All offersBydgoszczSecurityThreat Intelligence (TI) Analyst
Threat Intelligence (TI) Analyst
Security
Atos

Threat Intelligence (TI) Analyst

Atos
Bydgoszcz
Type of work
Undetermined
Experience
Mid
Employment Type
Permanent
Operating mode
Remote
Atos

Atos

At Atos Group, as a global leader in secure and decarbonized digital business technology, our purpose is to help design the future of the information space. At Atos, the future is our choice.

Company profile

Tech stack

    Analytical Thinking
    advanced
    Security
    regular
    osint
    regular
    malware
    junior

Job description

Your life as Threat Intelligence Analyst
You will be working in the Threat Intelligence team responsible for assessing and reducing threats to Atos and its customers.
You will be responsible for tracking targeted campaigns and threat actors, analysis of intrusions and exploitation of data gathered through incident response, as well as discovery of threat surface of customers. You will provide timely, accurate actionable, and clear assessments regarding on-going and emerging threats to customers – both in terms of regular updates on the threat landscape as well as on-demand intelligence products.
Ideal candidate will have at least 3 years experience in information security with strong incident response and forensics skills as well as in-depth understanding of the intelligence process and counterintelligence. Earlier experience in government, military or law enforcement environment is highly welcome. Strong writing and presentation skills are also required, as analyst will be responsible for producing reports on operational and strategic level, and communication with customers regarding RFIs.
 
What is ahead of you?
  • Working in SECURITY – most dynamically developing area of IT.
  • We offer great development opportunities including financing of world class trainings and certifications.
  • Every day new fascinating case.
  • Developing your career to become an expert in Threat Intelligence, Malware Analysis, Reverse Engineering, Threat Hunting.
  • Fun by discovering new threats and solving IT SEC puzzles.
 
How do we work?
  • Full-time contract of employment.
  • We work in rotational mode (Monday – Friday, covering hours from 8AM to 6PM).
  • Work from our office in Bydgoszcz with option of working from home (fully remote work possible)
  • Flexible workplace environment.
 
We wish from you.
  • EU citizenship is needed
  • Strong research, analysis and investigation skills.
  • Prior experience in cyber threats analysis and tracking advanced threat actors.
  • Knowledge of OSINT sources and its use/value.
  • Diamond model and cyber-kill chain understanding and ability to pivot through the phases vertexes of diamond through all intrusion phases.
  • Understanding of intelligence lifecycle and indicator lifecycle.
  • Ability to understand and evaluate incident response data – results of log analysis, packet captures, output of forensic memory and disc examination.
  • Knowledge of types of malware and how they operate, ability to perform simple assessments of malicious files – comfortable with basic static and dynamic analysis.
  • Strong writing and presentation skills, ability to provide results of conducted investigations in clear and concise manner.
  • Interest in relevant geo-political aspects and international relations.
  • Knowledge of Russian, Arabic, Farsi or Chinese will be additional plus.
  • Military/LE/Intelligence background most welcome.
 
What certificates can help you to stand out?
  • GCTI or other GIAC certificates,
  • OSCP, OSCE
 
How will we make your life easier and happy?
  • You will improve your qualifications by: individual development plans, budget for development activities, internal and external trainings, the opportunity to participate in conferences and gain international certification.
  • We will look after you with a private medical package that includes dentist.
  • We support your new-year resolutions with Multisport and OK System cards. If you form a team of sport enthusiasts, you will also get additional funding.
  • Do you need new glasses? We will give you 600 PLN reimbursement for buying one.
  • You will receive a guaranteed pool of points to be used for shopping, concert tickets or fulfilling other dreams.
  • Every month we will subsidize commuting.
  • Do you want to improve your language skills? Please, do so with us.
  • You will do good in the world by helping others thanks to CSR actions.
  • You will have an extra vacation for significant moments.
  • We will celebrate and have fun during company parties.
  • We will build together a positive work culture.