Threat Intelligence Analyst

1 semana atrás


Lisboa, Lisboa, Portugal S21sec Tempo inteiro

S21sec es la mayor compañía de servicios de ciberseguridad de Iberia con una dilatada experiência en el sector que le permite ofrecer una cobertura completa de riesgos de ciberseguridad en los procesos de negocio de las organizaciones.

Una plantilla de 400 expertos reflejan las capacidades de S21sec para dar un nível sobresaliente en la investigación, detección y prevención de amenazas; piezas clave para poder reaccionar con mayor rapidez ante cualquier amenaza y poder identificar, diagnosticar y remediar eventuales incidentes de ciberseguridad en el menor tiempo posible y con la máxima agilidad.

Funciones

Join our dynamic team at S21sec, a leading provider of managed cybersecurity services. We are dedicated to safeguarding businesses from evolving cyber threats with our cutting-edge technology and expert team. We are seeking a Cyber Threat Intelligence Analyst.

As a key member of our team, you will play a pivotal role in analyzing cyber threats, producing in-depth reports, and providing early warning alerts to our clients.

In this role,

  • You will conduct advanced cyber intelligence analysis to identify and assess threats, utilizing both internal and external resources to provide actionable intelligence. You'll collaborate closely with the Incident Response team to turn raw data into actionable insights and prioritize response activities.
  • Conduct sophisticated cyber intelligence analysis to identify and assess cyber threats.
  • Collect, organize, analyze, and refine information about known and emerging cyber security threats, including novel tactics, techniques, and procedures (TTPs) that may affect our customers.
  • Leverage internal and external resources to enrich relevant information to deliver actionable intelligence.
  • Collaborate with Incident Response team, translating raw sensor data, reports, and other intelligence feeds into actionable intelligence to drive proactive measures and appropriately prioritize response activities.
  • Develop and deliver comprehensive reports in both English and Spanish, demonstrating a high level of proficiency in writing skills.
  • Stay abreast of the latest cybersecurity trends and terminology to provide insightful early warnings and recommendations.
  • Collaborate with other team members to enhance our cybersecurity services.

Requisitos:


Key tasks include developing comprehensive reports in English and Spanish, and staying updated on cybersecurity trends and terminology for early warning and advice.

Qualifications include at least 1 years of relevant experience in cybersecurity operations, incident response, or related fields.
Proficiency in OSINT tools and techniques, experience in intelligence analysis, and knowledge of scripting languages are important. Industry certifications are desirable.
Exceptionally high proficiency in English (C1 level) and French knowledge is a plus.

Se ofrece

At s21sec we consider ourselves disruptive when it comes to organizing the way we want to work.

That is why we are continually innovating our policies, to allow employees to enjoy a real reconciliation of their work and family life.

Tell us what you want, and you'll find it in S21sec.

  • We support a phenomenal lifestyle and worklifebalance with our flexible hours and flexible remote work policy.
  • Home Allowance To help face the rising costs associated with working from home.
  • Meal Allowance of 8,32€ per day paid in card or money, you choose
  • Private health insurance
  • Life Insurance
  • Traveler insurance
  • Bonus for referral of colleagues, bring a friend to work with us and get paid for it
  • Monthly Reconnect event with the whole company
  • Budget to buy a mobile phone of your choice, renewable every 2 years.
  • 36 days off per year. At S21sec you can organize your working day to increase the 24 days of vacation that we offer you.
  • Uplifting and creative work environment
  • Sem termo contracts
  • Employee discounts
  • Cool offices in Portugal and Spain
  • Yearly Kickoff event for the whole company
  • Maximized net salary, decide which Flexible Remuneration package (Donativos, Tickets Infancia, Poupança reforma, Tecnologia, Formação professional, Despesas com educação, Saúde e bemestar, Ginásio e Fitness, Despesas Sénior) best suits your needs.
  • Expand your Certifications, with our Annual Training Plan (based on technical Certifications, Languages, training in Soft Skills...)
  • Share what you learn, at S21sec we have the voluntary participation of the Speakers program.
  • Clear and transparent objectives, we have an Annual Bonus Policy, based on KPIs.
  • An inclusive, global mindset and equal opportunity of employment for qualified persons with disabilities actively fostering an inclusive work environment. offer equal employment opportunity to everyone regardless of race, color, ancestry, religion, sex, national origin, sexual orientation, age, citizenship, marital status, disability, gender identity, veteran status, and more.
If you are a person passionate

  • Lisboa, Lisboa, Portugal Willis Towers Watson Tempo inteiro

    As a Threat Intelligence Analyst, you will play a crucial role in operationalising threat intelligence within our organisation. By tracking and analysing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you will produce actionable intelligence to protect our systems and data. This role involves generating timely...


  • Lisboa, Lisboa, Portugal WTW Tempo inteiro

    As a Threat Intelligence Analyst, you will play a crucial role in operationalising threat intelligence within our organisation. By tracking and analysing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you will produce actionable intelligence to protect our systems and data. This role involves generating timely...


  • Lisboa, Lisboa, Portugal WTW Tempo inteiro

    As a Threat Intelligence Analyst, you will play a crucial role in operationalising threat intelligence within our organisation. By tracking and analysing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you will produce actionable intelligence to protect our systems and data. This role involves generating timely...


  • Lisboa, Lisboa, Portugal Willis Towers Watson Tempo inteiro

    As a Threat Intelligence Analyst, you will play a crucial role in operationalising threat intelligence within our organisation. By tracking and analysing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you will produce actionable intelligence to protect our systems and data. This role involves generating timely...


  • Lisboa, Lisboa, Portugal WTW Tempo inteiro

    As a Threat Intelligence Analyst, you will play a crucial role in operationalising threat intelligence within our organisation. By tracking and analysing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you will produce actionable intelligence to protect our systems and data. This role involves generating timely...


  • Lisboa, Lisboa, Portugal WTW Tempo inteiro

    As a Threat Intelligence Analyst, you will play a crucial role in operationalising threat intelligence within our organisation. By tracking and analysing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you will produce actionable intelligence to protect our systems and data. This role involves generating timely...


  • Lisboa, Lisboa, Portugal WTW Tempo inteiro

    As a Threat Intelligence Analyst, you will play a crucial role in operationalising threat intelligence within our organisation. By tracking and analysing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you will produce actionable intelligence to protect our systems and data. This role involves generating timely...


  • Lisboa, Lisboa, Portugal S21sec Tempo inteiro

    S21sec es la mayor compañía de servicios de ciberseguridad de Iberia con una dilatada experiência en el sector que le permite ofrecer una cobertura completa de riesgos de ciberseguridad en los procesos de negocio de las organizaciones. Una plantilla de 400 expertos reflejan las capacidades de S21sec para dar un nível sobresaliente en la investigación,...


  • Lisboa, Lisboa, Portugal Siemens Tempo inteiro

    Job Family: CybersecurityReq ID: 418005Looking for a chance to create a positive impact on our society?Siemens Defense Platform is a team responsible for evolving and maintaining the Threat Intelligence solutions used by our worldwide Cyber Threat Intelligence team, relying on experience from more than a decade of operating in our industrial environment....


  • Lisboa, Lisboa, Portugal Siemens Tempo inteiro

    Job Family: CybersecurityReq ID: 418005Looking for a chance to create a positive impact on our society?Siemens Defense Platform is a team responsible for evolving and maintaining the Threat Intelligence solutions used by our worldwide Cyber Threat Intelligence team, relying on experience from more than a decade of operating in our industrial environment....


  • Lisboa, Lisboa, Portugal Evolve Tempo inteiro

    A Evolve RH está a recrutar Business Intelligence Analyst para prestigiado cliente no setor de acessórios para ressonância magnética, em Lisboa.


  • Lisboa, Lisboa, Portugal EVOLVE - Empresa de Trabalho Temporário, Lda Tempo inteiro

    A Evolve RH está a recrutar Business Intelligence Analyst para prestigiado cliente no setor de acessórios para ressonância magnética, em Lisboa.Quais as tarefas a desempenhar?Contribuir e participar nas reuniões semanais do Departamento TI;Gerir a infraestrutura de Azure e Azure SQL Database Server;Manutenção e criação de Reporting em PowerBI;Outras...


  • Lisboa, Lisboa, Portugal EVOLVE - Empresa de Trabalho Temporário, Lda Tempo inteiro

    A Evolve RH está a recrutar Business Intelligence Analyst para prestigiado cliente no setor de acessórios para ressonância magnética, em Lisboa.Quais as tarefas a desempenhar?Contribuir e participar nas reuniões semanais do Departamento TI;Gerir a infraestrutura de Azure e Azure SQL Database Server;Manutenção e criação de Reporting em PowerBI;Outras...

  • Threat Intelligence Leader

    1 semana atrás


    Lisboa, Lisboa, Portugal Olisipo Tempo inteiro

    Referência12568_Threat Intelligence Leader_LisboaDescrição:CyberSecurity ConsultantPerfil: Técnico: Experiência prática em análise de ameaças e produção de IOC; Experiência na elaboração de POCs; Conhecimentos de Engenharia Reversa de Malware; Forte competência para atuar em DFIR; Capacidade de gestão de IOCs, time line e...

  • Cybersecurity Threat Hunter

    1 semana atrás


    Lisboa, Lisboa, Portugal Devoteam Tempo inteiro

    At Devoteam, we believe that technology with strong human values can actively drive change for the better. Discover how Tech for People unlocks the future, creating a positive impact on the people and the world around us. We are a global leading player in Digital Transformation for leading organisations across EMEA, with a revenue of €652M. We believe in...

  • Sr Mdr Analyst

    1 semana atrás


    Lisboa, Lisboa, Portugal Malwarebytes Inc. Tempo inteiro

    Product ManagementRemote , Lisbon,Portugal Malwarebytes believes that when people and organizations are free from threats, they are free to thrive.Founded in 2008, CEO Marcin Kleczynski had one mission: to rid the world of malware. Today, Malwarebytes has grown beyond malware remediation to ensuring cyber protection for everyone, providing device protection,...


  • Lisboa, Lisboa, Portugal We Are META Tempo inteiro

    Are you a Business Intelligence Analyst? Become a Rhino join the #crashWe are META , more than a company a TEAM that will shake your idea about tech recruitment. Based in Évora but acting mainly in a remote way, we work with national and international partners in several areas with offices across the country .We are a disruptive company always 'charging...

  • L3 Cybersecurity Analyst

    1 semana atrás


    Lisboa, Lisboa, Portugal Kelly Services-Portugal Tempo inteiro

    Publicado 11Mar2024SalárioLocalização LisboaCategoria PermanenteSector ITReferência BBBH638861DescriçãoJob Type: PermanentWorkplace: Full-remoteSalary: NegotiableAre you a technical expert on the hunt for a new challenge?Kelly Technology is currently recruiting a Cybersecurity Analyst - L3 (f/m/d) to directly integrate our client.Responsibilities: Work...


  • Lisboa, Lisboa, Portugal Tribetech Tempo inteiro

    A nossa Tribo de Analytics procura guerreiros Business Intelligence Analyst, com as seguintes competências:+3 anos de experiência na área; Conhecimento aprofundado em Power BI & DAX; Conhecimento de Alteryx é valorizado; Projeto Híbrido no centro de Lisboa.Se valorizas: Integridade e/com Paixão; Respeito pelo Indivíduo/Pessoas; Espírito Jovem e...


  • Lisboa, Lisboa, Portugal Dellent Tempo inteiro

    A Dellent é uma empresa de consultoria especializada em Sistemas de Informação e Telecomunicações. O nosso objetivo é conseguirmos ajudar os nossos consultores e candidatos a integrarem projetos que vão ao encontro dos seus interesses, motivações e expectativas.Os dados nunca foram tão importantes como hoje em dia e, neste projeto, eles são...