Junior Cyber Threat Intelligence Analyst (Future Project)

Junior Cyber Threat Intelligence Analyst (Future Project)
Empresa:

Unisys


Detalles de la oferta

Junior Cyber Threat Intelligence Analyst (Future project) What success looks like in this role: Threat Monitoring and Analysis: Perform initial searches and monitoring for potential cyber threats using tools like Recorded Future and Google Mandiant. Identify and report on suspicious activities, including typosquatting, dark web alerts, and attack surface discoveries. Assist in the analysis of threat data, identifying patterns and potential risks. Alert Management and Escalation: Review and triage alerts generated by CTI tools, determining their relevance and urgency. Escalate high-priority alerts to the CTI Lead and other relevant teams for further investigation and action. Maintain accurate logs and records of all alerts and their outcomes. Report Generation and Documentation: Prepare and distribute basic reports on CTI activities, including daily or weekly summaries of monitored threats. Assist in the documentation of CTI processes, ensuring all activities are properly recorded and stored. Contribute to the creation of threat intelligence bulletins and other informational materials for internal and external stakeholders. Collaboration and Learning: Work closely with the CTI Lead and other team members to support ongoing intelligence efforts. Participate in team meetings, training sessions, and other activities designed to enhance skills and knowledge. Continuously learn about new tools, techniques, and threats in the cybersecurity landscape. Tool Maintenance and Support: Assist in the setup, configuration, and maintenance of CTI tools, ensuring they are functioning correctly. Support the CTI Lead in troubleshooting any issues with the tools and implementing necessary updates or patches. You will be successful in this role if you have: Must Have Skills: Basic Knowledge of CTI (1+ years): Understanding of cyber threat intelligence processes and tools, gained through education, internships, or practical experience. Experience with CTI Tools (1+ years): Hands-on experience with tools like Recorded Future or Google Mandiant for threat monitoring and analysis. Attention to Detail (1+ years): Strong attention to detail in monitoring, analyzing, and reporting on cyber threats. Basic Report Writing Skills (1+ years): Ability to prepare clear and concise reports on CTI activities and findings. Eagerness to Learn (1+ years): A demonstrated interest in cybersecurity and a willingness to learn and grow within the field of CTI. Certifications (e.g., Recorded Future) (1+ years): Relevant certifications that demonstrate expertise in CTI and cybersecurity. Nice to Have: (Please indicate no more than 5 skills. If candidates do not have these skills would not be a reason for disqualifying. Be as concrete as possible.) IT or Cybersecurity Certifications (1+ years): Any entry-level certifications, such as GCTI, Security+, or CEH, that demonstrate foundational knowledge in cybersecurity. Experience in IT Support (1+ years): Previous experience in an IT support role, particularly related to security or network administration. Scripting Skills (1+ years): Basic knowledge of scripting languages (e.g., Python, Bash) that could be used to automate CTI tasks. Experience with Threat Hunting (1+ years): Exposure to threat hunting activities, using CTI data to identify potential threats. Understanding of Cybersecurity News and Trends (1+ years): Awareness of current cybersecurity news, trends, and emerging threats. Unisys is proud to be an equal opportunity employer that considers all qualified applicants without regard to age, caste, citizenship, color, disability, family medical history, family status, ethnicity, gender, gender expression, gender identity, genetic information, marital status, national origin, parental status, pregnancy, race, religion, sex, sexual orientation, transgender status, veteran status, or any other category protected by law. This commitment includes our efforts to provide for all those who seek to express interest in employment the opportunity to participate without barriers. If you are a US job seeker unable to review the job opportunities herein, or cannot otherwise complete your expression of interest, without additional assistance and would like to discuss a request for reasonable accommodation, please contact our Global Recruiting organization at ****** or alternatively Toll Free: 888-560-1782 (Prompt 4). #J-18808-Ljbffr

Requisitos

Junior Cyber Threat Intelligence Analyst (Future Project)
Empresa:

Unisys


Ingeniero Open Smartflex

1. Desarrollo de personalizaciones utilizando el Framework de Open 2. Atención oportuna de las asignaciones de las WO de soporte de la bandeja Remedy 3. Aten...


Desde Global Mvm - Antioquia

Publicado 14 days ago

Soporte Técnico En Sistemas N1 - Medellín Con Experiencia

Experiencia: Administración servidores Windows, ejecución y monitoreo de back-ups y máquinas de la infraestructura, realización de informes, mantenimiento pr...


Desde Gestión Positiva De Occidente - Antioquia

Publicado 14 days ago

Operador/A De Litografía Con Experiencia En Descolillado

Importante empresa requiere para su equipo de trabajo Auxiliar de oficios varios con experiencia mínima de un (1) año en actividades relacionadas con el pega...


Desde Servicio De Empleo Comfama - Antioquia

Publicado 14 days ago

Desarrollador Junior

Descripción del Puesto: Estamos buscando un Desarrollador Junior apasionado y motivado para unirse a nuestro equipo. El candidato ideal debe tener conocimien...


Desde Pdt Agencia - Antioquia

Publicado 14 days ago

Built at: 2024-09-27T10:24:30.376Z