drjobs SOC Threat Intelligence Analyst English

SOC Threat Intelligence Analyst

صاحب العمل نشط

1 وظيفة شاغرة
drjobs

حالة تأهب وظيفة

سيتم تحديثك بأحدث تنبيهات الوظائف عبر البريد الإلكتروني
Valid email field required
أرسل الوظائف
drjobs
أرسل لي وظائف مشابهة
drjobs

حالة تأهب وظيفة

سيتم تحديثك بأحدث تنبيهات الوظائف عبر البريد الإلكتروني

Valid email field required
أرسل الوظائف
الراتب الشهري drjobs

لم يكشف

drjobs

لم يتم الكشف عن الراتب

عدد الوظائف الشاغرة

1 وظيفة شاغرة

الوصف الوظيفي

JOb ID 742716

Job Title : SOC Threat Intelligence Analyst

Location : Remote Des Moines IA

Duration : 12 Months

Client: State of IA DOM DOIT

JD

The SOC Threat Intelligence Analyst will be responsible for collecting and disseminating CTI. They will compile reports and translate the content into actionable activities for SOC analysts threat hunters information technology staff leadership etc

Service Definition:

This position supports the Iowa Department of Management Division of Information Technology DOM DoIT) Security Operations Center (SOC).The purpose of this position is to collect review and analyze data to produce reports to identify threats to state and local government. Responsibilities include:

  • Develop and maintain priority intelligence requirements.
  • Collect and maintain intelligence data.
  • Analyze threat data and assess threat/risks to state and local government and other partners.
  • Identify tactics techniques and procedures(TTPs) used by threat actor.

Use and maintain CTI tools and platforms.

The SOC Threat Intelligence Analyst will be responsible for collecting and disseminating CTI. They will compile reports and translate the content into actionable activities for SOC analysts threat hunters information technology staff leadership and other stakeholders. The position will also be responsible for coordinating and communicating CTI with external partners. Demonstrated detailed technical knowledge of threat actor motives targets and tactics and how to investigate mitigate and defend against them.

Candidate Requirements:

  • Strong problem solving and critical thinking skills.
  • Five years experience with threat intelligence and analytics techniques.
  • Must be an individual of high integrity and be a model of unwavering integrity to others.
  • Strong understanding of cyber security technologies and strategies including but not limited to: MITRE ATT&ACK framework attack surface management security processes bestpractice logging/monitoring OSINT and incident response.
  • Demonstrated ability to work effectively with customers to solve business challenges while balancing the need for confidentiality integrity and availability.
  • Strong understanding of common and emerging attack vectors penetration methods and countermeasures.
  • Demonstrated ability to work independently as part of a team of peers and also to support and make assignments in multidisciplinary team environment.
  • Takes initiative to develop threat intel products that match the organizations general and priority intel requirements.
  • Demonstrated ability to solve complex problemsconvey both oral and written instruction and handle multiple task interruptions while providing services in a professional and courteous manner.
  • Excellent communication and presentation skills with the ability to address both technical and nontechnical audiences.
  • Capable of documenting and explaining technical details/efforts in a concise actionable manner
  • Certified Information Systems Security Professional (CISSP) Certified Information Security Auditor (CISA) GIAC Security Essentials(GSEC) or other information security certification is preferred.
Skill
Required / Desired
Amount
of Experience
Certified Information Systems Security Professional (CISSP) Certified Information Security Auditor (CISA) GIAC Security Essentials (GSEC) or Required
other information security certification is preferred. Required 5 Years
Five years experience with threat intelligence and analytics techniques. Required 5 Years
Strong understanding of cyber security technologies and strategies including but not limited to: MITRE ATT&ACK framework attack surface mgmt Required 5 Years
Must be an individual of high integrity and be a model of unwavering integrity to others. Required
Demonstrated ability to work effectively with customers to solve business challenges while balancing the need for confidentiality integrity avail Required
Strong understanding of common and emerging attack vectors penetration methods and countermeasures. Required
Demonstrated ability to work independently as part of a team of peers and also to support and make assignments in a multidisciplinary team enviro Required
Takes initiative to develop threat intel products that match the organizations general and priority intel requirements. Required
Demonstrated ability to solve complex problems convey both oral and written instruction and handle multiple task interruptions while providing se Required
Excellent communication and presentation skills with the ability to address both technical and nontechnical audiences Required
Capable of documenting and explaining technical details/efforts in a concise actionable manner Required
Strong problem solving and critical thinking skills. Required

نوع التوظيف

دوام كامل

المجال

المحاسبة

نبذة عن الشركة

الإبلاغ عن هذه الوظيفة
إخلاء المسؤولية: د.جوب هو مجرد منصة تربط بين الباحثين عن عمل وأصحاب العمل. ننصح المتقدمين بإجراء بحث مستقل خاص بهم في أوراق اعتماد صاحب العمل المحتمل. نحن نحرص على ألا يتم طلب أي مدفوعات مالية من قبل عملائنا، وبالتالي فإننا ننصح بعدم مشاركة أي معلومات شخصية أو متعلقة بالحسابات المصرفية مع أي طرف ثالث. إذا كنت تشك في وقوع أي احتيال أو سوء تصرف، فيرجى التواصل معنا من خلال تعبئة النموذج الموجود على الصفحة اتصل بنا