Cyber Threat Intelligence Analyst

praca it: etat dla UBS / Kraków

Tagi: IT

Your role
This is a role within the Cyber Threat Intelligence Team acting as a Cyber Threat Intelligence Analyst.

Your team
The Cyber Threat Intelligence Team is a dedicated function that proactively monitors the cyber threat landscape identifying emerging threats and providing advisory services to manage and mitigate risks. This includes:
• Proactively monitor and analysis of external cyber threats and the assessment of risk and applicability to UBS. Model and analyze the likelihood that an emerging threat will impact the organization and identify where the weaknesses are. Delivery of threat intelligence papers and recommendations to risk and technology teams to enable the timely effectiveness of mitigation and remediation efforts.
• Engagement with other functions to provide input and requirements to influence threat mitigation strategies.
• Analysis of internal risk and security data and controls to identify security weaknesses.
• Manage and consolidate the cyber threat data sources, compile reports and provide regular consultation and threat briefings to stakeholders.
• Provide IT security SME knowledge and support during applicable IT security incidents.

Your experience and skills
Candidates should possess a strong understanding of the following areas:
TCP/UDP concepts (services, ports, protocols, firewalling)
• General IP networking (CIDR notation, routing, VLANs, network layers, NAT)
• Encryption and tunnels (SSL/TLS, IPSEC VPNs, general crypto concepts)
• Application Security
• Database Security
• Operating System Security & Security Hardening techniques.

In addition to the above you will need the following skills:
• University degree in Information Technology and IT Security and additional Certifications such as CISSP, CISA, CISM, CCNA
• At least 3-5 years of IT Security/Information Security experience, ideally in the finance or banking sector.
• A detailed understanding of security vulnerabilities and threats and how they apply to large corporate environments.
• A detailed understanding of the behavior of malware and appropriate mitigating controls.
• Penetration, ethical hacking and vulnerability assessment skills and experience with vulnerability assessment tools/technologies.
• Excellent English verbal and written communication skills.
• Experience of managing complex issues across regions or territories.

About us
Expert advice. Wealth management. Investment banking. Asset management. Retail banking in Switzerland. And all the support functions. That’s what we do. And we do it for private and institutional clients as well as corporations around the world.

We are about 60,000 employees in all major financial centers, in almost 900 offices and more than 50 countries. Do you want to be one of us?

What we offer
Together. That’s how we do things. We offer people around the world a supportive, challenging and diverse working environment. We value your passion and commitment, and reward your performance.

Keen to achieve the work-life agility that you desire? We’re open to discussing how this could work for you (and us).



Jak składać oferty pracy

Ta oferta pracy została opublikowana ponad 60 dni temu...

« powrót na stronę główną
Jeżeli ta oferta pracy nie jest zgodna z regulaminem, powiadom nas!   
Poleć znajomemu
Opublikowana 2017-10-10
Wyświetlona: 8174 razy