Expoint - all jobs in one place

מציאת משרת הייטק בחברות הטובות ביותר מעולם לא הייתה קלה יותר

Limitless High-tech career opportunities - Expoint

IBM Cybersecurity Threat Intelligence manager 
United Kingdom, England, Winchester 
200634073

08.07.2024

Experienced Sr. leader with proven track record working with government security frameworks as well as foundation models / artificial intelligence, Industry experience and ambassador level representation with CISO partnerships. Deep expertise with national security and internal threat intelligence and threat hunting strategies. Ability to manage teams worldwide. Experience with research is required.Your Role and Responsibilities
Recognize, research and analyze various threat actor groups/attack patterns, tactics, techniques and procedures (TTPs). Analyze threats across the enterprise by combining security rules, context, policy and relevant datasets. Demonstrate systems thinking; synthesize and communicate complex topics (such as threat intelligence through the intelligence process).

Able to dismantle threat intelligence, use data analysis and cutting-edge security technologies to perform threat actor based investigations, create new detection methodologies, and provide expert support to incident response and monitoring functions where need be.The role will require developing hunts, translating them into an iterative process, and deploying them in various tool sets including, but not limited, to EDRs

Conduct cyber threat modeling to improve detection & mitigation, collaborate virtually with stakeholders at various levels across the organization. Define priority intelligence requirements and answer these with open source monitoring and detection rules. Disseminate intelligence and execute collection plans, participate in Cyber Intelligence Preparation of the Battlefield (IPB) exercises and prepare and brief CISO leadership on current cyber threat landscape.Required Technical and Professional Expertise
Recognize, research and analyze various threat actor groups/attack patterns, tactics, techniques and procedures (TTPs). Analyze threats across the enterprise by combining security rules, context, policy and relevant datasets. Demonstrate systems thinking; synthesize and communicate complex topics (such as threat intelligence through the intelligence process).

Able to dismantle threat intelligence, use data analysis and cutting-edge security technologies to perform threat actor based investigations, create new detection methodologies, and provide expert support to incident response and monitoring functions where need be.The role will require developing hunts, translating them into an iterative process, and deploying them in various tool sets including, but not limited, to EDRs

Conduct cyber threat modeling to improve detection & mitigation, collaborate virtually with stakeholders at various levels across the organization. Define priority intelligence requirements and answer these with open source monitoring and detection rules. Disseminate intelligence and execute collection plans, participate in Cyber Intelligence Preparation of the Battlefield (IPB) exercises and prepare and brief CISO leadership on current cyber threat landscape.
Preferred Technical and Professional Expertise

  • Security intelligence / threat analysis
  • Security (government, risk assessment)
  • Computer science
  • Publications, conferences and external work
  • Machine learning and data science
  • Network architecture