Convey technical concepts to a wide range of technical and executive members.
- Baseline attacker methodologies and compare against existing countermeasures to assess residual risk.
- Lead efforts to mitigate risk within the organization through cross collaboration with all teams.

**Basic Qualifications & Experience**:

- Understanding of the Cyber Kill-Chain.
- Rule development experience (YARA, SNORT, BRO, etc.)
- Ability to proofread detection logic for flaws within alerting strategy.
- Extensive understanding of the MITRE ATT&CK Framework.
- Ability to lead and train analysts from cradle-to-grave threat detection to remediation.
- Understanding of the Diamond Model of Intrusion Analysis.
- Extensive knowledge of primary ransomware and extortion threat actors, their modus operandi, and techniques leveraged.
- Ability to convey technical concepts to a diverse audience of varying skillsets.
- Able to develop and lead hunt engagements, with a focus on attacker behaviors rather than IOC's.
- Excellent oral and written communication skills.
- Ability to drive results across multiple teams.
- Extensive understanding of network security concepts and best practices.
- 5+ years relevant work experience.

**Preferred Qualifications**
- Malware Analysis / Forensics & IR background or government/military intelligence analysis
- Professional Writing
- Behavioral Malware Analysis.
- Proficient in open-source collection.
- Public speaking
- 2 or more of the following Certifications: GCTI, GCIH, GCIA, CISSP, Security+, CEH, OCSP

**Education**:

- Bachelors or equivalent work experience.

**_ Carrier is An Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status, age or any other federally protected class._**

**Carrier is An Equal **Opportunity/Affirmative** Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status, age or any other federally protected class.**

**Job Applicant's Privacy Notice**:
Click on this link to read the Job Applicant's Privacy Notice


Fuente: Whatjobs_Ppc

Requisitos

Senior Threat Intelligence Analyst
Empresa:

Carrier


Built at: 2024-09-15T04:15:32.897Z