Cyber Threat Intelligence Analyst

9 godzin temu


Kraków, Lesser Poland Motorola Solutions Pełny etat
Job Description

As a global leader in technology, Motorola Solutions presents a unique challenge for malicious actors. Our company faces threats from internal to opportunistic to the most persistent attackers. The Cyber Threat Intelligence (CTI) team is a crucial partner to the Enterprise Information Security (EIS) program, supporting various components such as threat hunting and incident response in their smooth and timely operations.

Responsibilities
  1. Monitor and analyze various open-source and proprietary threat intelligence feeds.
  2. Develop playbooks for use in our Threat Intelligence Platform (TIP).
  3. Prepare and conduct threat briefings for executive-level audiences.
  4. Develop and maintain a portfolio of threat profiles, threat activity, trends, and common attack vectors from available sources.
  5. Recommend network defense actions to counter adversary activity and respond to and assist the Incident Response (IR) team.
  6. Correlate collected intelligence to build upon a tracked threat activity knowledge base.
  7. Develop all-source intelligence products for incident response, detection engineering, and threat hunting using analysis tools, technical and non-technical data sets, and aggregators.
  8. Perform OSINT and SOCMINT investigations as requested.
Requirements
  1. Must be able to speak/read/write in English with Full Professional Proficiency.
  2. Proven ability to gather, analyze, and interpret threat intelligence data from multiple sources.
  3. Experience creating actionable threat intelligence reports, threat and vulnerability assessments, and threat actor profiles.
  4. Strength in identifying and extracting pertinent Indicators of Compromise (IOCs) from reporting and providing them to operational teams.
  5. Understanding of threat actor Tactics, Techniques, and Procedures (TTPs).
  6. Knowledge of CTI frameworks (Cyber Kill Chain, Diamond Model, MITRE ATT&CK, etc.).
  7. Self-driven, creative, and can operate independently.
  8. Experience with OSINT and SOCMINT investigations.
  9. Excellent written and verbal communication skills, including presenting technical information to non-technical audiences.
  10. Knowledge of cybersecurity and privacy principles, cyber threats, vulnerabilities, exploits, and the Threat Intelligence Cycle.
  11. Understanding of computer networking concepts, the OSI model, and underlying network protocols.
Desired
  1. Industry certifications related to CTI, Pen Testing, Forensics, Networking, or Security (such as GCTI, GCIH, GCFE, GCFA, ATT&CK CTI).
  2. 2+ years of experience in programming or scripting (Python, SQL, PHP, PowerShell).
  3. Language proficiency certification (such as TOEFL/ACTFL/DLPT).
  4. Experience with TIPs/TIMs/EDR/SIEMs/SOAR etc.
  5. Strength in uncovering relationships or trends using Maltego or other graphical link analysis tools to discover hidden relationships between IoCs.
  6. Experience with threat hunting for both indicator-based hunting (known threats) and hypothesis-driven hunting (unknown threats) through log analysis.
  7. Familiarity with Wireshark or other packet/protocol analysis tools.
What We Offer

We offer a competitive salary package, private medical and dental coverage, employee pension plan, life insurance, employee stock purchase plan, flexible working hours, strong collaborative culture, comfortable work conditions, volleyball field and grill place next to the office, access to wellness facilities and integration events, and development opportunities.



  • Kraków, Lesser Poland Motorola Solutions Pełny etat

    Job DescriptionAs a global leader in technology, Motorola Solutions is a prime target for malicious actors. Our company faces a wide range of threats, from internal to opportunistic to persistent attackers. The Cyber Threat Intelligence (CTI) team is a critical partner to the Enterprise Information Security (EIS) program, supporting various components such...


  • Kraków, Lesser Poland State Street Pełny etat

    State Street Corporation: A Leader in Investment ManagementState Street is the industry leader in investment management, research & trading, and servicing. We are seeking a highly skilled and experienced professional to join our Risk organization as an Enterprise Technology Risk Analyst, Assistant Vice President, Hybrid.Job SummaryThe Enterprise Risk...

  • Cyber Security Engineer

    1 dzień temu


    Kraków, Lesser Poland Westinghouse Electric Company LLC. Pełny etat

    Job Title: Senior Cyber Security EngineerA Senior Cyber Security Engineer at Westinghouse Electric Company LLC. provides intermediate support to the information security and information systems teams through managing information security technologies and responding to requests for support.Key Responsibilities:Primary support and oversight of a Microsoft...

  • Cyber Security Lead

    1 dzień temu


    Kraków, Lesser Poland FedEx Pełny etat

    Cyber Security LeadCyber Security Lead is a key role at FedEx Dataworks Poland, responsible for ensuring the security of solutions implemented in the new FedEx data-driven e-commerce platform fdx (www.fdx.com).Key Responsibilities:Lead and support fdx engineering teams in designing secure solutions;Ensure fdx engineering teams stay compliant with InfoSec...

  • Cyber Security Lead

    1 dzień temu


    Kraków, Lesser Poland Fedex Ground Pełny etat

    Cyber Security LeadJoin FedEx Ground as a Cyber Security Lead and play a key role in protecting our global network from cyber threats. As a member of our Information Security team, you will be responsible for leading and supporting our engineering teams in designing secure solutions, staying compliant with InfoSec standards and processes, and mitigating...


  • Kraków, Lesser Poland State Street Pełny etat

    Officer – Krakow, PolandEnterprise Technology Risk Management (ETRM)State Street Corporation (SSC) is seeking a skilled professional to join its Risk organization as a member of the Enterprise Risk Management team. As a trusted and influential liaison, you will act as a key partner to State Street's Global Cyber Security (GCS) business and First Line of...

  • Cyber Security Lead

    1 dzień temu


    Kraków, Lesser Poland Fedex Express Poland Transportation Sp. z o.o. Pełny etat

    Cyber Security LeadWe are seeking a highly skilled Cyber Security Lead to join our team at Fedex Express Poland Transportation Sp. z o.o. The successful candidate will be responsible for leading and supporting our engineering teams in designing secure solutions, staying compliant with InfoSec standards and processes, and mitigating or remediating security...

  • Cyber Defense Specialist

    1 dzień temu


    Kraków, Lesser Poland Motorola Solutions Pełny etat

    About the RoleMotorola Solutions is seeking a highly skilled Cyber Defense Professional to join our team. As a global technology enterprise, we face various security threats, both internal and external. In this role, you will play a crucial part in our world-class information security program, designing innovative methods to detect attacks, analyzing...

  • Cybersecurity Lead

    1 dzień temu


    Kraków, Lesser Poland Antal Sp. z o.o. Pełny etat

    About the RoleWe are seeking a highly skilled Cybersecurity Lead to join our team at Antal Sp. z o.o. in Cracow. As a key member of our Cybersecurity Monitoring and Threat Detection Team, you will be responsible for monitoring the global technology and information estate 24/7.Key ResponsibilitiesAct as a senior member of the Monitoring and Threat Detection...


  • Kraków, Lesser Poland Kingfisher Pełny etat

    About the RoleWe are seeking a highly skilled Senior BI Analyst to join our team at Kingfisher. As a key member of our Business Intelligence team, you will be responsible for delivering rapid and reliable data products that support business demands.Key ResponsibilitiesConvert business requirements into technical specifications and decide timelines to...


  • Kraków, Lesser Poland Antal Sp. z o.o. Pełny etat

    Job Title: Automated Security Scanning AnalystWe are seeking an experienced Automated Security Scanning Analyst to join our Cybersecurity team within Technology. As a key member of the Secure Development team, you will collaborate closely with peers across Cybersecurity and business development teams to enable the rapid build of secure technology products...


  • Kraków, Lesser Poland Motorola Solutions Pełny etat

    Job Title: Product Cyber Assurance AnalystJob Summary:The Product Cyber Assurance Analyst is a key role in developing and implementing the strategy to ready our products and services to meet the evolving security needs of our customers. This position will empower the manager to think big and build the cybersecurity market enablement program for products...


  • Kraków, Lesser Poland Zendesk Pełny etat

    Job DescriptionZendesk is seeking a highly skilled Associate Threat Prevention Engineer to join our Threat Prevention and Engineering team. As a key member of our global team, you will be responsible for designing, building, and maintaining global security controls and tooling that address current and emerging cyber threats.You will perform technology...

  • Data Analyst

    1 dzień temu


    Kraków, Lesser Poland Verisk Pełny etat

    Job Title: Junior BI Data AnalystThe Verisk team is seeking a Junior BI Data Analyst to support our actuaries and data analytics experts in creating innovative analytic products based on our unique database of over 21 billion records spanning multiple lines of insurance.In this role, you will be part of a team responsible for building data pipelines and...

  • Data Analyst

    1 dzień temu


    Kraków, Lesser Poland Verisk Pełny etat

    Job Title: Data AnalystVerisk Analytics is seeking a highly skilled Data Analyst to join our team in Underwriting Solutions. As a Data Analyst, you will play a critical role in driving business growth and improving decision-making through data-driven insights.About the RoleThe Data Analyst will be responsible for analyzing large datasets, identifying trends...


  • Kraków, Lesser Poland Infotree Global Solutions Pełny etat

    Job Title: Cybersecurity Product Architect Embedded/AutomotiveWe are seeking a highly skilled Cybersecurity Product Architect to join our team at Infotree Global Solutions. As a key member of our organization, you will be responsible for designing and developing secure and reliable automotive systems.Key Responsibilities:Requirements analysis and review of...

  • Cybersecurity Architect

    1 dzień temu


    Kraków, Lesser Poland Electrolux Group Pełny etat

    About the RoleWe are seeking a skilled Cybersecurity Architect to join our team at the Electrolux Group. As a key member of our security team, you will be responsible for designing, implementing, and maintaining technical solutions to detect and respond to cybersecurity incidents within our organization.Key ResponsibilitiesDesign and implement technical...


  • Kraków, Lesser Poland IG Group Pełny etat

    Job DescriptionRisk and Compliance Intelligence Senior Business AnalystThis is a diverse, hands-on role in a newly created team focusing on utilizing advanced technologies and data insights to drive innovation, enhance risk management, and empower informed decision-making.About UsHello, we're IG Group. We're a global, FTSE-listed company made up of a...

  • Senior Software Engineer

    1 dzień temu


    Kraków, Lesser Poland Splunk Inc Pełny etat

    Senior Software EngineerSplunk Inc is seeking a highly skilled Senior Software Engineer to join our Threat Intelligence Management team. As a key member of our team, you will be responsible for designing, developing, and delivering software that supports security analysts worldwide.Key ResponsibilitiesDevelop and architect software to meet the...


  • Kraków, Lesser Poland Zendesk Pełny etat

    Job Title: Associate Cybersecurity EngineerZendesk is seeking a highly skilled Associate Cybersecurity Engineer to join our Threat Prevention and Engineering team. As a key member of our global security team, you will be responsible for designing, building, and maintaining global security controls and tooling that address current and emerging cyber...