Associate, Cybr Sec Threatmgmt

Year    Pune, Maharashtra, India

Job Description


About Northern Trust: Northern Trust, a Fortune 500 company, is a globally recognized, award-winning financial institution that has been in continuous operation since 1889. Northern Trust is proud to provide innovative financial services and guidance to the world’s most successful individuals, families and institutions by remaining true to our enduring principles of service, expertise and integrity. With more than 130 years of financial experience and over 22,000 partners, we serve the world’s most sophisticated clients using leading technology and exceptional service. Working with Us: As a Northern Trust partner, greater achievements await. You will be part of a flexible and collaborative work culture in an organization where financial strength and stability is an asset that emboldens us to explore new ideas. Movement within the organization is encouraged, senior leaders are accessible, and you can take pride in working for a company to assist the communities we serve! Join a workplace with a greater purpose. https://www.northerntrust.com/content/dam/northerntrust/pws/nt/images/careers/taleo-india.png
We’d love to learn more about how your interests and experience could be a fit with one of the world’s most admired and sustainable companies! Build your career with us and apply today. #MadeForGreater
The Global Threat Management (GTM) organization is seeking a Mid to Senior/expert level Cyber Threat Intelligence Analyst to join the Threat Intelligence (TI) team. The TI team directly supports the Chief Information Security Officers (CISO’s) organization by providing Cyber Threat Intelligence (CTI) to security operation teams as well as leading cyber risk reduction efforts by identifying emerging Cyber Threats facing Northern Trust and Northern Trust technologies.
As a member of the TI team, you will:

  • Act as Technical Liaison between CTI and Global Threat Management (GTM) to lead cyber exposure/risk assessment activities from emerging threats.
  • Enable Threat Hunting operations by identifying technical indicators (such as IOC’s) and Techniques, Tactics, and Procedures (TTP’s) from emerging threat activity
  • Identifies high and critical Vulnerabilities being exploited by Cyber Criminals and Nation State groups to support the Vulnerability Management (VM) team’s prioritization efforts.
  • Leads Intelligence-Driven Risk Identification and Risk Reduction Efforts across the organization.
  • Maintain knowledge of changing technologies, attack methods, and emerging threat landscape
  • Produce and deliver operational written and oral threat intelligence briefings tailored to the business interests of non-technical and technical stakeholders across the organization
  • Track intelligence gaps and support Requests for Information (RFIs) efforts across the organization to fill identified intelligence gaps

Required Experience
  • BA/BS in Computer Science or equivalent practical experience.
  • Experience in cybersecurity consulting and/or cybersecurity operations to include Vulnerability Management, Incident Response, Threat Hunting and Cyber Threat Intelligence.
  • Extensive knowledge of the MITRE ATT&CK framework and ability to apply the framework to support threat detection and threat reduction efforts
  • Ability to leverage threat intelligence reporting to support threat detection efforts
  • Demonstrated ability to produce concise, refined, written threat intelligence assessments and briefings
  • Experience tailoring oral threat intelligence briefings to non-technical and technical leaders across the organization
  • Proactive communicator and team-player with a proven ability to independently identify, analyze, and share the relationships and technical, geopolitical, business, and financial implications between persisting and emerging cyber threats and threat vectors

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD2851613
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Pune, Maharashtra, India
  • Education
    Not mentioned
  • Experience
    Year