Cyber Threat Intel Analyst

Mediacorp (Posted 14 Jan 22)

Description This role will be responsible for independent collection, analysis, and production of finished Threat Intelligence that is specific to Mediacorp and its businesses. The Cyber Threat Intelligence (CTI) Analyst will be responsible for collecting information from various sources and conducting technical analysis to develop intelligence. Additionally, the CTI Analyst will maintain awareness of the global and local threat landscape for the media industry and review complex, technical threat data, enrich it with contextual information and produce in finished intelligence for management and regulator consumption. Responsibilities

  • Identify general and specific cyber threats to Mediacorp

  • Conduct technical research on relevant threats’ TTPs and tools

  • Provide red-team view during project security risk assessments

  • Analyse Indicators of Compromise found in Mediacorp networks with security teams to assess the likelihood of targeted attacks

  • Develop threat intelligence reports that communicate the results of the management and propose for possible courses of actions

Requirements

  • Seven years’ working experience preferred

  • Experience as a threat intelligence analyst in an MSSP or CTI vendor or

  • At least three years’ experience in one or more areas such as:

  • Network and/or operating system security

  • Computer network intrusion detection/prevention systems

  • Firewalls

  • IT network-based attack methodologies and tools

  • Security operations and incident response technologies and methodologies

  • Excellent writing/communication skills / presentation skills

Source: https://mediacorp.jobs2web.com/job/Singapore-Cyber-Threat-Intel-Analyst/587584110/

Last updated