Skip navigation EPAM

Cyber Threat Intelligence Analyst Poland or Remote

  • hot

Cyber Threat Intelligence Analyst Description

Job #: 86383
EPAM is a leading global provider of digital platform engineering and development services. We are committed to having a positive impact on our customers, our employees, and our communities. We embrace a dynamic and inclusive culture. Here you will collaborate with multi-national teams, contribute to a myriad of innovative projects that deliver the most creative and cutting-edge solutions, and have an opportunity to continuously learn and grow. No matter where you are located, you will join a dedicated, creative, and diverse community that will help you discover your fullest potential.

The remote option applies only to the Candidates who will be working from any location in Poland.

DESCRIPTION



We’re looking for an experienced Cyber Threat Intelligence Analyst to join the Global Cyber Threat Intelligence team, informing client’s cyber defense teams.
As a Cyber Threat Intelligence Lead, you’ll play an important role in protecting the firm from cyber-attacks and advanced threat actors.
#REF_PL_ERR

Responsibilities

  • Join a global team of cyber threat intelligence analysts, supporting client’s follow-the-sun operations
  • Provide intelligence support to all teams across the Cyber Defense and Strategy function
  • Take lead in producing tactical, operational and/or strategic cyber threat intelligence assessments
  • Leverage your experience with intelligence operations to help shape the team’s strategy and continuous improvement
  • Perform all-source cyber intelligence collection and analysis
  • Consume and evaluate threat intel to understand the evolving threat landscape, adversarial tactics, techniques, and procedures (TTPs), and areas of concern/targeting that could potentially impact our environment
  • Respond to requests for ad-hoc reporting and research topics from management as required

Requirements

  • 2-4 years of experience in a threat intelligence role or conducting structured analysis in an intelligence role or similar
  • Demonstrated knowledge of global cyber threats, threat actors and the tactics, techniques and procedures (TTPs) used by cyber adversaries, particularly as they relate to the financial sector
  • Able to explain the various motivations underpinning why nation-state, criminal, and ideologically motivated hackers conduct cyber operations
  • Able to explain why adversaries would use virtual private servers (VPSes), proxies, or anonymization services such as Tor during operations
  • Familiarity with nation-state and cybercriminal groups historical targeting
  • Strong verbal and written communication skills, with the ability to present analyses to both technical and non-technical audiences
  • Able to explain the differences between zero-day and n-day vulnerabilities
  • Experience with analytical tradecraft, as well as knowledge of analytic frameworks, such as analysis of competing hypotheses (ACH), what-if analysis, alternative futures analysis, intelligence preparation of the operating environment (IPOE), etc
  • Knowledge of qualitative or quantitative analysis frameworks and techniques
  • Experience with models for threat analysis, such as the Diamond Model, Cyber Kill Chain and MITRE ATT&CK framework
  • Significant experience in intelligence report production
  • Able to manage competing priorities and work effectively under pressure
  • Ability to work seamlessly with analysts across a global team
  • Able to build relationships across the firm and among external networks

Nice to have

  • Fluency in one or more foreign languages
  • Experience conducting threat modeling and leveraging threat modeling frameworks
  • Existing relationships or the ability to grow relationships with threat intelligence sharing communities and trust groups
  • Experience with and demonstrated comprehension of concepts and terminology concerning forecasting and predictive methodologies
  • Demonstrated understanding of and experience analyzing external factors (political, economic, social, etc) that influence the threat landscape, preferably with subject matter expertise in a geographic region or country

We offer

  • Team & working conditions:
    • Friendly team and enjoyable working environment
    • Engineering community of industry’s professionals
    • Flexible schedule and opportunity to work remotely
    • Relocation within our offices
    • Corporate and social events
    • Benefits package (health insurance, multisport, shopping vouchers)
  • Stable income:
    • Employment Contract or B2B
    • Regular assessments and salary reviews
    • Participation in the Employee Stock Purchase Plan
    • Referral bonuses
  • Career development:
    • Innovative solutions delivery and engineering excellence
    • Outstanding career roadmap
    • Leadership development, career advising, soft skills and well-being programs
    • Certification (GCP, Azure, AWS)
    • Unlimited access to LinkedIn Learning, Get Abstract, O’Reilly, Cloud Guru
    • Language classes on English and Polish for foreigners
  • Please note that only selected candidates will be contacted

WHY EPAM

在亿磐成长

周剑
解决方案架构师
苏州

朱晓华
首席软件测试工程师
苏州

金秋
首席软件工程师
苏州

我们在世界其他地方。。。