欲随时了解新空缺职位
    加入我们的人才交流群

    Cyber Threat Intelligence Analyst

    Lisbon, Portugal

    Cyber Threat Intelligence Analyst

    • 202402564
    • Lisbon, Portugal
    • Closing on: Mar 1 2025

    Description

    As a Threat Intelligence Analyst, you will play a crucial role in operationalising threat intelligence within our organisation. By tracking and analysing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you will produce actionable intelligence to protect our systems and data. This role involves generating timely alerts, briefs, and analytical assessments tailored to our environment, supporting threat hunting initiatives, the wider cyber security teams, and the business.  

    Provide support to Information Cyber Security from across the business by undertaking activities which include:

    • Provide assistance to cyber threat intelligence efforts, focusing on the latest TTPs used by threat actors and mapping these to WTWs environment. 
    • Collection of relevant indicators of compromise to top threats to WTW to supply to security tooling.
    • Conduct assessments on cyber threats, attacks, threat actors and external incidents relevant to WTW while supporting threat hunting with both technical and non-technical data analysis.
    • Conduct open-source intelligence (OSINT) collection and analysis to identify imminent cyber threats, malicious codes, suspicious domains, and vulnerabilities.
    • Utilize Threat Intelligence techniques, and frameworks for investigating potential security incidents.
    • Create both written and verbal intelligence products for internal stakeholders, providing timely and accurate information to proactively address threats.
    • Offer subject matter expertise on cyber threats to support current and future analytical operations and initiatives.
    • Provide actionable intelligence to mitigate potential threats to WTW. 
    • While this is an operational role, the successful candidate will also obtain exposure to strategic and tactical intelligence.A key member of a global team. 

    Qualifications

    The Requirements

    • Exceptional verbal and written communication skills, with the ability to convey security and risk-related concepts to a broad audience.
    • A proactive mindset with a strong interest in threat intelligence and wider cybersecurity practices. 
    • Understanding of the Kill Chain, Diamond Model of Analysis, and MITRE ATT&CK framework.
    • Knowledge of security controls, detection capabilities, firewall and proxy technologies, anti-virus, IDS/IPS, and other digital environment security solutions.
    • Acute awareness of valuable organisational assets for threat actors and breach methodologies.
    • Good knowledge of malware, hacking tools, and threat actor tactics, techniques and procedures to characterize threat actors’ technical methods for accomplishing their missions.
    • Willingness to learn and progress cyber and intelligence skills. 
    • Fluent in English, reading and writing. 

    WTW is an equal opportunity employer

    Apply Now

    不是你?

    谢谢

    自主投递说明

    自主投至韦莱韬悦公司网站或员工企业邮箱的个人简历或申请人档案将视为归韦莱韬悦所有,我们无需为此向代理招聘机构支付费用。韦莱韬悦授权的代理招聘机构或猎头公司须持经由韦莱韬悦授权招聘官签署的有效正式书面合同,且须仍与韦莱韬悦保持合作关系。简历须按照我们的申请人提交流程进行提交,包括针对特殊招聘提交的简历。代理招聘机构或公司如不按申请流程提交简历,韦莱韬悦将不会为此支付招聘费用。韦莱韬悦提倡公平招聘。如您希望我们保存您的联系信息,以备日后有合适机会时与您联系,请发送邮件至:Agency.inquiries@willistowerswatson.com

    我们的机构

    我们的同事遍及全球140多个国家及市场。我们的业务已基本全面实现国际化,为协作与发展创造了绝佳机遇。查看以下地图,了解韦莱韬悦可以在哪里为您提供机遇。

    认识我们的员工