Empleos actuales relacionados con Senior - Threat Intelligence Engineering - Madrid - Deloitte


  • Madrid, España Cyberproof A tiempo completo

    .CyberProof is a cybersecurity service and platform company whose mission is to help its customers react faster and smarter, staying ahead of security threats by creating secure digital ecosystems. CyberProof automates processes to detect and prioritize threats early, responding rapidly and decisively.CyberProof is part of the UST Global family. Some of the...


  • Madrid, Madrid, España Cyberproof A tiempo completo

    About CyberProofCyberProof is a leading cybersecurity service and platform company that helps its customers stay ahead of security threats by creating secure digital ecosystems. Our mission is to empower our clients to react faster and smarter, leveraging our comprehensive cybersecurity platform and mitigation services.Job SummaryWe are seeking a highly...


  • Madrid, Madrid, España Cyberproof A tiempo completo

    About CyberProofCyberProof is a leading cybersecurity service and platform company that helps its customers stay ahead of security threats by creating secure digital ecosystems. Our mission is to empower our clients to react faster and smarter, leveraging our comprehensive cybersecurity platform and mitigation services.Job SummaryWe are seeking a highly...


  • Madrid, Madrid, España Importante Empresa A tiempo completo

    **About the Role**We are seeking a highly skilled Threat Intelligence Analyst to join our team at Importante Empresa. As a Threat Intelligence Analyst, you will play a critical role in identifying, analyzing, and disseminating finished intelligence to support our organization's security efforts.**Key Responsibilities**Collect and process incoming information...


  • Madrid, Madrid, España Importante Empresa A tiempo completo

    **About the Role**We are seeking a highly skilled Threat Intelligence Analyst to join our team at Importante Empresa. As a Threat Intelligence Analyst, you will play a critical role in identifying, analyzing, and disseminating finished intelligence to support our organization's security efforts.**Key Responsibilities**Collect and process incoming information...


  • Madrid Centro, Madrid, España Swiss Re A tiempo completo

    About the RoleWe are seeking a highly skilled Threat Intelligence Analyst to join our Cyber Security team at Swiss Re. As a Threat Intelligence Analyst, you will play a critical role in helping us to identify and mitigate potential cyber threats.Key ResponsibilitiesIntelligence Product Development: Create, develop, and disseminate actionable intelligence...


  • Madrid Centro, Madrid, España Swiss Re A tiempo completo

    About the RoleWe are seeking a highly skilled Threat Intelligence Analyst to join our Cyber Security team at Swiss Re. As a Threat Intelligence Analyst, you will play a critical role in helping us to identify and mitigate potential cyber threats.Key ResponsibilitiesIntelligence Product Development: Create, develop, and disseminate actionable intelligence...


  • Madrid, Madrid, España Swiss Re A tiempo completo

    About the RoleThe Swiss Re Cyber Threat Intelligence team is a core function within the Chief Security Office, playing a vital role in directing and influencing the CSO. The team emphasizes the quality of their output, fostering an open and transparent work culture with a constant feedback loop to improve processes and products.Key ResponsibilitiesDevelop...


  • Madrid, Madrid, España Swiss Re A tiempo completo

    About the RoleThe Swiss Re Cyber Threat Intelligence team is a core function within the Chief Security Office, playing a vital role in directing and influencing the CSO. The team emphasizes the quality of their output, fostering an open and transparent work culture with a constant feedback loop to improve processes and products.Key ResponsibilitiesDevelop...


  • Madrid, Madrid, España Swiss Re A tiempo completo

    About the RoleWe are seeking a highly skilled Threat Intelligence Analyst to join our team at Swiss Re. As a key member of our Cyber Threat Intelligence team, you will play a vital role in helping us to anticipate and manage a wide variety of risks, from natural catastrophes and climate change to cybercrime.Key ResponsibilitiesDevelop and disseminate...


  • Madrid, Madrid, España Swiss Re A tiempo completo

    About the RoleWe are seeking a highly skilled Threat Intelligence Analyst to join our team at Swiss Re. As a key member of our Cyber Threat Intelligence team, you will play a vital role in helping us to anticipate and manage a wide variety of risks, from natural catastrophes and climate change to cybercrime.Key ResponsibilitiesDevelop and disseminate...


  • Madrid, España Cyberproof A tiempo completo

    CyberProof is a cybersecurity service and platform company whose mission is to help its customers react faster and smarter, staying ahead of security threats by creating secure digital ecosystems.CyberProof automates processes to detect and prioritize threats early, responding rapidly and decisively.CyberProof is part of the UST Global family.Some of the...


  • Madrid, Madrid, España Swiss Re A tiempo completo

    About the RoleWe are seeking a highly skilled Cybersecurity Expert to join our team at Swiss Re. As a Threat Intelligence Analyst, you will play a critical role in helping us anticipate and manage a wide variety of risks, from natural catastrophes and climate change to cybercrime.Key ResponsibilitiesDevelop and maintain a deep understanding of our...


  • Madrid, España Importante Empresa A tiempo completo

    .We're Celonis, the global leading Process Mining software company and one of the world's fastest-growing SaaS firms. We believe that every company can unlock its full execution capacity - and for that, we need you to join us as a Threat Intelligence Analyst.The Team The Role As a Threat Intelligence Analyst, your role will focus on identification, analysis,...


  • Madrid, España Cyberproof A tiempo completo

    CyberProof is a cybersecurity service and platform company whose mission is to help its customers react faster and smarter, staying ahead of security threats by creating secure digital ecosystems. CyberProof automates processes to detect and prioritize threats early, responding rapidly and decisively.CyberProof is part of the UST Global family. Some of the...


  • Madrid, Madrid, España Cyberproof A tiempo completo

    About the RoleCyberProof, a leading cybersecurity service and platform company, is seeking a highly skilled Cybersecurity Threat Intelligence Specialist to join our team. As a key member of our Security Operations Center (SOC), you will play a critical role in helping our customers stay ahead of security threats by creating secure digital ecosystems.Key...


  • Madrid, Madrid, España Cyberproof A tiempo completo

    About the RoleCyberProof, a leading cybersecurity service and platform company, is seeking a highly skilled Cybersecurity Threat Intelligence Specialist to join our team. As a key member of our Security Operations Center (SOC), you will play a critical role in helping our customers stay ahead of security threats by creating secure digital ecosystems.Key...


  • Madrid, España Crossell A tiempo completo

    .Threat Intelligence Analyst (Hybrid setup)Join a team of cyber security professionals and help Swiss Re to fulfil its mission in making the world more resilient. The Security Team is the focal point for all security activities across Swiss Re. We are responsible for cyber security engineering and operations, governance, risk & compliance, group operational...


  • Madrid Centro, Madrid, España CyberProof A tiempo completo

    About CyberProofCyberProof is a leading cybersecurity service and platform company that helps its customers stay ahead of security threats by creating secure digital ecosystems. Our mission is to empower our clients to react faster and smarter, leveraging our comprehensive cybersecurity platform and mitigation services.Job SummaryWe are seeking a highly...


  • Madrid Centro, Madrid, España CyberProof A tiempo completo

    About CyberProofCyberProof is a leading cybersecurity service and platform company that helps its customers stay ahead of security threats by creating secure digital ecosystems. Our mission is to empower our clients to react faster and smarter, leveraging our comprehensive cybersecurity platform and mitigation services.Job SummaryWe are seeking a highly...

Senior - Threat Intelligence Engineering

hace 3 meses


Madrid, España Deloitte A tiempo completo

.¿Can you imagine participating in the transformation of leading national and international organizations? At Deloitte, we are committed to making an impact on society, our clients, and you.As part of the global Centralized Cybersecurity Threat Intel team, the Threat Intelligence Engineer reports to the Signatures & Tools Manager. Intelligence Engineering lives within the collection function of the Threat Intelligence group. As a Threat Intelligence Engineer, you will enable the automated collection, processing, storage, and dissemination of cyber threat data to/from a central Threat Intelligence Platform (TIP), a link analysis tool, open source indicator sharing platform, and other tools and databases that facilitate research and analysis. The Threat Intelligence Engineer is responsible for streamlining collection of threat indicators, designing applications that process data from disparate sources, and integrating intelligence outputs with cyber defense technologies. What is the challenge? Create workflows and playbooks to parse, format, and tag imported threat data, to include creating new data objects, defining data object values, and defining metadata.Enable TIP to automatically disseminate select threat data to Deloitte security appliances, to include writing custom scripts as well as working with off-the-shelf integrations/apps.Implement solutions through our existing DevOps maturity model, primarily utilizing languages such as Python and accessing data via restful APIs.Perform administration and maintenance activities for tools and databases owned and maintained by the Threat Intelligence Service.Relay updates and roadmaps from vendors to development stakeholders.Involve yourself in agile documentation practices.Follow the Definition of Done for both developments and integrations, conduct implementation and development testing, adhering to standards.Support Secure Systems Development Lifecycle (SSDLC), including functional and non-functional cybersecurity requirements for all new application developments.Partner with other cyber security and information technology teams to create and document processes and technologies, define requirements/use cases for integrations, and collaborate on user acceptance and systems integration testing.How do we imagine you?Required:Bachelor's Degree preferably in a technology-related field, or equivalent education-related experience.Minimum of 3 years of experience in Security Engineering.Understanding of OSI Layer, network fundamentals and protocols.Knowledge on authentication and authorization concepts & User Account Management.Experience in understanding Application Resource Management and troubleshooting.Experience in development/writing API connectors and scalable applications.Thorough understanding of technology infrastructures using Firewalls, VPN, Data Loss Prevention, IDS/IPS, and Web-Proxy.Ability to automate manual processes in Python and/or PowerShell