.
Cyber Threat Intelligence Analyst
  • Kraków
Cyber Threat Intelligence Analyst
Kraków, Kraków, Lesser Poland Voivodeship, Polska
Experis Manpower Group
16. 9. 2024
Informacje o stanowisku

Key Responsibilities:


  • Monitor and triage alerts from various security tools.
  • Write and contribute to daily, weekly, and monthly operational and strategic reports.
  • Identify zero-day and critical vulnerabilities that require priority patching.
  • Conduct investigations to enhance ongoing cybersecurity incidents.
  • Contribute to continuous improvement efforts, including CTI projects and documentation.
  • Satisfy stakeholder intelligence requirements effectively.

Requirements:


  • Proficiency in cyber threat intelligence across strategic, operational, and tactical domains.
  • Critical thinking skills with the ability to assess the likelihood of the organization being impacted by specific threats.
  • Experience with threat intelligence frameworks, methodologies, and tools.
  • Understanding of vulnerabilities/CVEs and CVSS score attributes.
  • Excellent command of English, both verbal and written.
  • The ideal candidate will fit well within a small, dynamic team but also possess the ability to work independently with minimal support.


Offer:



  • Remote work
  • Contract B2B via Experis
  • MultiSport Plus
  • Group insurance
  • Medicover Premium
  • e-learning platform


  • Praca Kraków
  • Kraków - Oferty pracy w okolicznych lokalizacjach


    111 387
    20 584