Jobs Career Advice Signup
X

Send this job to a friend

X

Did you notice an error or suspect this job is scam? Tell us.

  • Posted: Dec 6, 2023
    Deadline: Not specified
    • @gmail.com
    • @yahoo.com
    • @outlook.com
  • Never pay for any CBT, test or assessment as part of any recruitment process. When in doubt, contact us

    NTT Ltd. is a leading, global technology services company. In a constantly evolving world, technology doesn’t stand still. And nor do we. Every wave of change is an opportunity to transform your business today, so you can reshape the outcomes of tomorrow. As a global technology services provider, we help our people, clients, and communities do great...
    Read more about this company

     

    Senior Information Security Specialist :Threat Intelligence

    Key Role and Responsibilities

    • Reads reports, makes risk assessments, works to detect the source of attacks and tests current defenses against threats
    • Advises on analysis enabling organisation to make decisions on how to improve security measures and respond to attacks
    • Monitors security alerts and maintains awareness of new threats and vulnerabilities in order to identify potential risks
    • Analyses data from various sources, including network traffic, email logs, malware files, web server logs, DNS records, etc. to identify cybersecurity risks
    • Develops and maintains threat intelligence databases containing information about cybercrime tactics, techniques, and procedures (TTPs) used by hackers or other actors targeting the organisation’s assets
    • Participates in Incident Response activities as necessary to identify and contain new threats
    • Conducts investigations into potential threats by collecting data from multiple sources and analysing it to identify patterns or other significant pieces of information that indicate a specific threat may be occurring or has occurred previously
    • Communicates with senior leaders and also executives and other stakeholders on security matters to raise awareness of potential risks and recommend solutions
    • Conducts regular audits of security measures to identify vulnerabilities that could be exploited by unauthorized users
    • Reviews security policies to ensure compliance with industry regulations and best practices
    • Creates reports about potential threats for internal use by management or external use by customers or other stakeholders

    What will make you a good fit for the role?

    Knowledge, Skills and Attributes:

    • Ability to apply critical thinking skills to a situation and make a decision based on the information to hand
    • Good understanding of computer systems, software and technology in general
    • Excellent written and verbal communication
    • Ability to research topics and find information relevant to their work
    • Ability to interpret large amounts of data and identify important details to identify potential threats and vulnerabilities
    • Proficiency in threat hunting methodologies, including familiarity with tools and techniques for proactive detection of threats
    • Knowledge of data analysis, log analysis, and behavioral analytics to identify anomalous activities and indicators of compromise (IOCs)
    • Ability to contribute to investigations, perform post-incident analysis, and identify threat actor tactics, techniques, and procedures (TTPs)
    • Proficiency in threat intelligence analysis, including the ability to collect, correlate, and interpret large volumes of data from multiple sources 
    • Strong analytical and critical thinking skills are required to identify patterns, trends, and potential risks
    • In-depth knowledge of cybersecurity principles, attack vectors, and defensive strategies is essential
    • Familiarity with various security technologies, threat intelligence platforms, and data analysis tools is also necessary.

    Academic Qualifications and Certifications:

    • Bachelor’s degree or equivalent in computer science, information technology or security or related field
    • Relevant security certification(s) such as :
    • GIAC Certified Forensic Analyst (GCFA) - Nice to have
    • GIAC Certified Forensic Examiner (GCFE) - Nice to have
    • GIAC Certified Forensic Analyst (GCFACTIA - Nice to have
    • CompTIA Cybersecurity Analyst (CySA+) - Nice to have
    • GCTI - Nice to have
    • FOR508 - Nice to have

    Method of Application

    Interested and qualified? Go to NTT Ltd. on careers.services.global.ntt to apply

    Build your CV for free. Download in different templates.

  • Send your application

    View All Vacancies at NTT Ltd. Back To Home

Subscribe to Job Alert

 

Join our happy subscribers

 
 
Send your application through

GmailGmail YahoomailYahoomail