Cyber Threat Intelligence Analyst

  • Consulting
  • Entry Level

Cyber Threat Intelligence Analyst

  • Consulting
  • Entry Level

Introduction
At IBM, work is more than a job – it’s a calling: To build. To design. To code. To consult. To think along with clients and sell. To make markets. To invent. To collaborate. Not just to do something better, but to attempt things you’ve never thought possible. Are you ready to lead in this new era of technology and solve some of the world’s most challenging problems? If so, lets talk.

Your Role and Responsibilities

IBM X-Force is looking for a Cyber Threat Intelligence Analyst to join their CTI Services team. The

candidate will provide industry-leading threat intelligence services across several security domains

in an exciting and growing security delivery organization within IBM.

The primary responsibility of the Cyber Threat Intelligence Analyst is to collect and evaluate dark

web research and analysis. The analyst will collect, process, analyze, and disseminate cyber warning

assessments based on dark web, open-source, and closed-forum research related to the client. In

addition to the technical skills required to perform their duties, the analyst is also expected to have

a high level of understanding of the threat intelligence culture and possess the ability to verbally

present to a client or other audience on those topics. Some examples of this are knowledge on

criminal marketplace & forum actors, APT groups, nation-state actors, zero-day threats, bad actor

motivations, and the overall threat landscape.

The Cyber Threat Intelligence Analyst will also work with teams internal and external to IBM Security

to support the intelligence needs of the organization, foster collaboration, and promote IBM’s

thought leadership in the cyber security space. The Cyber Threat Intelligence will be involved in the

development of content for internal and external publications, including research papers, blogs, and

the X-Force Threat Index.

The Cyber Threat Intelligence Analyst role will occasionally travel for training, conferences, or client

engagements.

Cyber Threat Intelligence Analyst Skills

• Develop and disseminate cyber warning assessments.

• Develop unique cyber indicators to maintain constant awareness of the status of the highly

dynamic operating environment for clients.

• Takes a proactive approach to learning about the latest threats, threat actors, tactics, techniques

and procedures, and malware.

• Demonstrates and provides subject matter expertise of the threat landscape including, but not

limited to cyber-attack vectors, threat actors, security trends, and security policies, and

recommendations in both the government and commercial space.

• Ability to deliver high-quality written technical assessments of threats.

• Performs multiple assigned technical tasks including research, analysis, solution design,

development, product installation, system integration, and possibly root cause analysis of the

advisory system when required.

• Has IT Security Industry experience, working regularly with client teams to develop requirements,

plan, design, and generate a solution that meets the client’s security needs. This often includes

using tools and methods to analyze, design, and implement client solutions.

• Has enhanced professional, operational, and interpersonal skills to function effectively in

collaborative high-stakes and high-stress situations with clients.

• Provides analytical ability and creativity necessary in developing and implementing solution

deliverables for medium-sized projects or components of a larger project.

• Provides business or technical advice to managers, as well as gives consulting, project

management, or technical direction to team members and/or client personnel. May lead a team on

small projects or a segment of larger projects.

• Assists in the balancing of project management or technical work assignments with team

members’ skills to mitigate risk on the project/engagement/proposals.

• Possesses strong verbal communication skills to deliver strategic, tactical, and operational

intelligence to audiences with varying degrees of technical knowledge.• Has experience conducting and correlating threat research using OSINT, incident response

engagement data, and proprietary tools, performing threat modeling, and producing intelligence

threat assessments.

• Reviews technical literature prepared by other staff members for content, coverage, and clarity.

• Ability to assume additional responsibilities as assigned.


Required Technical and Professional Expertise
– Bachelor’s degree in cyber security
• 3 years of experience in cyber security
• 2 years of experience in incident management and threat investigator
• English level medium-high

Preferred Technical and Professional Expertise

Certified Incident Handler (GCIH, CSIH,ECIH, CFCA or similar)
5 years of experience in cyber security
3 years of experience in incident management and threat investigator
English level high

Quer saber como é ser um IBMista?


About IBM

IBM’s greatest invention is the IBMer. We believe that through the application of intelligence, reason and science, we can improve business, society and the human condition, bringing the power of an open hybrid cloud and AI strategy to life for our clients and partners around the world.

Restlessly reinventing since 1911, we are not only one of the largest corporate organizations in the world, we’re also one of the biggest technology and consulting employers, with many of the Fortune 50 companies relying on the IBM Cloud to run their business.

At IBM, we pride ourselves on being an early adopter of artificial intelligence, quantum computing and blockchain. Now it’s time for you to join us on our journey to being a responsible technology innovator and a force for good in the world.

Detalhes importantes do cargo

Não encontrou uma oportunidade para este momento?

Não se preocupe. Junte-se à nossa Rede de Talentos e receba notícias sobre as últimas oportunidades.