#1 Job Board for tech industry in Europe

  • Job offers
  • All offersKrakówSecurityThreat Intelligence Analyst
    Threat Intelligence Analyst
    New
    Security
    BNP Paribas SA oddział w Polsce

    Threat Intelligence Analyst

    Type of work
    Full-time
    Experience
    Senior
    Employment Type
    Permanent
    Operating mode
    Hybrid

    Tech stack

      threat intelligence

      advanced

      Threat hunting

      advanced

      Cybersecurity

      advanced

      SIEM

      regular

    Job description

    Online interview
    Friendly offer

    Check our career offer and LET’S TECH!


    We have one vision. To B-one of a kind. To #B-one-of-a-kind and become a reliable technology partner to our business and an attractive workplace, driven by a culture of innovation, technical competence and quality. B-INFINIT by BNP Paribas.


    Within IT Group, Informatics Directorate of BNP Paribas, the Cybersecurity & Digital Fraud Department's mission aims to structure, strengthen, and harmonize IT risk management and cybersecurity for the overall BNP Paribas Group (approximately 30 entities) and:


    • defining the vision and strategy for IT risk management and cybersecurity, and ensuring the implementation of this strategy within the Group’s operating entities,
    • monitoring the security of the Group's information systems,
    • steering the IT Continuity and Resilience strategy and methodological framework.
    • The evolving Cyberthreats landscape increases the security risk of financial sector, which leads BNP Paribas to strengthen its Cybersecurity maturity, IT risk management and Operation Resilience.


    Joining us you will play a key role to develop Poland platform, ensuring core Cybersecurity, IT Risk and Operational Resilience activities are performed with the required efficiency and quality to protect BNP Paribas.



    Requirements:

    • At least 3 years of experience in similar position (IT Security and Cyber Security);
    • Understanding the baseline of the threat intelligence landscape: especially threat actors attribution and their tools, techniques, goals and motivations;
    • Ability to identify potential threats and indicators of compromise using threat intelligence analysis techniques and ability to write relevant detailed reports;
    • Understanding of common attack vectors, techniques and countermeasure /defense techniques;
    • Understanding concept of malware, trojan, virus and exploits sample analysis;
    • Very good knowledge of vulnerability scoring standard CVSS v3 and v4;
    • Base knowledge of common offensive and penetration techniques (red team);
    • Detailed knowledge of common frameworks used in CTI like: STIIX, TAXII, MITRE ATT&CK, Kill Chain, DIAMOND ;
    • Experienced with SOC/CSIRT cooperation;
    • Experienced with one of the commonly used threat intelligence platform software;
    • Good knowledge of Windows (including AD) and UNIX/LINUX OS and IP protocols (v4 and v6);
    • Understanding of common endpoint and network security solutions (network architecture, firewalls, endpoint protection, IDS/IPS, log collecting and analysing, SIEM/SOAR);
    • Ability to collaborate with the team, client driven approach and curiosity;
    • Excellent written and verbal communication skills in English;
    • Level of education: Master’s degree or equivalent experience;
    • Nice-to-have: certifications such like: CTIA, GCTI, CCTIA, CPTIA; experience with Python programming.


    Responsibilities:

    • Enhancing the detection and management of cybersecurity incidents by analysing intelligence on cyber-attacks from various public and private sources.
    • Conducting technical and organizational workshops with different experts internationally. Assisting business units and managers with cyber threat intelligence issues.
    • Providing technical support and serving as a reference point on specific topics. Supporting the management and deployment of various services implemented and subscribed to by the group.
    • Acquiring and disseminating expertise in the field of cyber threat intelligence.


    What we offer:​

    • Hybrid work mode, 60% working from home within a month​
    • Equivalent for remote work expenses (120 PLN per month)​
    • Stable employment in the international company​
    • Fully paid private medical care for employee​
    • Pre-paid lunch card​
    • Employee Pension Plan​
    • Co-financed Multisport Card​
    • MyBenefit Cafeteria Platform​
    • Life insurance​
    • Car parking availability in the office building​
    • Trainings and development opportunities
    All offersKrakówSecurityThreat Intelligence Analyst

    Check similar offers

    Head of Identity Platform

    New
    POLSKIE ePŁATNOŚCI
    Undisclosed Salary
    Kraków
    , Fully remote
    Fully remote
    IME
    English
    CEH

    Lead Information Security Manager

    New
    Fujitsu
    Undisclosed Salary
    Kraków
    , Fully remote
    Fully remote
    CISO
    End Point Security
    Security

    IT Security Specialist

    New
    Kolomolo
    4.58K - 7.12K USD
    Kraków
    , Fully remote
    Fully remote
    AWS
    Linux
    AWS IAM

    Automated Security Scanning Analyst

    New
    Antal Sp. z o.o.
    7.26K - 8.54K USD
    Kraków
    , Fully remote
    Fully remote
    Cybersecurity

    Menedżer Procesów Bezpieczeństwa Informacji

    New
    ERGO Hestia
    Undisclosed Salary
    Sopot
    Angielski
    Security