Match score not available

Cyber Threat Intelligence Analyst

78% Flex
EXTRA HOLIDAYS - FULLY FLEXIBLE
Remote: 
Full Remote
Contract: 
Work from: 

Offer summary

Qualifications:

Familiarity with cybersecurity and intelligence tradecraft, Experience in threat intelligence platforms and SIEM.

Key responsabilities:

  • Conducting research and analyzing data
  • Presenting findings and building relationships
  • Navigating corporate environments with awareness
  • Organized approach to stakeholders, escalate conflicts
PwC Acceleration Centers logo
PwC Acceleration Centers XLarge https://www.pwc.com/
10001 Employees
See more PwC Acceleration Centers offers

Job description

Logo Jobgether

Your missions

Job Description & Summary

About the team

Our global Information Security team, within Internal Firm Services, supports our internal security technologies and services across the entire global and local PwC network. Our global IT team is the forefront of designing, developing, and implementing information technology including hardware, software, and networks that enhances security of internal information and protect our firms intellectual assets.

Requirements of the role

Familiarity with some of the following areas:

  • Understanding of information security policy requirements and compliance, as well as current events within the cybersecurity space;

  • Foundational computing principles like networking, operating systems, and information security concepts;

  • Traditional intelligence tradecraft and concepts (e.g., the Intelligence Cycle, kill chain, diamond model, and MITRE ATT&CK);

  • Structured analytic techniques (e.g., Analysis of Competing Hypotheses);

  • Intelligence report writing (strategic, tactical, and/or operational);

  • Threat intelligence platforms (e.g., ThreatQ, OpenCTI, MISP, etc.);

  • Security information and event management (SIEM) platforms (e.g., Splunk, Elastic, etc.);

  • Malware sandboxes and repositories (e.g., VirusTotal, VMRay, Hybrid-Analysis, etc.);

  • Detection development (e.g., Yara, KQL, Splunk, etc.);

  • Open source intelligence (OSINT) collection sources, tools and analysis;

  • Threat actor tactics, techniques, and procedures (TTPs);

  • Development of threat characteristics into intrusion sets;

  • Various classifications of threats (e.g., ransomware and the cybercrime economy) or espionage-motivated threats;

  • Computer forensics and incident response;

  • Meta-analysis, data analysis, trend analysis, and data presentation;

  • Malware reverse engineering fundamentals;

  • Command and control frameworks (e.g., CobaltStrike, Sliver, etc.);

  • Programming (e.g.,  C, Python, Golang, Rust, etc.); and

  • Application programming interfaces (APIs).

Job description & summary
  • Performing research using available tools and methodologies;

  • Analyzing data and presenting findings to colleagues;

  • Building relationships with stakeholders and colleagues;

  • Developing an awareness of and navigating global corporate environments;

  • Approaching stakeholders and colleagues in an organized manner;

  • Escalating potential conflicts to a supervisor;

Our Benefits and Fun
  • Paid time off 30 days, 3 well being days and 2 extra day off from the company at the end of the year.

  • Fair salary plus annual bonus corresponding with your performance

  • High-end Ultrabook and iPhone with unlimited data.

  • The possibility to set your work schedule flexibly. We also offer part-time work from home.

  • Benefit program with 30.000 points that you can use for holidays, education, food vouchers, sports, health... Simply on what you enjoy.

  • Support for your education and development: we offer business and digital training and many other training and workshops to further develop your personal and professional skills

PwC is the largest audit team in the Czech Republic, law, tax, consulting and technology, data or forensic teams. Find out how easy it is to combine this knowledge when you're in the right place. With us, you will get the opportunity to see how business is done in large companies. We are part of an international network of companies with more than 364,000 colleagues in 151 countries. At PwC, we create an inclusive work environment where everyone can be themselves and find their place and opportunity to develop.

Are you interested in our offer? Let us know about yourself and we will discuss more details together!

Ochrana osobních údajů pro žadatele o zaměstnání  / Privacy Statement for Recruitment Applicants 

#LI-ZS1

Required profile

Experience

Spoken language(s):
English
Check out the description to know which languages are mandatory.

Soft Skills

  • Excellent Communication
  • Analytical Thinking
  • Organized
  • Proactive Mindset

Go Premium: Access the World's Largest Selection of Remote Jobs!

  • Largest Inventory: Dive into the world's largest remote job inventory. More than half of these opportunities can't be found on standard platforms.
  • Personalized Matches: Our AI-driven algorithms ensure you find job listings perfectly matched to your skills and preferences.
  • Application fast-lane: Discover positions where you rank in the TOP 5% of applicants, and get personally introduced to recruiters with Jobgether.
  • Try out our Premium Benefits with a 7-Day FREE TRIAL.
    No obligations. Cancel anytime.
Upgrade to Premium

Find other similar jobs