NOMIOS POLAND SPÓŁKA Z OGRANICZONĄ ODPOWIEDZIALNOŚCIĄ
15. 1. 2025
Informacje o stanowisku
technologies-expected :
OSINT
MISP
OpenCTI
technologies-optional :
Python
about-project :
We are seeking a skilled and motivated Threat Intelligence Specialist to join our expanding Detection & Response Team. In this role, you will focus on delivering actionable threat intelligence insights to enhance the effectiveness of our Managed Detection and Response (MDR), Threat Hunting, and Incident Response services. Leveraging our proprietary Nomios Threat Exposure Management platform, you will provide detailed threat assessments to our customers and collaborate directly with them to present your findings.
This role offers an exciting opportunity to contribute to the development of cutting-edge intelligence capabilities while enhancing customer security postures.
responsibilities :
Use the Nomios Threat Exposure Management platform to analyze and identify threats specific to customer environments.
Create and deliver concise, actionable intelligence reports and threat assessments.
Monitor the cyber threat landscape, leveraging open-source (OSINT) and commercial intelligence feeds to identify risks.
Track advanced threat actors, their campaigns, and the evolution of their techniques, tactics, and procedures (TTPs).
Operate and maintain threat intelligence platforms such as MISP, managing IOCs and integrating intelligence into operational workflows.
Collaborate with SOC, Threat Hunting, and Incident Response teams to enrich investigations with intelligence-driven insights.
Research and analyze malicious infrastructures, identifying detection opportunities and mitigation strategies.
Represent the team in customer meetings, presenting intelligence findings and discussing proactive measures.
requirements-expected :
If these points resonate with you, you will excel in this role:
You are passionate about cyber threat intelligence (CTI) and adept at transforming data into meaningful insights.
Skills in OSINT and familiarity with threat intelligence platforms like MISP or OpenCTI excite you.
You thrive in analyzing the evolving threat landscape, tracking adversary TTPs, and researching malicious infrastructures.
You are confident in preparing and delivering technical findings to diverse audiences, including customers.
You enjoy collaborating with teams and contributing to the continuous improvement of intelligence workflows.
Experience:
o2-3 years of professional experience in cyber threat intelligence or related fields.
oHands-on experience with MISP, OSINT tools, or other intelligence platforms.
Technical Knowledge:
oFamiliarity with threat intelligence frameworks like the MITRE ATT&CK, Cyber Kill Chain, or Diamond Model.
oProficiency with tools such as Maltego, or similar.
oBasic scripting skills (e.g., Python) to support automation and intelligence workflows.
oStrong analytical skills for processing and correlating threat data.
Soft Skills:
oExcellent communication skills for conveying complex findings to diverse audiences.
oStrong organizational skills with the ability to manage multiple tasks and meet deadlines.
oProactive and collaborative mindset, with a passion for continuous learning.
offered :
The opportunity to work with a Nomios Threat Exposure Management platform and advanced intelligence tools.
Collaboration with a talented team dedicated to countering advanced cyber threats.
Professional development opportunities, including certifications and industry events.
A dynamic, supportive environment that values innovation and impact.