Threat Intelligence Analyst

Publication Date:  Apr 10, 2024
Ref. No:  500597
Location: 

Bydgoszcz, Poland, PL, 85-240

Eviden, part of the Atos Group, with an annual revenue of circa € 5 billion is a global leader in data-driven, trusted and sustainable digital transformation. As a next generation digital business with worldwide leading positions in digital, cloud, data, advanced computing and security, it brings deep expertise for all industries in more than 47 countries. By uniting unique high-end technologies across the full digital continuum with 53,000 world-class talents, Eviden expands the possibilities of data and technology, now and for generations to come.

Your life as Threat Intelligence Analyst

 

You will be working in the Threat Intelligence team responsible for assessing and reducing threats to Eviden and its customers.

You will be responsible for tracking targeted campaigns and threat actors, analysis of intrusions and exploitation of data gathered through incident response, as well as discovery of threat surface of customers. You will provide timely, accurate actionable, and clear assessments regarding on-going and emerging threats to customers – both in terms of regular updates on the threat landscape as well as on-demand intelligence products.

Ideal candidate will have prior experience in information security with basic incident response and forensics skills as well as understanding of the intelligence process and counterintelligence. Earlier experience in government, military or law enforcement environment is highly welcome. Strong writing and presentation skills are also required, as analyst will be responsible for producing reports on operational and strategic level, and communication with customers regarding RFIs.

 

What is ahead of you?

 

  • Working in SECURITY – most dynamically developing area of IT.
  • We offer great development opportunities including financing of world class trainings and certifications.
  • Every day new fascinating case.
  • Developing your career to become an expert in Threat Intelligence, Malware Analysis, Reverse Engineering, Threat Hunting.
  • Fun by discovering new threats and solving IT SEC puzzles.

 

How do we work?

 

  • Full-time contract of employment
  • We work from Monday till Friday, covering hours from 8AM to 6PM
  • Fully remote work possible

 

Required Skills and Experience

 

  • EU citizenship is needed
  • Strong research, analysis and investigation skills
  • Prior experience in cyber threats analysis 
  • Knowledge of OSINT sources and its use/value
  • Understanding of intelligence lifecycle and indicator lifecycle
  • Ability to understand and evaluate incident response data – results of log analysis, packet captures, output of forensic memory and disc examination
  • Knowledge of types of malware and how they operate, ability to perform simple assessments of malicious files 
  • Strong writing and presentation skills, ability to provide results of conducted investigations in clear and concise manner
  • Interest in relevant geo-political aspects and international relations
  • Knowledge of French will be additional plus
  • Military/LE/Intelligence background most welcome

 

 

What certificates can help you to stand out?

 

  • CompTIA Security +, C)PEH, CCNA, CISSP, CEH, GSEC, GCTI, CTIA, CySA+

 

Our Offering

 

  • You will improve your qualifications by: individual development plans, budget for development activities, internal and external trainings, the opportunity to participate in conferences and gain international certification
  • We will look after you with a private medical package that includes dentist
  • We support your new-year resolutions with Multisport and OK System cards. If you form a team of sport enthusiasts, you will also get additional funding
  • Do you need new glasses? We will give you 600 PLN reimbursement for buying one
  • You will receive a guaranteed pool of points to be used for shopping, concert tickets or fulfilling other dreams
  • Every month we will subsidize commuting
  • You will do good in the world by helping others thanks to CSR actions
  • You will have an extra vacation for significant moments
  • We will celebrate and have fun during company parties
  • We will build together a positive work culture

 

If you want to find out more or have questions, contact our recruiter  Ilona Drake with LinkedIn.

 

 

 

Let’s grow together.

We take care of your personal data privacy. More information about processing your data within recruitment process you can find on our website:

https://eviden.com/privacy-policy/