Jobs Career Advice Signup
X

Send this job to a friend

X

Did you notice an error or suspect this job is scam? Tell us.

  • Posted: Dec 21, 2023
    Deadline: Not specified
    • @gmail.com
    • @yahoo.com
    • @outlook.com
  • Never pay for any CBT, test or assessment as part of any recruitment process. When in doubt, contact us

    A generalist recruitment company with specialised divisions acquiring the markets leading talent in engineering, renewable energy, manufacturing, FMCG manufacturing, finance, insurance, production, construction and mining.


    Read more about this company

     

    Threat Intelligence Specialist

    Minimum Requirements:

    • IT Risk/security certification such as CISM, CISSP or CISA Required Relevant Azure/AWS Cloud Certification Required.
    • A degree in information Technology.

    Experience:

    • Experience within FSI developing threat models, risk profiles, cyber security risk and incident management, and insight into crime in the financial sector. 
    • Experience in Malware analysis/Malicious code analysis, in one or more structured cyber threat intelligence formats.
    • Strong IT understanding, gaining insight into digital and platform operating models and cyber security trends and solutions, building cyber security intelligence

    Behavioral Competencies:

    • Articulating Information
    • Documenting Facts
    • Examining Information
    • Interacting with People Managing
    • Tasks Meeting Timescales
    • Producing Output

    Technical Competencies:

    • Ability to document information pertaining to information systems
    • Internal & External IT Environment
    • IT Knowledge
    • IT Strategy & Planning
    • IT Systems
    • Research & Information Gathering
    • Technical Analysis
    • Vendor Evaluation and Management

    Responsibilities:

    • To analyse and research the internal and external Cyber Security landscape, attacker Tactics, Techniques and Procedures (TTPs) recommending amendments or alternative strategies and processes in aid of building threat intelligence and maturing the threat intelligence capability. 
    • To enable the appropriate design and implementation of initiatives relating to threat response, to mitigate risks and mature the overall Cyber Information Security capability

    Method of Application

    Interested and qualified? Go to Boardroom Appointments on www.careers-page.com to apply

    Build your CV for free. Download in different templates.

  • Send your application

    View All Vacancies at Boardroom Appointments Back To Home

Subscribe to Job Alert

 

Join our happy subscribers

 
 
Send your application through

GmailGmail YahoomailYahoomail