Cyber Threat Intelligence Analyst

4 tygodni temu


Katowice, Polska Knauf Pełny etat

As a Cyber Threat Intelligence Analyst, you will be at the forefront of cyber threats to identify threats relevant to our digital infrastructure and assets. You will engage in strategic, operational, tactical, and technical threat intelligence. Your insights will drive protection, detection and response to cyber threats and build knowledge about important threat actors.


What you'll do
  • Monitor, Research and Analyze Threat Intelligence: Stay ahead by tracking and analyzing TI information from monitored sources.
  • Conduct Comprehensive Analysis: Assess incoming TI information for relevance and impact, offering a proactive view of the threat landscape.
  • Leverage TIP: Operate Threat Intelligence Platform to support CTI life cycle.
  • Build and Track Threat Actor Profiles: Create detailed profiles and keep an eye on threat actors, understanding their evolving TTPs.
  • Produce Actionable Intelligence: Develop strategic, tactical, operational and technical CTI products to provide actionable insights.
  • Engage and Report: Collaborate with the CTI&D Manager to gather feedback and adjust methodologies and produce detailed reports on intelligence and recommendations.

Who you are
  • 3+ years of experience in Cyber Threat Intelligence or Research and Analysis with a concentration in cyber-space in global, large-scale organization.
  • You are well-versed in the current cybersecurity threat landscape and associated TTPs.
  • Experienced with cybersecurity technologies.
  • Experienced with Open-Source Intelligence (OSINT) feeds, premium feeds, and Threat Intelligence Platforms.
  • You have In-depth understanding of threat concepts, frameworks, and knowledge of how cybercriminals and hackers build and execute campaigns.
  • You have analytical and critical thinking skills to produce recommendations and present conclusion to various audiences.
  • You are able to capture stakeholder needs in the form of intelligence requirements and prioritize data sets.
  • Preferably hold relevant certifications (eg. GCTI, CRTIA, CPRIA, C|TIA, eCTHP, MITRE MAD or similar).
  • You hold a bachelor's degree in computer science, Information Security, or Systems Engineering, or equivalent of 3+ years of experience in Information Security with emphasis on cyber-intelligence preferably.

 

WE.YOU.TOGETHER.

We all shape our lives in our own way. As an employer, we are an important part that indirectly supports this with a wide range of offers, as well as providing security and reliability for all employees. This includes, among other things:

  • Security: Permanent employment contract in a stable, successful family owned business
  • Flexibility: A wide time window for flexible working and weekly home office days
  • Fitness and health: Discounts on various sports and leisure activities, active health promotion, private health care, occupational safety, and more
  • Feel Welcome: Welcome days and individual onboarding, company and team events
  • Personal career and career development: Individual support for extra-occupational studies, further education and training courses
  • Inspiring work environment: Our nicely designed office offers you an environment that fosters creativity and productivity. We love coming together as a team here

 

Knauf as an employer

Knauf is an international market leader in the building materials' industry. About 42.500 employees at over 300 locations worldwide generate a turnover of over 15,6 billion euros. The foundation of our success as family business are our corporate values of humanity, partnership, commitment and entrepreneurial spirit. As a subsidiary, Knauf IT has the mandate to drive commercial excellence through digitalization for all companies of the Knauf Group globally. Our mission is to rethink what it means to provide value to our customers and thereby drive growth for our businesses around the world.

The Knauf Group is a proud equal opportunities employer. We are committed to a diverse and inclusive working environment and therefore base all our employment selection decisions, within all aspects of our business, on experience, skill, and integrity. We strongly encourage applicants from all walks of life to apply for our positions, irrespective of age, sex, gender identity, disability, sexual orientation, origin, religion, etc.




  • Katowice, Polska KNAUF IT SERVICES POLSKA SP. Z O.O. Pełny etat

    about-project : As a Cyber Threat Intelligence Analyst, you will be at the forefront of cyber threats to identify threats relevant to our digital infrastructure and assets. You will engage in strategic, operational, tactical, and technical threat intelligence. Your insights will drive protection, detection and response to cyber threats and build knowledge...


  • Katowice, Polska KNAUF IT SERVICES POLSKA SP. Z O.O. Pełny etat

    about-project : This role is crucial in maintaining and continuously improving Knauf’s ability to proactively identify relevant cyber security threats in dynamic cybersecurity landscape and ensures effective detection of these threats early in the attack attempts targeting our attack surface. Through leadership and in-depth understanding of top solutions,...


  • Katowice, Polska Knauf Pełny etat

    This role is crucial in maintaining and continuously improving Knauf’s ability to proactively identify relevant cyber security threats in dynamic cybersecurity landscape and ensures effective detection of these threats early in the attack attempts targeting our attack surface. Through leadership and in-depth understanding of top solutions, best practices...

  • Threat Intelligence Expert

    4 miesięcy temu


    Katowice, Polska ING Pełny etat

    We are looking for you, if you have: 5+ years’ experience in Cybersecurity, Understanding of the threat landscape, threat actors, their motivations and TTPs, Experience with solutions/data engineering in a security operations environment, Understanding of attack-vectors and mitigation techniques, Experience with intelligence analysis techniques and...


  • Katowice, Polska KNAUF IT SERVICES POLSKA SP. Z O.O. Pełny etat

    about-project : This role is crucial in safeguarding our information systems against cyber security threats. You will be at the forefront of defending against sophisticated and high-priority threats, including those of unknown nature or with new techniques. Your expertise will help us continuously improve our response plan, processes, and...

  • Cyber Threat Responder

    3 tygodni temu


    Katowice, Polska KNAUF IT SERVICES POLSKA SP. Z O.O. Pełny etat

    about-project : The purpose of this role is to protect Knauf information systems from internal and external threats, with a primary focus on identifying and responding to complex and sophisticated threats of unknown nature, or threats where attackers use new and not obvious TTPs. Your expertise will be vital in investigating, containing and eradicating...

  • Lead Cyber Threat Responder

    1 miesiąc temu


    Katowice, Polska Knauf Pełny etat

    This role is crucial in safeguarding our information systems against cyber security threats. You will be at the forefront of defending against sophisticated and high-priority threats, including those of unknown nature or with new techniques. Your expertise will help us continuously improve our response plan, processes, and playbooks. What you'll do As a...

  • Cyber Threat Responder

    1 miesiąc temu


    Katowice, Polska Knauf Pełny etat

    The purpose of this role is to protect Knauf information systems from internal and external threats, with a primary focus on identifying and responding to complex and sophisticated threats of unknown nature, or threats where attackers use new and not obvious TTPs. Your expertise will be vital in investigating, containing and eradicating threats, but also in...


  • Katowice, Polska Scalo Sp. z o.o. Pełny etat

    responsibilities : praca w zespołe ds. architektury bezpieczeństwa odpowiedzialnym za zarządzanie i rozwój architektury bezpieczeństwa oraz przeprowadzanie audytów DORA, stos technologiczny: Azure, GCP nadzorowanie wszystkich prac operacyjnych, udział w projektach analitycznych i badawczych, opracowywanie i dostarczanie raportów z realizacji celów...

  • Security Incident Responder

    3 miesięcy temu


    Katowice, Polska ING Pełny etat

    We are looking for you, if you: enjoy gaining knowledge and experience in Cyber Security Incident Response field, want to work in diverse environment, have analytical approach to problem solving, have knowledge in at least one of the fields: OS administration, networking, public cloud, prefer work in group rather than solo. English level - B2 ...

  • Cyber Security Data Analyst

    3 miesięcy temu


    Katowice, Polska ING Pełny etat

    We are looking for you, if you: have analytical thinking and attention to details, have experience with large data sets, have knowledge of SQL query language, are familiar with of one of the following languages: C#, Java, Python, Scala, have bachelor’s or master’s degree - preferred IT related field of study, have positive attitude and you are a...

  • Data Analyst

    3 tygodni temu


    Katowice, Polska TMF Group Pełny etat

    About TMF Group TMF Group is a leading provider of administrative services, helping clients invest and operate safely around the world. As we’re a global company with 11,000+ colleagues based in over 125 offices across 87 jurisdictions, we actively seek out people with the talent and potential to flourish at TMF Group, whatever their background, and...