メニュー

大手証券会社でのCybersecurity Threat Intelligence Analystの求人

求人ID:1318091

募集継続中

転職求人情報

職種

Cybersecurity Threat Intelligence Analyst

ポジション

Senior Associate

おすすめ年齢

40代
50代以上

年収イメージ

年収イメージ:〜1200万円(経験・能力を考慮の上当社規定により決定)

仕事内容

●Responsibilities:
The candidate will need to coordinate the projects and operations with both the Japan teams and other international teams in the following domains, and will be expected to:

・Analyze, collect, process, and compare data points to produce intelligence products.
・Understand threats under the Digital Risks banner and develop measures to protect against them
・Manage digital risk alerts and work closely with security teams to triage alerts
・Support and maintain relationships with global information security teams, brand, legal, communications, IT, Risk, Finance, Control and HR groups.
・Provide subject matter expertise on cyber threats to support current analytic operations and initiatives.
・Create reports and presentations on incidents and trends of relevance to the company.
・Support intelligence automation and security orchestration efforts and maintain Threat Intelligence platform (TIP).
・Liaise with Internal security teams such as SOC, Vulnerability management, threat hunting and others.

●Additional Responsibilities
・Create, develop, and manage tools and scripts/process to assist in the monitoring of cyber risk, intelligence sources, and automation of processes.
・Develop metrics and reporting programs for senior leadership.
・Project management of Intelligence Lifecycle, including documentation.
・Occasional off-hours and weekend work required.

All team members will need to perform project management activities (Change the Bank (CTB)), as well as operational activities and support (Run the Bank (RTB)).

必要スキル

●Requirements :
Mandatory&Language Skills:
・Bilingual Japanese / English language capabilities.
・Native Japanese is ideal, but must have at least N1 JLPT Japanese language skills.
・TOEIC level should ideally be over 800.

●IT and IT Security Experience:
・Approximately 3 or more years of IT Security experience in the domains listed in the “Responsibilities” section above.
・Understanding of and experience with modern technical security controls and technologies, such as TIPs, SOAR firewalls, SIEMs, IPs, web proxies, etc.
・Must be proficient with OSINT gathering techniques and dark web monitoring concepts.
・Experience providing intelligence analysis briefings to different audiences in different mediums.
・Knowledge of cyber threat intelligence models (e.g MITRE ATT&CK, Kill Chain, Diamond Model) and experience in applying them to analysis.
・Knowledge of methodologies and techniques for identifying, prioritizing, and classifying cyber threats.
・Experience tracking and understanding threats from: Nation State threat actors, cybercrime, extremist groups, hacktivism, malware, vulnerabilities, fraud, and social engineering techniques.
・Strong verbal and written communication skills.
・Other Experience:
・Good organization, communication, and coordination skills are essential for this position.
・This job requires managing projects and delivering services so experience in either project management or ITIL service management is desired.

●Preferred
・Any security certifications, such as: CISSP, CISM, CISA, Security+, CEH, CCSK, or similar industry recognized certifications.
・Project management certifications, such as PMP, Prince2, or CSM.
・Other best-practice IT certifications such as ITIL or COBIT
・Knowledge of controls frameworks such as NIST CSF, NIST SP 800-53, ISO 27001/2, CIS, and FISC.
・Experience working in a global team.

●Personal Characteristics:
・Strong communication skills, ability to work comfortably with different regions.
・Good team player, ability to work on a local, regional and global basis and as part of joint cross location teams and cross functional teams.
・Ability to be pro-active and self-manage tasks through to completion.
・Able to perform under pressure.

就業場所

就業形態

正社員

企業名

大手証券会社

企業概要

国内大手証券会社

企業PR

日本をベースとしたグローバル金融機関。インベストメント・バンキング、グローバル・マーケッツ、アセット・マネジメント、リテールビジネス等を行っています。

業務カテゴリ

組織カテゴリ

備考

関連キーワード

応募ありがとうございました。コンサルタントからご連絡します
応募出来ませんでした。恐れ入りますがもう一度やり直してください
気になるに登録しました
気になるに登録出来ませんでした。恐れ入りますがもう一度やり直してください

転職求人を検索