Cyber Threat Intelligence Analyst

1 miesiąc temu


Kraków, Lesser Poland Motorola Solutions Pełny etat
Job Description

As a global leader in technology, Motorola Solutions presents a unique challenge for malicious actors. Our company faces threats from internal to opportunistic to the most persistent attackers. The Cyber Threat Intelligence (CTI) team is a crucial partner to the Enterprise Information Security (EIS) program, supporting various components such as threat hunting and incident response in their smooth and timely operations.

Responsibilities
  1. Monitor and analyze various open-source and proprietary threat intelligence feeds.
  2. Develop playbooks for use in our Threat Intelligence Platform (TIP).
  3. Prepare and conduct threat briefings for executive-level audiences.
  4. Develop and maintain a portfolio of threat profiles, threat activity, trends, and common attack vectors from available sources.
  5. Recommend network defense actions to counter adversary activity and respond to and assist the Incident Response (IR) team.
  6. Correlate collected intelligence to build upon a tracked threat activity knowledge base.
  7. Develop all-source intelligence products for incident response, detection engineering, and threat hunting using analysis tools, technical and non-technical data sets, and aggregators.
  8. Perform OSINT and SOCMINT investigations as requested.
Requirements
  1. Must be able to speak/read/write in English with Full Professional Proficiency.
  2. Proven ability to gather, analyze, and interpret threat intelligence data from multiple sources.
  3. Experience creating actionable threat intelligence reports, threat and vulnerability assessments, and threat actor profiles.
  4. Strength in identifying and extracting pertinent Indicators of Compromise (IOCs) from reporting and providing them to operational teams.
  5. Understanding of threat actor Tactics, Techniques, and Procedures (TTPs).
  6. Knowledge of CTI frameworks (Cyber Kill Chain, Diamond Model, MITRE ATT&CK, etc.).
  7. Self-driven, creative, and can operate independently.
  8. Experience with OSINT and SOCMINT investigations.
  9. Excellent written and verbal communication skills, including presenting technical information to non-technical audiences.
  10. Knowledge of cybersecurity and privacy principles, cyber threats, vulnerabilities, exploits, and the Threat Intelligence Cycle.
  11. Understanding of computer networking concepts, the OSI model, and underlying network protocols.
Desired
  1. Industry certifications related to CTI, Pen Testing, Forensics, Networking, or Security (such as GCTI, GCIH, GCFE, GCFA, ATT&CK CTI).
  2. 2+ years of experience in programming or scripting (Python, SQL, PHP, PowerShell).
  3. Language proficiency certification (such as TOEFL/ACTFL/DLPT).
  4. Experience with TIPs/TIMs/EDR/SIEMs/SOAR etc.
  5. Strength in uncovering relationships or trends using Maltego or other graphical link analysis tools to discover hidden relationships between IoCs.
  6. Experience with threat hunting for both indicator-based hunting (known threats) and hypothesis-driven hunting (unknown threats) through log analysis.
  7. Familiarity with Wireshark or other packet/protocol analysis tools.
What We Offer

We offer a competitive salary package, private medical and dental coverage, employee pension plan, life insurance, employee stock purchase plan, flexible working hours, strong collaborative culture, comfortable work conditions, volleyball field and grill place next to the office, access to wellness facilities and integration events, and development opportunities.



  • Kraków, Lesser Poland Motorola Solutions Pełny etat

    Cyber Threat Intelligence and Security Analyst Job DescriptionAs a global enterprise, Motorola Solutions faces numerous cyber threats that can compromise its operations. To mitigate these risks, the company's Cyber Threat Intelligence (CTI) team plays a crucial role in supporting the Enterprise Information Security (EIS) program.The CTI Analyst role involves...


  • Kraków, Lesser Poland HSBC Service Delivery Pełny etat

    Cybersecurity Lead Analyst Job SummaryAt HSBC Service Delivery, we are seeking an experienced Cybersecurity Lead Analyst to join our Cybersecurity Monitoring and Threat Detection Team. As a Cybersecurity Lead Analyst, you will be responsible for leading the analysis of and supporting the response to cyber security events within HSBC, using the latest threat...


  • Kraków, Lesser Poland Antal Sp. z o.o. Pełny etat

    Role Summary">We are seeking a skilled Cybersecurity Threat Intelligence Analyst to join our team at Antal Sp. z o.o. in Cracow, Poland.">The successful candidate will play a key role in enhancing our security capabilities by analyzing and assessing threats, identifying vulnerabilities, and implementing effective countermeasures.">About the Role">This...


  • Kraków, Lesser Poland Antal Sp. z o.o. Pełny etat

    About the Role:We are seeking a skilled Cybersecurity Threat Analyst to join our team at Antal Sp. z o.o. As a key member of our Cybersecurity Monitoring and Threat Detection Team, you will be responsible for monitoring and analyzing global technology and information estate 24/7.Key Responsibilities:Act as a senior member of the Monitoring and Threat...


  • Kraków, Lesser Poland Antal Sp. z o.o. Pełny etat

    About the Role:The Cybersecurity Threat Detection Specialist will play a key role in analyzing and responding to cyber security events, using the latest threat detection technologies. This individual will work closely with the Incident Management and Response Team to contain and remediate potential incursions.This mission is critical for the protection of...


  • Kraków, Lesser Poland State Street Pełny etat

    Officer – Krakow, PolandEnterprise Technology Risk Management (ETRM)State Street Corporation (SSC) is the industry leader in investment management, research & trading and servicing. As a member of the Risk organization, you will be part of an exciting time to join the company.The Enterprise Risk Management team at State Street is responsible for the...

  • Cybersecurity Analyst

    4 tygodni temu


    Kraków, Lesser Poland Antal Sp. z o.o. Pełny etat

    Cybersecurity Analyst Job DescriptionAntal Sp. z o.o. is seeking a highly skilled Cybersecurity Analyst to join our team. As a Cybersecurity Analyst, you will be responsible for monitoring and analyzing security threats to protect our clients' systems and data.Key Responsibilities:Monitor security threats and analyze data to identify potential...

  • Cyber Risk Analyst

    7 dni temu


    Kraków, Lesser Poland State Street Pełny etat

    State Street Corporation (SSC) is the industry leader in investment management, research & trading and servicing.The Enterprise Risk Management team at State Street is responsible for identifying, analyzing, measuring, reporting and managing risk at both the corporate-level and in partnership with the business units in support of their activities.This role...


  • Kraków, Lesser Poland MyGwork Pełny etat

    About the RoleThis exciting opportunity is with MyGwork, an inclusive employer and a member of the largest global platform for the LGBTQ+ business community.Please do not contact the recruiter directly.Job SummaryAs a member of State Street Corporation's (SSC) Risk organization, you will have the opportunity to join the Enterprise Risk Management team...


  • Kraków, Lesser Poland HITACHI ENERGY SERVICES SP. Z O.O. Pełny etat

    Description:We seek a seasoned Security Engineer with in-depth knowledge of Threat Modeling, focusing on identifying and documenting critical assets, creating tailored threat models, and collaborating with key stakeholders. Key Responsibilities include:Developing and refining threat models to prioritize security efforts.Collaborating with the Cyber Defense...


  • Kraków, Lesser Poland State Street Pełny etat

    Role OverviewWe are seeking a skilled Strategic Cyber Risk Manager to join our team at State Street Corporation.The ideal candidate will have a strong understanding of cyber threat detection and risk management principles.Key ResponsibilitiesDevelop and implement effective risk management strategies around cyber threat detection.Partner with key stakeholders...

  • Critical Threat Analyst

    3 tygodni temu


    Kraków, Lesser Poland Majorel Poland Global Pełny etat

    Job DescriptionAt Majorel Poland Global, we're seeking a skilled Critical Threat Analyst to join our team.The ideal candidate will have a strong understanding of global risks and threats, as well as excellent analytical and problem-solving skills.Investigate and analyze complex data sets to identify potential threats.Develop and implement strategies to...


  • Kraków, Lesser Poland Antal Sp. z o.o. Pełny etat

    Job OverviewWe are seeking a highly skilled Cybersecurity Threat Detection Expert to join our team at Antal Sp. z o.o. in Cracow, Poland.Salary and BenefitsThe successful candidate can expect a competitive salary of 22,500 PLN gross per month, with additional benefits including an annual performance-based bonus, multisport card, private medical care, life...


  • Kraków, Lesser Poland Antal Sp. z o.o. Pełny etat

    As a Cybersecurity Threat Detection Lead, you will play a critical role in the protection of customers, brand, shareholder value, and financial assets.This is an exciting opportunity to join our Cybersecurity Monitoring and Threat Detection Team, responsible for monitoring the global technology and information estate 24/7.You will work closely with the...

  • Cyber Risk Specialist

    2 tygodni temu


    Kraków, Lesser Poland State Street Pełny etat

    Enterprise Technology Risk Management TeamState Street is the industry leader in investment management, research & trading and servicing.The Enterprise Risk Management team at State Street is responsible for the identification, analysis, measurement, reporting and management of risk at both the corporate-level and in partnership with the business units in...


  • Kraków, Lesser Poland Motorola Solutions Pełny etat

    Information Security Threat Response InternAre you passionate about finding and stopping cyber threats? Do you want to gain hands-on experience in practical information security at a global enterprise? We're looking for a motivated and detail-oriented intern to join our Enterprise Information Security team as an Information Security Threat Response...


  • Kraków, Lesser Poland HEINEKEN Global Shared Services Pełny etat

    Unlock Your Potential as a Business Intelligence Analyst LeadWe are seeking an experienced Business Intelligence Analyst Lead to join our team at HEINEKEN Global Shared Services. This is an exciting opportunity for you to take your career to the next level and contribute to our company's success.About the RoleAs a Business Intelligence Analyst Lead, you will...

  • Cyber Security Lead

    1 miesiąc temu


    Kraków, Lesser Poland Fedex Express Poland Transportation Sp. z o.o. Pełny etat

    Cyber Security LeadAs a Cyber Security Lead at Fedex Express Poland Transportation Sp. z o.o., you will be responsible for leading and supporting engineering teams in designing secure solutions, staying compliant with InfoSec standards and processes, and mitigating or remediating security issues. You will also cooperate with the Cyber Security Team and be...


  • Kraków, Lesser Poland MyGwork Pełny etat

    This role with State Street aligns with the company's commitment to inclusion and diversity, being a member of MyGwork – the largest global platform for the LGBTQ+ business community.Please do not contact the recruiter directly.Assistant Vice President - Enterprise Technology Risk Analyst Enterprise Technology Risk Management (ETRM) This is an exciting...


  • Kraków, Lesser Poland Verisk Pełny etat

    At Verisk, we are seeking a skilled Business Intelligence Analyst to join our team. As a Business Intelligence Analyst, you will be responsible for collecting and transforming data from various sources, including CSV, JSON, and Excel files. Your expertise in data mapping and business logic will enable our IT team to develop tools that help insurance...