Recent Searches

You haven't searched anything yet.

1 Cyber Threat intelligence Analyst (Remote) Job in Allen, TX

SET JOB ALERT
Details...
Experian
Allen, TX | Full Time
$83k-107k (estimate)
2 Days Ago
Cyber Threat intelligence Analyst (Remote)
Experian Allen, TX
$83k-107k (estimate)
Full Time | Business Services 2 Days Ago
Save

Experian is Hiring a Remote Cyber Threat intelligence Analyst (Remote)

Company Description

Experian is a global data and technology company, powering opportunities for people and businesses around the world. We help to redefine lending practices, uncover and prevent fraud, simplify healthcare, create marketing solutions, and gain deeper insights into the automotive market, all using our unique combination of data, analytics and software. We also assist millions of people to realize their financial goals and help them save time and money.

We operate across a range of markets, from financial services to healthcare, automotive, agribusiness, insurance, and many more industry segments.

We invest in people and new advanced technologies to unlock the power of data. As a FTSE 100 Index company listed on the London Stock Exchange (EXPN), we have a team of 22,500 people across 32 countries. Our corporate headquarters are in Dublin, Ireland. Learn more at experianplc.com

Job Description

Experian Cyber Fusion Centre (CFC) is looking for a Cyber Threat Intelligence (CTl) All-Source Analyst - Cybercrime Analysis as a part of the All-Source Analyst Team (ASAT), to contribute to our growing team, focusing on cybercrime research (for instance, intelligence platform/ partner alerts, dark web, forums, blogs), which will feed into the Experian Threat Informed Defense model. The Experian All-Source Analysis Team (ASA Team) focuses on a variety of threat intelligence, Strategic and Operational in nature, but dabbling and growing in Tactical Cyber Threat Intelligence is encouraged!

Your work will result in actionable intelligence that informs cyber threat defense, mitigation, detection, hunting, and response activities. We are dynamic, so we require an analyst whose ideal day includes reviewing alerts from vendor platforms, reviewing and assessing incoming information from intelligence partners, who is creative in connecting events to the overarching threat landscape.

You will report to our Director of Threat Intelligence.

You will:

  • Plan and direct, collect and ingest, process and distribute, evaluate and provide feedback of intelligence for the Experian CFC.
  • Conduct dark web research, forum research (e.g. Telegram, Ransomware dedicated leak sites), threat intelligence, threat detection, incident response, digital forensics, counter-exploitation, and threat hunting.
  • Conduct research and compilation of open source and vendor reporting to create CTl written products such as 'Tales from the Dark Web,' adversary profiles, Threat Landscape Reports, Threat Advisories, and presentations with the assistance of other CTl team members.
  • Use threat intelligence tooling; MITRE ATT&CK framework; threat actor tactics, techniques and procedures (TTPs), the role of CTl in the vulnerability risk management process, and latest topics such as Indicator of Compromise (IOC) ingestion and tagging, feed analysis, and alerting.
  • Conduct analysis and research covering tactical, operational, and strategic echelons.
  • Develop greater holistic insight and adversarial mapping to MIT RE ATT&CK@ tactics / techniques / mitigations, Common Vulnerabilities and Exposures (CVEs), IOAs / IOCs.
  • Maintain and follow a CTl report product development and distribution schedule.
  • Support Threat Briefs by compiling PowerPoint slides and content for the presentation; present threat intelligence to a variety of CTl consumers.

Qualifications

Qualifications:

  • 5 years of experience in CTI and/or Security Operations Center roles: threat intelligence, threat detection, incident response, digital forensics, counter-exploitation, and/or threat hunting.
  • Experience with dark web research, forum research (e.g. Telegram, Ransomware dedicated leak sites), threat intelligence, threat detection, incident response, digital forensics, counter-exploitation, and/or threat hunting.
  • Experience developing CTI products, briefings and presentations.

Benefits/Perks:

  • Great compensation package and bonus plan
  • Core benefits including medical, dental, vision, and matching 401K
  • Flexible work environment, ability to work remote, hybrid or in-office
  • Flexible time off including volunteer time off, vacation, sick and 12-paid holidays

Additional Information

Our uniqueness is that we truly celebrate yours. Experian's culture and people are key differentiators. We take our people agenda very seriously and focus on what truly matters; DEI, work/life balance, development, authenticity, engagement, collaboration, wellness, reward & recognition, volunteering... the list goes on. Experian's strong people first approach is award winning; Great Place To Work™ in 24 countries, FORTUNE Best Companies to work and Glassdoor Best Places to Work (globally 4.4 Stars) to name a few. Check out Experian Life on social or our Careers Site to understand why.

Experian is proud to be an Equal Opportunity and Affirmative Action employer. Innovation is a critical part of Experian's DNA and practices, and our diverse workforce drives our success. Everyone can succeed at Experian and bring their whole self to work, irrespective of their gender, ethnicity, religion, colour, sexuality, physical ability or age. If you have a disability or special need that requires accommodation, please let us know at the earliest opportunity.

Job Summary

JOB TYPE

Full Time

INDUSTRY

Business Services

SALARY

$83k-107k (estimate)

POST DATE

06/27/2024

EXPIRATION DATE

08/26/2024

WEBSITE

experianplc.com

HEADQUARTERS

AUSTIN, TX

SIZE

50 - 100

FOUNDED

1980

CEO

T J HARAIS

REVENUE

$5M - $10M

INDUSTRY

Business Services

Related Companies
About Experian

Experian unlocks the power of data to create opportunities for consumers, businesses and society. During lifes big moments from buying a home or car, to sending a child to college, to growing a business exponentially by connecting it with new customers we empower consumers and our clients to manage data with confidence so they can maximize every opportunity. We gather, analyse and process data in ways others cant. We help individuals take financial control and access financial services, businesses make smarter decision and thrive, lenders lend more responsibly, and organizations prevent iden...tity fraud and crime. For more than 125 years, weve helped consumers and clients prosper, and economies and communities flourish and were not done. Our 16,000 people in 37 countries believe the possibilities for you, and our world, are growing. Were investing in new technologies, talented people and innovation so we can help create a better tomorrow. About Experian: Bringing data to life requires creativity, passion, flexibility and expertise. We want you to share in our success. That's why we offer rewards that recognise great performance. Working in a culture of collaboration, achievement and respect we will give you the support and encouragement you need to develop your skills and talents and progress your career. Everyday our people bring enthusiasm, innovation and inspiration to work and if this sounds like you connect with us at Experian. Read more at https://www.experianplc.com/careers/ Please note only shortlisted candidates will be contacted Our diverse workforce is part of the reason for our success. We want everyone to succeed, irrespective of their gender, ethnicity, sexuality, physical ability or age. More
Show less

Show more
Show more

Experian
Full Time
$38k-47k (estimate)
2 Days Ago
Experian
Full Time
$38k-47k (estimate)
2 Days Ago
Experian
Remote | Full Time
$117k-153k (estimate)
2 Days Ago

The job skills required for Cyber Threat intelligence Analyst (Remote) include Analysis, Incident Response, Risk Management, Collaboration, Presentation, Insight, etc. Having related job skills and expertise will give you an advantage when applying to be a Cyber Threat intelligence Analyst (Remote). That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Cyber Threat intelligence Analyst (Remote). Select any job title you are interested in and start to search job requirements.

For the skill of  Analysis
Saronic
Full Time
$90k-113k (estimate)
Just Posted
For the skill of  Incident Response
Orbit Recruitment Group
Full Time
$98k-126k (estimate)
1 Week Ago
For the skill of  Risk Management
McDermott External Career Site
Full Time
$149k-187k (estimate)
Just Posted
Show more

The following is the career advancement route for Cyber Threat intelligence Analyst (Remote) positions, which can be used as a reference in future career path planning. As a Cyber Threat intelligence Analyst (Remote), it can be promoted into senior positions as a Cyber Incident Response Specialist II that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Cyber Threat intelligence Analyst (Remote). You can explore the career advancement for a Cyber Threat intelligence Analyst (Remote) below and select your interested title to get hiring information.