Senior Threat Intelligence Analyst

3 semanas atrás


Lisboa, Portugal S21sec Tempo inteiro

S21sec es la mayor compañía de servicios de ciberseguridad de Iberia con una dilatada experiência en el sector que le permite ofrecer una cobertura completa de riesgos de ciberseguridad en los procesos de negocio de las organizaciones. Una plantilla de 400 expertos reflejan las capacidades de S21sec para dar un nível sobresaliente en la investigación, detección y prevención de amenazas; piezas clave para poder reaccionar con mayor rapidez ante cualquier amenaza y poder identificar, diagnosticar y remediar eventuales incidentes de ciberseguridad en el menor tiempo posible y con la máxima agilidad.

Funciones

Join our dynamic team at S21sec, a leading provider of managed cybersecurity services. We are dedicated to safeguarding businesses from evolving cyber threats with our cutting-edge technology and expert team. We are seeking a highly skilled and experienced Senior Cyber Threat Intelligence Analyst. As a key member of our team, you will play a pivotal role in analyzing cyber threats, producing in-depth reports, and providing early warning alerts to our clients.

In this role,
- You will conduct advanced cyber intelligence analysis to identify and assess threats, utilizing both internal and external resources to provide actionable intelligence. You'll collaborate closely with the Incident Response team to turn raw data into actionable insights and prioritize response activities.
- Conduct sophisticated cyber intelligence analysis to identify and assess cyber threats.
- Collect, organize, analyze, and refine information about known and emerging cyber security threats, including novel tactics, techniques, and procedures (TTPs) that may affect our customers.
- Leverage internal and external resources to enrich relevant information to deliver actionable intelligence.
- Collaborate with Incident Response team, translating raw sensor data, reports, and other intelligence feeds into actionable intelligence to drive proactive measures and appropriately prioritize response activities.
- Develop and deliver comprehensive reports in both English and Spanish, demonstrating a high level of proficiency in writing skills.
- Stay abreast of the latest cybersecurity trends and terminology to provide insightful early warnings and recommendations.
- Collaborate with other team members to enhance our cybersecurity services.

**Requisitos**:
Key tasks include developing comprehensive reports in English and Spanish, and staying updated on cybersecurity trends and terminology for early warning and advice.
Qualifications include at least 3 years of relevant experience in cybersecurity operations, incident response, or related fields.
Proficiency in OSINT tools and techniques, experience in intelligence analysis, and knowledge of scripting languages are important. Industry certifications are desirable.
Exceptionally high proficiency in English (C1 level) and French knowledge is a plus.

Se ofrece

En S21sec nos consideramos disruptivos a la hora de organizar la forma en la que queremos trabajar. Es por ello que estamos continuamente innovando nuestras políticas, para permitir a los empleados disfrutar de una conciliación real de su vida laboral y familiar. Dinos lo que quieres, y lo encontrarás en S21sec.
- ¿Te gustaría tener hasta 41 días libres al año?

En S21sec puedes organizar tu jornada laboral para aumentar los 24 días de vacaciones que te ofrecemos. ¿Cómo?
- Puedes distribuir tu jornada laboral anual y disfrutar así de un viernes libre al mes o lo que es lo mismo, de 12 viernes libres al año.
- Puedes elegir entre, Jornada intensiva de 7 horas al día de lunes a viernes los meses de Julio y Agosto, o seguir con la misma jornada que venías haciendo y sumar entonces 5 días libres para disfrutar durante el año en curso.
- ¿Quieres maximizar tu salario neto?

En S21sec puedes decidir qué paquete de Retribución Flexible (Tarjeta restaurante, tarjeta transporte, cheques guardería y cheques formación) se adapta mejor a tus necesidades.
- ¿Quieres seguir formándote y ampliar tus Certificaciones?

Es S21sec cuentas con un Plan de Formación Anual (basado en Certificaciones técnicas, Idiomas, formación en Soft Skills )
- ¿Te gusta compartir lo que aprendes?

En S21sec contamos con la participación voluntaria del programa de Speakers.
- ¿Quieres trabajar por Objetivos, claros y transparentes?

En S21sec contamos con una Política de Bonus Anuales, basados en KPIs.
- ¿Quieres elegir cómo desarrollarte profesionalmente en S21sec?

Porque no todos somos iguales, en S21sec puedes decidir entre desarrollar tu carrera en Ciberseguridad apostando por la gestión de equipos o especializarte en una de las áreas técnicas con nuestros expertos.

Si eres una persona apasionada por la Ciberseguridad, somos tu Compañía. Te estamos esperando



  • Lisboa, Portugal M-KOPA Tempo inteiro

    **We are looking for an Associate Threat Intelligence Analyst to join our Threat Intelligence Team; **which serves to collect, analyze and produce actionable intelligence, leveraged by teams to understand risk and make decisions regarding viability in selling M-KOPA products across different regions.**: - As an Analyst, you would be responsible for...


  • Lisboa, Lisboa, Portugal Willis Towers Watson Tempo inteiro

    As a Threat Intelligence Analyst, you will play a crucial role in operationalising threat intelligence within our organisation. By tracking and analysing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you will produce actionable intelligence to protect our systems and data. This role involves generating timely...


  • Lisboa, Portugal Wtw Tempo inteiro

    As a Threat Intelligence Analyst, you will play a crucial role in operationalising threat intelligence within our organisation.By tracking and analysing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you will produce actionable intelligence to protect our systems and data.This role involves generating timely alerts,...


  • Lisboa, Lisboa, Portugal WTW Tempo inteiro

    As a Threat Intelligence Analyst, you will play a crucial role in operationalising threat intelligence within our organisation. By tracking and analysing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you will produce actionable intelligence to protect our systems and data. This role involves generating timely...


  • Lisboa, Portugal WTW Tempo inteiro

    As a Threat Intelligence Analyst, you will play a crucial role in operationalising threat intelligence within our organisation. By tracking and analysing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you will produce actionable intelligence to protect our systems and data. This role involves generating timely...


  • Lisboa, Portugal Willis Towers Watson Tempo inteiro

    As a Threat Intelligence Analyst, you will play a crucial role in operationalising threat intelligence within our organisation. By tracking and analysing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you will produce actionable intelligence to protect our systems and data. This role involves generating timely...


  • Lisboa, Portugal Willis Towers Watson Tempo inteiro

    As a Threat Intelligence Analyst, you will play a crucial role in operationalising threat intelligence within our organisation. By tracking and analysing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you will produce actionable intelligence to protect our systems and data. This role involves generating timely...


  • Lisboa, Lisboa, Portugal WTW Tempo inteiro

    As a Threat Intelligence Analyst, you will play a crucial role in operationalising threat intelligence within our organisation. By tracking and analysing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you will produce actionable intelligence to protect our systems and data. This role involves generating timely...


  • Lisboa, Lisboa, Portugal Willis Towers Watson Tempo inteiro

    As a Threat Intelligence Analyst, you will play a crucial role in operationalising threat intelligence within our organisation. By tracking and analysing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you will produce actionable intelligence to protect our systems and data. This role involves generating timely...


  • Lisboa, Portugal Wtw Tempo inteiro

    As a Threat Intelligence Analyst, you will play a crucial role in operationalising threat intelligence within our organisation. By tracking and analysing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you will produce actionable intelligence to protect our systems and data. This role involves generating timely...


  • Lisboa, Portugal Wtw Tempo inteiro

    As a Threat Intelligence Analyst, you will play a crucial role in operationalising threat intelligence within our organisation. By tracking and analysing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you will produce actionable intelligence to protect our systems and data. This role involves generating timely...


  • Lisboa, Lisboa, Portugal WTW Tempo inteiro

    As a Threat Intelligence Analyst, you will play a crucial role in operationalising threat intelligence within our organisation. By tracking and analysing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you will produce actionable intelligence to protect our systems and data. This role involves generating timely...


  • Lisboa, Lisboa, Portugal WTW Tempo inteiro

    As a Threat Intelligence Analyst, you will play a crucial role in operationalising threat intelligence within our organisation. By tracking and analysing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you will produce actionable intelligence to protect our systems and data. This role involves generating timely...


  • Lisboa, Lisboa, Portugal WTW Tempo inteiro

    As a Threat Intelligence Analyst, you will play a crucial role in operationalising threat intelligence within our organisation. By tracking and analysing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you will produce actionable intelligence to protect our systems and data. This role involves generating timely...


  • Lisboa, Lisboa, Portugal S21sec Tempo inteiro

    S21sec es la mayor compañía de servicios de ciberseguridad de Iberia con una dilatada experiência en el sector que le permite ofrecer una cobertura completa de riesgos de ciberseguridad en los procesos de negocio de las organizaciones. Una plantilla de 400 expertos reflejan las capacidades de S21sec para dar un nível sobresaliente en la investigación,...

  • Threat Intelligence Analyst

    4 semanas atrás


    Lisboa, Portugal S21sec Tempo inteiro

    S21sec es la mayor compañía de servicios de ciberseguridad de Iberia con una dilatada experiência en el sector que le permite ofrecer una cobertura completa de riesgos de ciberseguridad en los procesos de negocio de las organizaciones. Una plantilla de 400 expertos reflejan las capacidades de S21sec para dar un nível sobresaliente en la investigación,...

  • Threat Intelligence Analyst

    2 semanas atrás


    Lisboa, Lisboa, Portugal S21sec Tempo inteiro

    S21sec es la mayor compañía de servicios de ciberseguridad de Iberia con una dilatada experiência en el sector que le permite ofrecer una cobertura completa de riesgos de ciberseguridad en los procesos de negocio de las organizaciones. Una plantilla de 400 expertos reflejan las capacidades de S21sec para dar un nível sobresaliente en la investigación,...


  • Lisboa, Lisboa, Portugal Siemens Tempo inteiro

    Job Family: CybersecurityReq ID: 418005Looking for a chance to create a positive impact on our society?Siemens Defense Platform is a team responsible for evolving and maintaining the Threat Intelligence solutions used by our worldwide Cyber Threat Intelligence team, relying on experience from more than a decade of operating in our industrial environment....


  • Lisboa, Lisboa, Portugal Siemens Tempo inteiro

    Job Family: CybersecurityReq ID: 418005Looking for a chance to create a positive impact on our society?Siemens Defense Platform is a team responsible for evolving and maintaining the Threat Intelligence solutions used by our worldwide Cyber Threat Intelligence team, relying on experience from more than a decade of operating in our industrial environment....

  • Senior Consultant

    1 semana atrás


    Lisboa, Lisboa, Portugal Tn Portugal Tempo inteiro

    Col-wideJob Description:The opportunityWe are seeking a highly motivated and confident Senior Consultant – SOC Analyst to join our CyberSecurity Team. You'll work in SOC & Cyber Threat Intelligence related projects – design, deployment, consultancy, changes, incidents. Projects might be very different, depending on your skills and willingness to...