Ta oferta pracy została opublikowana ponad 40 dni temu i może być nieaktualna.
0

kandydatów

Etat Threat Intelligence (TI) Analyst

Firma: Atos Poland Global Services sp. z o. o. miejsce pracy: Bydgoszcz

About Atos


Atos is a global leader in digital transformation with 110,000 employees in 73 countries and annual revenue of € 12 billion. European number one in Cloud, Cybersecurity and High-Performance Computing, the Group provides end-to-end Orchestrated Hybrid Cloud, Big Data, Business Applications and Digital Workplace solutions. The Group is the Worldwide Information Technology Partner for the Olympic & Paralympic Games and operates under the brands Atos, Atos|Syntel, and Unify. Atos is a SE (Societas Europaea), listed on the CAC40 Paris stock index.


The purpose of Atos is to help design the future of the information space. Its expertise and services support the development of knowledge, education and research in a multicultural approach and contribute to the development of scientific and technological excellence. Across the world, the Group enables its customers and employees, and members of societies at large to live, work and develop sustainably, in a safe and secure information space.

Threat Intelligence (TI) Analyst

Your life as Threat Intelligence Analyst

You will be working in the Threat Intelligence team responsible for assessing and reducing threats to Atos and its customers.

You will be responsible for tracking targeted campaigns and threat actors, analysis of intrusions and exploitation of data gathered through incident response, as well as discovery of threat surface of customers. You will provide timely, accurate actionable, and clear assessments regarding on-going and emerging threats to customers – both in terms of regular updates on the threat landscape as well as on-demand intelligence products.

Ideal candidate will have at least 3 years experience in information security with strong incident response and forensics skills as well as in-depth understanding of the intelligence process and counterintelligence. Earlier experience in government, military or law enforcement environment is highly welcome. Strong writing and presentation skills are also required, as analyst will be responsible for producing reports on operational and strategic level, and communication with customers regarding RFIs.

 

What is ahead of you?

  • Working in SECURITY – most dynamically developing area of IT.
  • We offer great development opportunities including financing of world class trainings and certifications.
  • Every day new fascinating case.
  • Developing your career to become an expert in Threat Intelligence, Malware Analysis, Reverse Engineering, Threat Hunting.
  • Fun by discovering new threats and solving IT SEC puzzles.

How do we work?

  • Full-time contract of employment.
  • We work in rotational mode (Monday – Friday, covering hours from 8AM to 6PM).
  • Work from our office in Bydgoszcz with option of working from home (fully remote work possible)
  • Flexible workplace environment.

We wish from you.

  • EU citizenship is needed
  • Strong research, analysis and investigation skills.
  • Prior experience in cyber threats analysis and tracking advanced threat actors.
  • Knowledge of OSINT sources and its use/value.
  • Diamond model and cyber-kill chain understanding and ability to pivot through the phases vertexes of diamond through all intrusion phases.
  • Understanding of intelligence lifecycle and indicator lifecycle.
  • Ability to understand and evaluate incident response data – results of log analysis, packet captures, output of forensic memory and disc examination.
  • Knowledge of types of malware and how they operate, ability to perform simple assessments of malicious files – comfortable with basic static and dynamic analysis.
  • Strong writing and presentation skills, ability to provide results of conducted investigations in clear and concise manner.
  • Interest in relevant geo-political aspects and international relations.
  • Knowledge of Russian, Arabic, Farsi or Chinese will be additional plus.
  • Military/LE/Intelligence background most welcome.

What certificates can help you to stand out?

  • GCTI or other GIAC certificates,
  • OSCP, OSCE

How will we make your life easier and happy?

  • You will improve your qualifications by: individual development plans, budget for development activities, internal and external trainings, the opportunity to participate in conferences and gain international certification.
  • We will look after you with a private medical package that includes dentist.
  • We support your new-year resolutions with Multisport and OK System cards. If you form a team of sport enthusiasts, you will also get additional funding.
  • Do you need new glasses? We will give you 600 PLN reimbursement for buying one.
  • You will receive a guaranteed pool of points to be used for shopping, concert tickets or fulfilling other dreams.
  • Every month we will subsidize commuting.
  • Do you want to improve your language skills? Please, do so with us.
  • You will do good in the world by helping others thanks to CSR actions.
  • You will have an extra vacation for significant moments.
  • We will celebrate and have fun during company parities.
  • We will build together a positive work culture.

#LI-Poland

#Remote

#LI-Remote

 

Here at Atos, we want all of our employees to feel valued, appreciated, and free to be who they are at work. Our employee lifecycle processes are designed to prevent discrimination against our people regardless of gender identity or expression, sexual orientation, religion, ethnicity, age, neurodiversity, disability status, citizenship, or any other aspect which makes them unique. Across the globe, we have created a variety of programs to embed our Atos culture of inclusivity, and work hard to ensure that all of our employees have an equal opportunity to contribute and feel that they are exactly where they belong.

Prosimy o dopisanie klauzuli: Wyrażam zgodę na przetwarzanie moich danych osobowych dla potrzeb niezbędnych w procesie rekrutacji.


Pozostałe oferty pracy w firmie Atos Poland Global Services sp. z o. o.
Etat Proposal Bid Manager w firmie: Atos Poland Global Services sp. z o. o. miejsce pracy: Bydgoszcz 31-10-2022
Etat Contract Coordinator with German w firmie: Atos Poland Global Services sp. z o. o. miejsce pracy: Bydgoszcz 31-10-2022
Etat Frontend Developer w firmie: Atos Poland Global Services sp. z o. o. miejsce pracy: Bydgoszcz 20-10-2022
Etat Security Analyst to Threat Hunting MDR Team w firmie: Atos Poland Global Services sp. z o. o. miejsce pracy: Bydgoszcz 20-10-2022

« Powrót do strony kategorii
Czy ta oferta pracy jest nieaktualna? Powiadom nas!   
Poleć ofertę pracy
Data dodania: 20-10-2022
Wyświetleń: 123