Cybersecurity Threat Intelligence Analyst

hace 7 días


Sevilla, Sevilla, España Admiral Europe Tech A tiempo completo
About the Role

At Admiral Europe Tech, we are seeking a highly skilled Cybersecurity Threat Intelligence Analyst to join our Purple Team. As a key member of our Security Operations Center (SOC), you will play a critical role in enhancing our organization's security posture by identifying and verifying potential security threats.

Key Responsibilities
  1. Conduct Advanced Threat Hunting and Vulnerability Assessments: Utilize your expertise to conduct advanced penetration testing and internal security reviews to identify and verify security weaknesses, ensuring our organization remains secure and resilient against emerging threats.
  2. Develop and Refine Threat Intelligence: Organize, collect, and share cyber threat intelligence to enhance the SOC team's understanding of potential threats from malicious actors, enabling us to stay ahead of the threat landscape.
  3. Execute Advanced Vulnerability Exploitation: Perform breach and attack simulations to understand and improve our organization's security posture against various threat vectors, ensuring our defenses are robust and effective.
  4. Generate Indicators of Compromise (IOCs): Develop and provide detailed reports, dashboards, and metrics on testing and threat intelligence activities, enabling data-driven decision making and continuous improvement.
  5. Collaborate with SOC Teams: Work closely with various SOC teams to develop comprehensive defensive strategies and assist in threat detection and mitigation, ensuring a unified and effective security posture.
  6. Maintain and Operate Security Tooling: Ensure the maintenance and operation of security tooling relevant to penetration testing, threat simulation, and vulnerability exploitation, ensuring our tools are up-to-date and effective.
Requirements
  1. 4+ Years of Experience: Proven experience in a similar role, with a strong background in cybersecurity and threat intelligence.
  2. Expertise in Penetration Testing and Security Review Methodologies: Proficient in penetration testing and security review methodologies, with a deep understanding of security concepts and threat vectors.
  3. Strong Analytical and Problem-Solving Skills: Excellent analytical skills, problem-solving, and interpersonal skills, with the ability to work effectively in a team environment.
  4. Knowledge of Security Concepts and Threat Intelligence: In-depth knowledge of security concepts, threat vectors, risk management, incident management, and threat intelligence, with the ability to stay up-to-date with emerging threats and technologies.
  5. Excellent Communication and Organization Skills: Good communication and organization skills, with the ability to provide clear and concise reports and presentations.
  6. Self-Motivated and Enthusiastic: A self-motivated, enthusiastic individual with a can-do attitude, who is passionate about cybersecurity and threat intelligence.
  7. Good Communication Level in English: Proficient in English, with a minimum B2 level of proficiency.
  8. Knowledge of Operating System Flavors: Knowledge of various operating system flavors, including Windows and Linux.


  • Sevilla, Sevilla, España Avanade A tiempo completo

    Job Summary:We are seeking a highly skilled Cybersecurity Threat Analyst to join our team at Avanade. As a key member of our Security Operations Center, you will be responsible for monitoring, detecting, analyzing, and responding to cybersecurity threats and incidents that affect our clients' systems and networks.Key Responsibilities:Threat Detection and...


  • Sevilla, Sevilla, España Avanade A tiempo completo

    Job Summary:We are seeking a highly skilled Cybersecurity Threat Analyst to join our team at Avanade. As a key member of our Security Operations Center, you will be responsible for monitoring, detecting, analyzing, and responding to cybersecurity threats and incidents that affect our clients' systems and networks.Key Responsibilities:Threat Detection and...


  • Sevilla, Sevilla, España Admiral Europe Tech A tiempo completo

    Admiral Europe Tech is seeking a skilled Cybersecurity Threat Analyst to join our Cybersecurity team. The main mission of this role is to ensure the security posture of the organization by effectively managing vulnerabilities throughout their lifecycle, including registration, triage, analysis, technical recommendations, and validation of fixes.Key...


  • Sevilla, Sevilla, España Admiral Europe Tech A tiempo completo

    Admiral Europe Tech is seeking a skilled Cybersecurity Threat Analyst to join our Cybersecurity team. The main mission of this role is to ensure the security posture of the organization by effectively managing vulnerabilities throughout their lifecycle, including registration, triage, analysis, technical recommendations, and validation of fixes.Key...


  • Sevilla, Sevilla, España Schneider Electric A tiempo completo

    About the RoleWe are seeking a highly motivated and detail-oriented Cybersecurity Analyst Intern to join our Digital Power team at Schneider Electric. As a Cybersecurity Analyst Intern, you will have the opportunity to work with our global team to develop and improve our cybersecurity capabilities.Key ResponsibilitiesAssist in the development and...


  • Sevilla, Sevilla, España Schneider Electric A tiempo completo

    About the RoleWe are seeking a highly motivated and detail-oriented Cybersecurity Analyst Intern to join our Digital Power team at Schneider Electric. As a Cybersecurity Analyst Intern, you will have the opportunity to work with our global team to develop and improve our cybersecurity capabilities.Key ResponsibilitiesAssist in the development and...


  • Sevilla, Sevilla, España Epam A tiempo completo

    About the RoleWe are seeking a highly skilled Senior Cloud Security Engineer to join our team at EPAM. As a key member of our cybersecurity team, you will be responsible for designing and implementing advanced threat detection and response engineering solutions.Key ResponsibilitiesThreat Landscape Expertise: Develop and maintain a deep understanding of the...


  • Sevilla, Sevilla, España Epam A tiempo completo

    About the RoleWe are seeking a highly skilled Senior Cloud Security Engineer to join our team at EPAM. As a key member of our cybersecurity team, you will be responsible for designing and implementing advanced threat detection and response engineering solutions.Key ResponsibilitiesThreat Landscape Expertise: Develop and maintain a deep understanding of the...


  • Sevilla, Sevilla, España Fujitsu A tiempo completo

    ESSENTIAL REQUIREMENTS:As this position is not advertised externally, a detailed job description is not necessary; however, the responsibilities would include the following:Development of the Managed Detection and Response (MDR) services at Fujitsu, along with proficiency in Open Source cybersecurity tools.Experience with Threat Intelligence toolsPrior...


  • Sevilla, Sevilla, España Admiral Europe Tech A tiempo completo

    Role Overview:As a Purple Team Analyst at Admiral Europe Tech, you will play a crucial role in fortifying our organization's security framework. Your primary responsibility will be to identify and validate potential security threats while collaborating with various teams within the Security Operations Center (SOC) to detect and mitigate these risks...


  • Sevilla, Sevilla, España Admiral Europe Tech A tiempo completo

    Role Overview:As a Cybersecurity Purple Team Specialist at Admiral Europe Tech, you will play a pivotal role in strengthening our organization's security framework. Your primary responsibility will be to identify and validate potential security threats while collaborating with various teams within the Security Operations Center (SOC) to detect and counteract...


  • Sevilla, Sevilla, España Admiral Europe Tech A tiempo completo

    As a key member of the Admiral Europe Tech Security Operations Center (SOC), the Cybersecurity Threat Intelligence Analyst will play a vital role in enhancing the organization's security posture by identifying and verifying potential security threats.Key Responsibilities:Conduct advanced penetration testing and internal security reviews to identify and...


  • Sevilla, Sevilla, España Admiral Europe Tech A tiempo completo

    As a key member of the Admiral Europe Tech Security Operations Center (SOC), the Cybersecurity Threat Intelligence Analyst will play a vital role in enhancing the organization's security posture by identifying and verifying potential security threats.Key Responsibilities:Conduct advanced penetration testing and internal security reviews to identify and...


  • Sevilla, Sevilla, España Admiral Europe Tech A tiempo completo

    Objective: Strengthen the organization's defense mechanisms by pinpointing and validating potential security vulnerabilities, while collaborating with various teams within the Security Operations Center (SOC) to identify and counteract these threats.Key Responsibilities:Conduct thorough penetration assessments and internal security evaluations to uncover and...


  • Sevilla, Sevilla, España Admiral Europe Tech A tiempo completo

    Join the expanding Cybersecurity division at Admiral Europe Tech as a SOC Analyst with a specialization in Vulnerability Management. Your primary objective will be to enhance the organization's security framework by proficiently overseeing vulnerabilities throughout their entire lifecycle. This includes tasks such as registration, triage, analysis, technical...


  • Sevilla, Sevilla, España Admiral Europe Tech A tiempo completo

    Join the expanding Cybersecurity division at Admiral Europe Tech as a SOC Analyst with a specialization in Vulnerability Management. Your primary objective will be to enhance the organization's security framework by proficiently overseeing vulnerabilities throughout their entire lifecycle. This includes tasks such as registration, triage, analysis, technical...


  • Sevilla, Sevilla, España Admiral Europe Tech A tiempo completo

    Job SummaryAdmiral Europe Tech is seeking a highly skilled SOC Analyst to join our Cybersecurity team. As a key member of our team, you will play a critical role in ensuring the security posture of our organization by effectively managing vulnerabilities throughout their lifecycle.Main ResponsibilitiesRegister, triage, and analyze vulnerabilities to identify...


  • Sevilla, Sevilla, España Admiral Europe Tech A tiempo completo

    Job SummaryAdmiral Europe Tech is seeking a highly skilled SOC Analyst to join our Cybersecurity team. As a key member of our team, you will play a critical role in ensuring the security posture of our organization by effectively managing vulnerabilities throughout their lifecycle.Main ResponsibilitiesRegister, triage, and analyze vulnerabilities to identify...


  • Sevilla, Sevilla, España Admiral Europe Tech A tiempo completo

    Position Overview: The primary aim of this role is to serve as a key entry point within the Information Security domain, focusing on all automation initiatives designed for Cloud Native environments. This role will involve cloud-native integrations and developments utilizing Python, which will bolster Cybersecurity Operations.Key Responsibilities: The...


  • Sevilla, Sevilla, España Admiral Europe Tech A tiempo completo

    Position Overview: The primary aim of this role is to serve as a key resource within the Information Security domain, focusing on all automation initiatives within Cloud Native environments. This position will involve cloud-native integrations and development tasks using Python, aimed at enhancing Cybersecurity Operations.Key Responsibilities: The ideal...