Cyber Threat Intelligence Analyst

UBS
Zürich, Switzerland
Diese Stelle ist in deinem Land nicht verfügbar.

Your role

Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise?

We're looking for a Cyber Threat Intelligence Analyst to :

  • proactively monitor and analyze the cyber threat landscape to assess risk and applicability to the firm.
  • research, model and analyze and prioritize emerging adversarial tactics, techniques, and procedures (TTPs) and their likelihood and impact to the firm.
  • consume and evaluate threat intel to understand the evolving threat landscape, adversarial tactics, techniques, and procedures (TTPs), and areas of concern / targeting that could potentially impact our environment.
  • create threat intelligence reports with thorough and accurate analysis leveraging a variety of open-sources andmercial tools.
  • engage with other functions to provide specialized knowledge and requirements to influence threat mitigation strategies.
  • manage and consolidate cyber threat knowledge based on industry-level frameworks and provide curated adversarial cyber intel and threat briefings to stakeholders.
  • provide IT security SME knowledge and support during applicable IT security incidents to enable effective mitigation and remediation efforts.
  • support investigations related to phishing, malware, and DDoS campaigns, among others.
  • engage externalmunities to share and contribute to threat intelligence exchange activities.

Your team

You'll be working in the Global Cyber Threat Intelligence team where you'll play an important role in protecting the firm from cyber-attacks and advanced threat actors by informing UBS cyber defense teams and working with other key stakeholders across the CISO and TISO functions.

Your expertise

  • ideally 3+ years ofbined experience in cyber threat intelligence, threat research-oriented or cyber investigations role.
  • good understanding of cybersecurity organization practices, operations risk management processes and principles, cyber defense models, emerging threats, and vulnerabilities.
  • detailed knowledge and technical understanding of the global cyber threat landscape, and the tactics, techniques, and procedures (TTPs) used by adversaries, especially those related to the financial sector.
  • knowledge of threat modeling frameworks, such as cyber kill chains or the MITRE ATT&CK™ framework and expertise in mapping procedural intelligence of threats to TTPs.
  • experience conducting investigations and analysis of phishing and malware campaigns.
  • strong verbal / writtenmunication skills, with the ability to present reports to both technical and non-technical audiences.
  • expertise in data management, data analysis and development of analysis models.
  • familiarity with network, endpoint controls and technology stack.
  • ability to translate external and internal data collected by the cyber defense functions into relevant risk indicators and metrics to be ingested into adversarial threat analysis and prioritization models.
  • experience building relevant dashboards summarizingplex threat management data to senior management.
  • experience with scripting and programming languages may be beneficial / preferable but not essential.
  • certifications such as GSEC, GCTI, GREM, CISSP or OSCP are desirable but not essential.

About us

UBS is the world's largest and the only truly global wealth manager. We operate through four business divisions : Global Wealth Management, Personal & Corporate Banking, Asset Management and the Investment Bank.

Our global reach and the breadth of our expertise set us apart from ourpetitors..

We have a presence in all major financial centers in more than 50 countries.

How we hire

This role requires an assessment on application. Learn more about how we hire : ubs / global / en / careers /

Join us

At UBS, we embrace flexible ways of working when the role permits. We offer different working arrangements like part-time, job-sharing and hybrid (office and home) working.

Our purpose-led culture and global infrastructure help us connect, collaborate, and work together in agile ways to meet all our business needs.

From gaining new experiences in different roles to acquiring fresh knowledge and skills, we know that great work is never done alone.

We know that it's our people, with their unique backgrounds, skills, experience levels and interests, who drive our ongoing success.

Together we're more than ourselves. Ready to be part of #teamUBS and make an impact? Job ID 292066BR

Vor 30+ Tagen
Ähnliche Stellenangebote
Epam
Zürich, Zürich

If so, we are looking for a Cyber Threat Intelligence analyst who will be working in the global Threat Intelligence team and play an important role in protecting our client from cyber-attacks and advanced threat actors. Are you interested in helping an innovative cybersecurity function to defend a l...

Smarttech247 Switzerland
Zürich, Zürich

We incorporate our core values of Innovation, Customer Centricity, Quality, Integrity, and Teamwork in our day to day working ethos and are seeking like-minded people to join us as a Cyber Threat Intelligence (CTI) Support Analyst. The Support Analyst will assist the CTI team in the various phases o...

UBS
Zürich, Zürich

You'll be working in the Global Cyber Threat Intelligence team where you'll play an important role in protecting the firm from cyber-attacks and advanced threat actors by informing UBS cyber defense teams and working with other key stakeholders across the CISO and TISO functions. Are you interested ...

Smarttech247 Switzerland
Zürich, Zürich

We incorporate our core values of Innovation, Customer Centricity, Quality, Integrity, and Teamwork in our day to day working ethos and are seeking like-minded people to join us as a Cyber Threat Intelligence (CTI) Threat Research Analyst. The Threat Research Analyst will assist the CTI team in the ...

Smarttech247 Switzerland
Zürich, Zürich

We incorporate our core values of Innovation, Customer Centricity, Quality, Integrity, and Teamwork in our day to day working ethos and are seeking like-minded people to join us as a Cyber Threat Intelligence (CTI) Collection Analyst. The Collection Analyst will be responsible for the different elem...

Gesponsert
Inventx AG
Zürich, Zürich

Senior Cyber Security Analyst Du arbeitest in Chur, The Circle/Zürich, St. Um unsere Ambitionen zu unterstützen, suchen wir weitere erfahrene Cyber Security Analysts in verschiedenen Bereichen:. Für unsere Cyber Security Analysts ist es eine Selbstverständlichkeit mit den Entwicklungen und Technolog...

Swisscom
Zürich, Zürich

You will be responsible for protecting our large-scale customers from complex cyber attacks, drawing on your extensive experience as a security analyst to contribute to the success of our dedicated team. Analyzing complex cyber attacks, threat hunting and threat intelligence. Extensive experience in...

ROCKEN
Dübendorf, Zürich

Als Junior Cyber Security Analyst analysierst du Warnmeldungen und Protokolldaten, um potenzielle Sicherheitsvorfälle frühzeitig zu erkennen und darauf zu reagieren. Als Junior Cyber Security Analyst beherrschst du Deutsch und Englisch fliessend und zusätzliche Sprachkenntnisse sind von Vorteil. Uns...

Goldwyn Partners Group AG
Zürich, Zürich

Willst du zu den Leadern im Tech-Umfeld gehören? Security ist deine Leidenschaft? Dann bist du bei unserem Kunden genau richtig! . Erste Kenntnisse der IT-Infrastruktur (Security, Virtualisierung, Netzwerk) . ...

Gesponsert
Kohlberg & Partner GmbH
Zürich, Zürich

Die besten Fach- und Führungskräfte an Bord zu holen und die richtigen Menschen als nachhaltig erfolgreiche Teams zusammen zu bringen – das ist seit Jahrzehnten unsere Kernkompetenz als ihr Human Ressource Partner.Der beste Weg, die Zukunft vorherzusagen, ist, sie zu erschaffen.Unsere Auftraggeberin...