Title: Cyber Intelligence - Lead (Defense and Response)     
Terms of Hire: Full Time.
Salary: $ Open K/ YR + Benefits.


Job Description
As a valued colleague on our team, you will act as a team lead for the collection of information about vulnerabilities and exploits from internal and external sources. In this role, you will coach and mentor less experienced associates.
THE IMPACT YOU WILL MAKE
The Defense and Response - Cyber Intelligence - Lead Associate role will offer you the flexibility to make each day your own, while working alongside people who care so that you can deliver on the following responsibilities:
  • Coach and mentor less experienced associates to enhance their knowledge of cybersecurity threats to the organization and the industry.
  • Identify new opportunities to work with other organizations to determine possible threats.
  • Analyze information within the context of the Company and its cybersecurity measures, while considering coordination of multiple interrelated systems and initiatives.
  • Translate findings for internal cybersecurity groups.
Qualifications
THE EXPERIENCE YOU BRING TO THE TEAM
Minimum Required Experiences
  • 4 years
Desired Experiences
  • Bachelor degree or equivalent
Skills/Tools
  • Strong dynamic and static malware analysis skills, to include runtime modifications to bypass anti-analysis or anti-sandbox methods
  • Ability to produce Yara rules to support detection, attribution and hunting activities.
  • Produce and deliver TTP-focused intelligence to support defensive activities including threat hunting, Incident Response, attribution workflows and Red Team engagement.
  • Eagerness to provide mentorship to and share knowledge with other members of the team.
  • Advanced knowledge of cybercriminal groups - their motivations, how they operate, how they communicate, etc.
  • Strong research, writing and presentation skills.
  • Willingness to engage with internal stakeholders and participate in information sharing exchanges with external partners.
  • Advanced knowledge of cyber threat intelligence models.
  • Assist with shared team responsibilities for intelligence collection, processing and reporting, including participating in a rotating on-call roster.
  • Analyze raw and processed information to create synthesized and actionable reporting.
  • Contribute to the creation of threat actor and campaign profiles.
What are the 3-4 non-negotiable requirements of this position?
Strong dynamic and static malware analysis skills, to include runtime modifications to bypass anti-analysis or anti-sandbox methods Ability to produce Yara rules to support detection, attribution and hunting activities. Produce and deliver TTP-focused intelligence to support defensive activities including threat hunting, Incident Response, attribution workflows and Red Team engagement.

You Will Enjoy:
  • An opportunity to be a part of a great culture, an awesome team, a challenging work environment, and some fun along the way!
  • Apply today to learn more and be part of our Growth story.
All applications will be kept strictly confidential and once shortlisted, our team will be in touch with you for further discussions.


 


 



 

 

Department: Direct Clients
This is a full time position

Subscribe to be notified of new jobs

Personal Information









Attachments

Other Information