Security Threat Resume Samples

4.9 (88 votes) for Security Threat Resume Samples

The Guide To Resume Tailoring

Guide the recruiter to the conclusion that you are the best candidate for the security threat job. It’s actually very simple. Tailor your resume by picking relevant responsibilities from the examples below and then add your accomplishments. This way, you can position yourself in the best way to get hired.

Craft your perfect resume by picking job responsibilities written by professional recruiters

Pick from the thousands of curated job responsibilities used by the leading companies

Tailor your resume & cover letter with wording that best fits for each job you apply

Resume Builder

Create a Resume in Minutes with Professional Resume Templates

Resume Builder
CHOOSE THE BEST TEMPLATE - Choose from 15 Leading Templates. No need to think about design details.
USE PRE-WRITTEN BULLET POINTS - Select from thousands of pre-written bullet points.
SAVE YOUR DOCUMENTS IN PDF FILES - Instantly download in PDF format or share a custom link.

Resume Builder

Create a Resume in Minutes with Professional Resume Templates

Create a Resume in Minutes
JK
J Kemmer
Joey
Kemmer
72397 Oleta Land
Chicago
IL
+1 (555) 187 6710
72397 Oleta Land
Chicago
IL
Phone
p +1 (555) 187 6710
Experience Experience
Chicago, IL
Cyber Security Threat Intelligence Analyst
Chicago, IL
Bruen Inc
Chicago, IL
Cyber Security Threat Intelligence Analyst
  • Disciplined approach utilized when completing work and adhering to procedure
  • Strong knowledge of network and storage infrastructure
  • Become proficient in developing rules and signatures for IDS, IPS, and/or other signature matching technology
  • 1+ year in information security or network security area
  • Engaging personality supported by inquisitive, analytical, problem solving mind
  • Customer service including the resolution of customer escalations
  • Identify credible, new intelligence and subject matter relative to current and emerging threats
New York, NY
Information Security Threat Specialist
New York, NY
Block, Langworth and Herman
New York, NY
Information Security Threat Specialist
  • Create, manage, and dispatch incident tickets
  • Perform hunting for malicious activity across the network and digital assets
  • Conduct analysis using a variety of tools and data sets to identify indicators of malicious activity on the network
  • Act as the project coordinator for all technology projects related to Information Security. Liaison to Information Systems department, attend meetings, assign and track deadlines/tasks for the department and provides follow up on incomplete assignments
  • Strong work ethic. Good use of discretion and judgment
  • Provide accurate and priority driven analysis on cyber activity/threats
  • Review Guardian Analytics, Stealthbits, and Varonis logs and create incident follow up
present
Chicago, IL
Senior Cyber Security Threat Intelligence Analyst
Chicago, IL
Padberg LLC
present
Chicago, IL
Senior Cyber Security Threat Intelligence Analyst
present
  • Verifying vulnerabilities; correlating and collating the information; and developing, editing and delivering security reports
  • To create and capture opportunities to advance your career and fulfill your potential. To learn more, visit us at www.pwc.com/careers
  • Performing and conducting cyber threat analyses and reports and supporting various and dynamic security analysis
  • Conducting analyses and developing reports for evidence of network penetrations and data theft using firewalls, active directory, Windows operating systems, intrusion detection/prevention systems, proxy servers, breach indicators, and log aggregation technology
  • Managing the monitoring of daily intelligence operation feeds, analyses and development of baselines for all related risks from Security Analytics and/or other log management tools
  • Authoring Cyber Threat Reports based on intelligence feeds and performing Targeting Profile collection, data processing and analyses
  • Collaborating with organizational IT operational components to leverage High Value Target (HVT) data for incident prioritization, including developing security recommendations for HVT assets, monitoring HVT scans, and, providing oversight in finding timely remediation
Education Education
Bachelor’s Degree in Computer Science
Bachelor’s Degree in Computer Science
Northwestern University
Bachelor’s Degree in Computer Science
Skills Skills
  • Strong knowledge of the Linux operating system is an important asset
  • Highly motivated, responsible and quick learner
  • Ability to write high-quality intelligence assessments and briefings for senior-level executives as well as technical staff
  • Ability to work under pressure and adapt quickly to change
  • Strong knowledge of scripting languages (python, bash, powershell, etc.) is an important asset
  • Experience in big data analytics is desirable
  • French language is a strong asset
  • Analyze and report findings based on actionable security threat intelligence
  • Understanding of malware, sandbox, vulnerability, exploit kits, their landscapes and life cycles
  • Good problem-solving skills
Create a Resume in Minutes

15 Security Threat resume templates

1

Information Security Threat Intelligence Engineer Resume Examples & Samples

  • Develop and utilize standard processes, techniques, and procedures to collect, review, process, and evaluate intelligence information from a variety of internal and external sources, including Law Enforcement and private/public industry security associations
  • Use creative methodologies and technologies to develop and communicate trends, patterns, profiles, estimates, and tactical interdiction information as well as to solve unusual problems related to threats with a direct or indirect impact to the brand, business operations, technology infrastructure and client trust
  • Responsible for providing technical leadership and expert level consultative services focused on Threat Intelligence. Ensure that all layers of the network and application infrastructure integrate in a secure fashion
  • Lead and execute Information Security projects related to Threat and Intelligence. Develop, execute on and communicate project tasks, timelines, and status information
  • Stay current with information security trends and provide intelligence in the areas of intrusion techniques, social engineering, technology, and security specific solutions. Advise management on applicable trends and recommended solutions. Serve as subject matter expert (SME) for designated information security controls
  • Develop, utilize and share a wide variety of research sources to create a team wide intelligence base of information, from which to draw inferences and summaries
  • Proactively use intelligence information to develop, design, communicate and implement countermeasures and assess the criticality of countermeasures
  • Assist in the development and continual enhancement of our Information Security program, used to maintain security of our Information Systems. Develop and maintain the documentation for Information Security Policies, Procedures, and Standards
  • Provide security related on-call emergency support, which is defined by the team’s operational procedures. Participate as a member of the Security Incident Response Team, acting as a security first responder
  • Develop and utilize processes, techniques and procedures for information sharing. Prepare reports, assessments, materials for publications, statistical or financial summaries and other material concerning Threat and Intelligence program operations
  • Assist in the identification and communication of trends, providing recommendations to business counterparts and leadership, regarding Associated Bank-Corp related threats. Meet regularly with stakeholder groups and participate in information sharing sessions
  • Work with the Enterprise Risk group to conduct company-wide risk analysis assessments to determine/forecast potential risk exposures
2

Security Threat Operations Analyst Resume Examples & Samples

  • Actively investigates the latest in security vulnerabilities, advisories, incidents, and penetration techniques and escalates when appropriate
  • Understands thoroughly the standards, concepts and principles of business analysis to solve practical needs of the business
  • Accomplishes assigned daily tasks without direct supervision
  • 1-2+ years of direct experience in security operations and/or incident response
  • Experience investigating computing devices to identify malware infections and/or evidence of malware related activity
  • Ability write or present actionable intelligence derived from the raw information
  • Experience in Splunk with ability to create custom queries or related SIEM experience
  • Must be able to think outside the box and develop solutions to accomplish difficult tasks
  • Ability to understand/modify scripts using Perl/Python/Powershell to automate tasks
  • Experience with tools such as Encase, OllyDbg, WireShark, etc
  • Solid background in network traffic analysis and IDS/IPS
  • Proficient knowledge of networking protocols: TCP/IP, HTTP/HTTPs, FTP, IRC, RPC, DNS, etc
  • Proficient knowledge of Windows, Unix, OSX, and Linux Operating Systems
  • Familiarity with document formats such as PDF, Flash, and MS Office documents
  • GIAC certifications are preferred but not required
3

Information Security Threat Intelligence & Response Manager Resume Examples & Samples

  • Minimum of Bachelor's degree
  • At least 3 years of leadership and management experience in a high performance, high pace environment and in mentoring talent
  • Broad understanding of security and technology including current security threats, access control, security event monitoring and analysis, incident response, networking, databases, operating systems, middleware
  • Proven ability to create and foster strong team and inter-team relationships
  • Experience with querying and analyzing data
  • Passion for security, learning, and data analysis
  • Demonstrate professionalism, diplomacy, and ability to clearly articulate concepts and initiatives
  • Proven ability to manage multiple projects and objectives concurrently and effectively
  • Experience in interacting with and presenting to senior management
  • Highly self-motivated and directed with clear history of proposing and leading new initiatives
  • Ability to very effectively break down, understand, and manage complexity
  • Important to be comfortable with and demonstrated ability to adapt to change
  • Preferable to have experience with financial sector but not a requirement
  • Experience with threat intelligence gathering, sharing, and tracking a plus
4

Security Threat Intelligence Analyst Resume Examples & Samples

  • 2+ years in operating system administration and/or network administration
  • 2+ year in a security related function
  • 1+ years in managing IDS/IPS solutions, SIEM solutions in a fast paced environment
  • Ability to work under pressure and adapt quickly to change
  • Ability to manipulate sensitive information
  • Ability to analyse and summarize complex data
  • Effectively collaborate with a variety of stakeholders from top management to business and technical teams
  • Ability to follow incident response procedures and work closely with an incident response team
  • Strong knowledge of the Linux operating system is an important asset
  • Strong knowledge of scripting languages (python, bash, powershell, etc.) is an important asset
  • Experience in big data analytics is desirable
  • French language is a strong asset
5

Security Threat Researcher Resume Examples & Samples

  • Hands-on experience with analysis tools (SysInternals, sniffers, anti-rootkits, etc.)
  • Web protocols and standards (TCP/IP, HTTP, SSL, DNS)
  • Experience with scripting-level programming (Perl, Python, PHP, Ruby, JavaScript)
  • Past working experience in a security related team or company - an advantage
  • Knowledge of Windows internals - an advantage
  • BSc in Computer Science or similar - advantage
6

Security Threat Intelligence Engineer Resume Examples & Samples

  • Collect, analyze, investigate, store, and disseminate indicators of compromise (IOCs), threat intelligence, brand infringements, etc
  • Regularly develop and produce written cyber brand and threat intelligence reports (tactical and strategic) constructed from discovered or reported issues
  • Collaborate and build relationships across the organization and in industry groups to obtain and share cybersecurity threat data pertaining to the protection of the business
  • Working knowledge in Cyber Crime, Malware, Hacktivism, Vulnerability & Exploitation, Social Engineering, Insider Threats, Brand Protection, Cyber/Brand/Threat Intelligence
  • Strong experience with Open Source Intelligence (OSINT), Deep/Dark Web threat data and intelligence sources
  • In-depth familiarity with multiple threat groups, to include both cyber-crime groups and suspected cyber-espionage campaigns, and familiarity with their typical Tactics, Techniques, Procedures
  • Proven ability to research, develop, and keep abreast of tools, techniques, and process improvements in support of security detection and analysis in accordance with current and emerging threat and attack vectors
  • Established background working in Brand & Threat Intelligence programs
7

Principal Security Threat Intel Engineer Resume Examples & Samples

  • Maintain, develop, and continuously evaluate cyber, brand & threat intelligence/data sources (technical & non-technical) to increase effectiveness cyber threat information in managing business risks
  • Maintain an understanding of the overall threat landscape (cyber, malware, botnets, phishing, DDos, geo-political, etc.)
  • Partner with incident response, customer security, physical security, marketing, legal, and other teams
  • Draft, edit, and disseminate threat intelligence information/briefs to stakeholders, executive leadership, and others
  • Familiarity of the Diamond Model, Kill Chain methodology, and Pyramid of Pain
  • Familiarity with one or more structured cyber threat intelligence formats, including STIX, CybOX, MAEC, and OpenIOC
  • Knowledge of current security threats, techniques, and landscape, as well as a dedicated and self-driven desire to research current information security landscape
  • Ability to foster cross-disciplinary collaboration throughout internal and external to the organization with an emphasis on cybersecurity threat intelligence
  • Familiarity with link-analysis, correlation, and pivoting of data methods and software (Maltego, Palantir, Analyst Notebook)
  • Strong communication, metric, report writing and software skills (Tableau, PPT, Incident Reports, Flash Reports, Trending, etc.)
8

Security Threat Management Csim Operations Resume Examples & Samples

  • Provide on-going support to security incident tracking system (SIMON)
  • Provide backup for customer facing support function
  • Maintain/create data models and workflows that are consistent and documented
  • Identify data sources for referential data
  • Ensure metrics models and delivery are consistent, agreed to, and delivered
  • Work with business stakeholders to identify and document business goals and marketing objectives, reporting requirements and key performance indicators (KPIs)
  • Extensive experience in creation, development, analysis, and release of business-specific metrics
  • Solid understanding of service delivery, delivery services management, metrics workshops, volumetric analysis
  • Profound knowledge of optimization techniques, and processes of IT and financial services industries
  • Familiarity with data structures and database design
  • Experience with Databases, SQL knowledge is critical
  • Experience in creating and maintaining customized SQL queries, developing reporting structures using SQL, developing and building data models for BI analysis
9

Security Threat Resume Examples & Samples

  • Working with network defense technologies including Firewalls IDS, IPS, DLP, UTM and WAF
  • Firewall log analysis and ACL configuration
  • Travel 50% annually,Language
  • Ethical Hacking, Security Assessment, Penetration Testing, Cyber forensics
10

Global Head of Cyber Security Threat Intelligence Resume Examples & Samples

  • Liaison with other teams in information security (security operations, incident response and vulnerability management) along with information risk officers and technology management to help guide cyber security strategy. Enhance security monitoring and incident response team knowledge to support their respective missions. Work with team members to enhance security monitoring tools with contextual information
  • Identify new threat tactics, techniques and procedures used by cyber threat actors. Publish actionable threat intelligence for business and technology management
  • Develop and use predictive analytics to counter threats by tracking attack campaigns and pursuing strategic and tactical efforts to mitigate threats
  • Acquire threat intelligence and technical indicators from external sources; develop tactical intelligence and technical indicators internally. Leverage systems for automated threat intelligence sharing using industry standard protocols such as STIX and TAXII. Provide feeds for consumption for technology products
  • Interface with industry peers, government and law enforcement organizations as appropriate to acquire and share threat intelligence information
  • Minimum five years of cyber security and threat intelligence experience
  • LI-POST-IS
11

Senior Cyber Security Threat Intelligence Analyst Resume Examples & Samples

  • Leading and managing teams that perform analyses related to forensic investigations, cybercrimes, and/or cyberattacks
  • Performing and conducting cyber threat analyses and reports and supporting various and dynamic security analysis
  • Identifying and leveraging external information to strengthen the IT security environment
  • Managing the monitoring of daily intelligence operation feeds, analyses and development of baselines for all related risks from Security Analytics and/or other log management tools
  • Authoring Cyber Threat Reports based on intelligence feeds and performing Targeting Profile collection, data processing and analyses
  • Managing the monitoring of Intelligence Portals, attending monthly threat briefings and distributing reporting
  • Evaluating source reporting, APT targeting data and adversary open source collection activities to determine what additional programs need to be incorporated into the high-value target framework
  • Verifying vulnerabilities; correlating and collating the information; and developing, editing and delivering security reports
  • Collaborating with organizational IT operational components to leverage High Value Target (HVT) data for incident prioritization, including developing security recommendations for HVT assets, monitoring HVT scans, and, providing oversight in finding timely remediation
  • Replicating reported vulnerabilities in a lab environment and developing proof-of-concept and/or exploit tools against these vulnerabilities
  • Conducting analyses and developing reports for evidence of network penetrations and data theft using firewalls, active directory, Windows operating systems, intrusion detection/prevention systems, proxy servers, breach indicators, and log aggregation technology
  • Utilizing creative problem-solving and written and oral communication skills, emphasizing the abilities to articulate, explain, and deliver technical concepts and issues to non-technical business leadership,
12

Cyber Security Threat Intelligence Analyst Resume Examples & Samples

  • Understanding of the cyber kill chain and threat intelligence lifecycle. Understanding of cyber- tactics, technologies, and procedures to counter attacks and threats
  • Experience with security event management systems, network and system forensic tools, detection and monitoring platforms. Experience with reverse malware engineering
  • Strong technical knowledge of scripting languages and data access methodologies such as SQL
  • US Government Security Clearance a plus
13

Information Security Threat Management Resume Examples & Samples

  • Minimum of seven (7) years of experience in information security related positions. These should be in Operating Systems security (Linux a plus) or network security, threat modeling, event analysis, intrusion prevention, and/or incident response
  • Provides solutions to a wide range of difficult problems
  • Skills and experience required includes a BS in CS, CE, IT, Sys IE, or EE
  • Thorough understanding of the Information Security Common Body's of Knowledge
  • CISSP or equivalent Certification required
14

Security Threat Analysis Consultant Resume Examples & Samples

  • Be involved in working directly with industry teams and leaders throughout Public Sector to develop solutions supporting security threat analysis
  • You will work with security practitioners, architects, infrastructure engineers, applications developers, business partners & other stakeholders to market and implement security intelligence and cognitive cyber solutions, including Watson for Cyber
  • Analyze technology industry & market trends to identify key partners and develop go-to-market approaches for security analytics and cognitive cyber solutions
  • Contribute to the technical direction. Function as a key contributor for pre-sales activities for cyber analytics and cognitive cyber business opportunities
  • Lead solution engineering and project delivery to customers
  • SystemG development experience is highly desired
15

Security Threat Analysts Resume Examples & Samples

  • With core Internet and application protocols including IP,TCP,UDP,ICMP, DNS, HTTP, SQL
  • IDS/IPS alert analysis and signature development
  • Working with SIEM technologies such as Qradar, ArcSight, Splunk, Logrhythm
  • Working with content filtering technologies such as web and application proxies , Travel
  • Such as CISSP, GCIH, CCFP, CCNA, GCIA
  • Alert Handler, Incident Handler
16

Security Threat Hunter With English Resume Examples & Samples

  • Identify unknown threats for our global clients through advanced threat hunting services to complement standard Security Operations Center services
  • As part of a global team, operate and train Accenture’s proprietary threat hunting platform (based on artificial intelligence)
  • Implement techniques using the most advanced technologies to hunt for the unknown threat in the specific client environment, based on available information
  • Perform initial investigations on potential incidents identified as part of the services delivery
  • Leverage threat intelligence, document threats as needed and share intelligence from analysis to further enhance service quality and delivery
  • CISSP, CISA, CEH, OSCP or other information security certifications
  • Understanding of malware analysis and reverse engineering
  • Big data / Analytics experience
17

Cyber Security Threat Engineer Intern Resume Examples & Samples

  • Fundamental understanding with industry trusted infrastructure and development penetration tools
  • Fundamental understanding with security, infrastructure, software development, and application technologies
  • Learn / gain proficiency with standard methods of reconnaissance, information gathering including network analysis, web application analysis, database analysis
  • Learn / gain proficiency with various methods of threat modeling and vulnerability assessment including vulnerability scanners, password crackers, network protocol attacks
  • Strong desire to gain experience of common penetration tools toward a deeper understanding of the technology that is needed to reveal vulnerabilities that standard tool proficiency does not
  • Driven to learn or gain experience with device hacking / reverse engineering of products and devices
  • Basic understanding of Vulnerability Scanning and Penetration Testing tools (such as Nessus, Metasploit, Burp Suite, Nmap, Wireshark or other)
  • Must possess relevant experience and/or training
  • Must possess relevant education and/or experiences as required for the specific projects he/she will develop
18

Accenture Security Threat & Vulnerabiliy Management Consultant Resume Examples & Samples

  • Providing oversight for junior TVM testing resources
  • Working with offshore delivery center testing personnel
  • Minimum of 3 years of security testing experience (e.g., penetration testing, web application security assessments, vulnerability assessments, and technical security assessments)
  • TVM experience
  • Deep knowledge of leading security tools
  • Strong experience in network security fundamentals
  • Secure SDLC/SecDevOps experience
  • Extensive experience in Microsoft Office product suite
  • CISSP, CISM, CISA preferred
  • Be a natural leader with the ability to easily establish trust-based relationships; skilled in gaining valuable insights through collaboration and communication
  • Lead, mentor and develop our people
19

Accenture Security Threat & Vulnerabililty Management Manager Resume Examples & Samples

  • Delivery of IT Security Engagements
  • Web application security assessments (e.g., exploiting web app vulnerabilities such as sql injection, cross-site scripting, parameter manipulation, session hijacking, etc.)
  • Vulnerability assessments (i.e., network vulnerability scanning)
  • Interacting with clients at a technical level
  • Minimum of 5 years of security testing experience (e.g., penetration testing, web application security assessments, vulnerability assessments, and technical security assessments)
  • Minimum of 5 years of server, application and network security hardening experience (e.g., design, recommend and implement security hardening technical controls)
  • Minimum of 5 years of technical writing and report generation
  • Minimum of 2 years of managing teams of three or more resources including remote offshore resources
  • Strong experience in application security fundamentals
  • Demonstrated work experience within data strategy, management and operational reporting and enabling technologies
  • Have a deep intellectual capacity and relevant experience to develop creative and breakthrough solutions
  • Possess strong analytical skills and have the ability to understand complex issues with the ability to quickly absorb information and deploy conceptual and creative problem solving
  • Successful track record in sales origination with an entrepreneurial mind-set; demonstrated ability to lead multi-disciplinary teams to shape, sell, communicate, and implement security strategy engagements
  • Demonstrate first class written and verbal communication skills with the ability to articulate complex problems and solutions in a simple, logical and impactful manner. Own and develop our offerings and assets
  • Possess drive, determination and optimism with proven ability to adapt and remove obstacles to achieve results
20

Senior Analyst Cyber Security Threat Intelligence Resume Examples & Samples

  • Provide Indications and Warning to departmental and executive leadership on existing and emerging cyber threat techniques and actors
  • Using open source and private intelligence information, examine Hyatt security systems for signs of attacker activity by actively “hunting.”
  • Manage Hyatt’s Threat Intelligence Platform, managing feeds of information, procuring new feeds, and integrating the platform into border security technologies
  • Partner with other hospitality companies, retail organizations, and the federal government to share and receive cyber threat information, using that information to improve the quality of Hyatt’s security program
  • Use a detailed understanding of new vulnerabilities and emerging trends to produce threat models that allow Hyatt to understand specific groups of attackers in relation to the data and systems Hyatt uses
  • At least two years of experience working with and processing intelligence information preferred; however any combination of experience, education, and certification that demonstrates the candidate can be successful in the position is acceptable
  • At least two years of experience in Cyber Security is required
  • Experience with Threat Intelligence Platforms or intelligence analysis applications such as Maltego or Analyst’s Workbook preferred
21

Cyber Security Threat Intelligence Lead Resume Examples & Samples

  • Lead and prioritize threat intelligence collection and analysis and ensure intelligence is delivered in a timely manner in accordance with SLAs and program needs
  • Train and onboard threat intelligence analyst
  • Report and update management on critical threats or new intelligence found that could negatively impact the environment
  • Review analyst intelligence reports for timely, relevant and actionable information and identify new threat intelligence capabilities and enhance current capabilities
  • Create and review productized threat intelligence for technical and management consumption
  • Manage a threat intelligence portal / platform to store, update, IOC’s that can be useful for monitoring and response needs
  • Conduct advanced intelligence analysis and conduct counterintelligence assessments in cooperation with the Advanced analytics team to identify gaps in the organizations security posture
22

Cyber Security Threat Intelligence Analyst Resume Examples & Samples

  • Initiate, organize and conduct data collection and research using all the tools, applications and open source information
  • Identify credible, new intelligence and subject matter relative to current and emerging threats
  • Identify internal knowledge gaps and propose new solutions or tools
  • Gain proficiency in security platforms such as SIEM, NIDS, firewalls, WAF, and malware detection and analysis
  • Demonstrate a thorough knowledge and understanding in the use of all applications and tools available to perform the job and uses these resources effectively. Uses this knowledge as a resource to others
  • Excellent communication (written and verbal) ability to brief/communicate information in a concise, effective manner to a wide range of audiences
  • Detail oriented with strong organizational skills in order to meet deadlines, complete tasks and respond to customer and or partner needs
  • Demonstrates ability to lead others in a group effort, adapts to changing needs and approach
  • Engaging personality supported by inquisitive, analytical, problem solving mind
  • Experience assisting the development and maintenance of tools, procedures, and documentation
  • Customer service including the resolution of customer escalations
  • Disciplined approach utilized when completing work and adhering to procedure
  • Strong knowledge of common server and client operating systems and tools
  • Strong knowledge of network and storage infrastructure
  • Strong interest in Security and Controls, specifically the areas of incident investigation, technical event/incident assessment, malware research
  • Candidates should have the ability to work Saturday and Sunday and stay late (Mon-Fri: 10AM-7PM) once a quarter
  • 1+ year in information security or network security area
  • Security Certifications preferred
  • 6+ months experience with Windows and / or Linux systems
23

Senior Security Threat Discovery Engineer Resume Examples & Samples

  • Exploration and integration of new cybersecurity tools, processes, and capabilities
  • Contribute to the tuning and development of security information and event monitoring systems (SIEM) use cases and other security control configurations to enhance threat detection capabilities
  • Continuously improve processes for use across multiple detection sets for more efficient operations
  • Perform in-depth investigation of events identified during threat hunt activities or security alerts received from various security technologies
  • Liaise with appropriate internal stakeholders during the investigation process to determine whether a security incident has occurred, identify the root cause and provide appropriate recommendations for remediation
  • Network and system integrity testing (e.g. searching for possible unauthorized behavior/signs of compromise)
  • Proactively 'hunt' for potential malicious activity and incidents across multiple customers using advanced threat network and host-based tools
  • Identify and perform escalations to the Security Incident Response team
  • Provide support in the detection, response, mitigation, and reporting of cyber threats affecting client networks with the ability to evaluate IT environments and identify security goals, objectives and requirements
  • Maintain and employ a strong understanding of advanced threats, continuous vulnerability assessment, response and mitigation strategies used in Cybersecurity operations
  • Perform risk analysis, attack simulation, application-level automated & manual Ethical Hacking and develop proof-of-concept exploits
  • Routinely conduct investigations into security data analytics use case findings; provide feedback to and work with data engineer and data scientists in order to develop and harden models
  • Collaborate with security data analytics and security intelligence team
  • Knowledge of threats and various attacker methods including tools/techniques/practices
  • Demonstrated experience with Microsoft Windows and *NIX operating systems including command-line tasks and scripting
  • Demonstrated coding experience in at least one of the following Bash, Powershell, Python, Javascript, Perl, or Ruby
  • Demonstrated technical experience with Networking (eg. data flows, architecture, protocols, traffic analysis, wireless, etc)
  • Familiarity with performing Ethical Hacking of both web applications and their associated platforms (e.g. J2EE, .Net, Apache, IIS, Websphere) and infrastructure elements (e.g. Windows/Linux operating systems, Oracle/SQL servers, firewalls, routers, switches)
  • Familiar with common commercial and/or open source vulnerability assessment tools and techniques used for evaluating operating systems, networking devices, databases and web servers
  • Familiarity with threat modeling, development of attack plans, performing manual & automated Ethical Hacking, & develop proof of concept exploits
  • Experience working with security intelligence, data analytics, security incident response, and penetration testing experience required
24

Cyber Security Threat Intelligence Senior Analyst Resume Examples & Samples

  • Experience in the Intelligence Community or law enforcement as an intelligence analyst a plus
  • Understanding of the Cyber Kill Chain and intelligence cycle
  • Understanding of “advanced persistent threat” (APT) cyber threat actors to include tools, malware, and infrastructure used a plus
25

Security Threat Intelligence Analyst Resume Examples & Samples

  • Real-time monitoring of third party security feeds, forums, and mailing lists to gather information on vulnerabilities and exploits related to the clients
  • Assess and add context to inform the urgency, severity, and credibility of threat indicators
  • Support ingest of the IoCs and facilitates relationships to appropriate departments and ensure data flow and structure is functioning as needed
  • Collaborate with members of the Cyber Security Operations Centre to ensure that threat intelligence is appropriately categorized and available for use in identifying active threats against Scotiabank’s assets
  • Provide suggestion and deep insights or even implementation of the detection policies across security controls (IDS,IPS,SIEM, Web Content Filtering, ect) to Identify and detect the malicious patterns
  • Create threat intelligence reports that communicate the results of the analysis to the management and stakeholders
  • Participate in industry forums and Threat Intelligence Technical Committees
  • Extensive knowledge of security controls including IPS, SIEM, Endpoint Protection controls, Web Content Filtering, Email Security systems, Threat Intelligence, wireless technologies etc
  • Understanding of malware, sandbox, vulnerability, exploit kits, their landscapes and life cycles
  • Highly motivated, responsible and quick learner
  • Focus on teamwork to achieve common objectives
  • Fluency in speaking and writing in English, Spanish is a benefit
26

Information Security Threat & Vulnerability Director Resume Examples & Samples

  • Experience in implementing and managing core TVM systems and processes such as Security Incident and Event Management (SIEM), vulnerability scanners, endpoint security technologies,continuous monitoring, advanced malware identification, and forensic toolsets
  • Extensive experience configuring and utilizing security detection systems, logs and other sources of information to identify and address security events
  • Extensive knowledge of system security vulnerabilities and remediation techniques
  • Plans, develops, implements and maintains a threat and vulnerability identification, verification, and management services program
  • Manages information security staff who are assigned to stand up the Threat and Vulnerability Management Services, leverage specialized business and/or technical resources as appropriate, and mitigate issues as they arise
  • Collaborates with business and technology stakeholders to identify assets and processes for routine vulnerability scanning. Oversees vulnerability scanning activities using automated tools
  • Evaluates new technologies and processes that enhance security capabilities
  • Develops and implements structured processes to measure the effectiveness of vulnerability assessment and threat intelligence activities
  • Organizes and oversee threat intelligence and coordinate communication to business and technology stakeholders. Regularly communicates metric reports to the CISO and executive management team
  • Ensures service improvement by updating processes and activities in response to feedback from customers, internal reviews, and assessments and the changing threat and vulnerability environment
27

Information Security Threat Specialist Resume Examples & Samples

  • Perform hunting for malicious activity across the network and digital assets
  • Identify malicious or anomalous activity
  • Conduct analysis using a variety of tools and data sets to identify indicators of malicious activity on the network
  • Provide accurate and priority driven analysis on cyber activity/threats
  • Monitor incoming event queues for potential security incidents
  • Create, manage, and dispatch incident tickets
  • Maintain incident logs with relevant activity
  • Document investigation results, ensuring relevant details are passed to senior analysts and stakeholders
  • Review daily reports and analyze assigned application level alerts. Report anomalies to management for resolution
  • Update the Bank’s GRC platform with changes to risk and control libraries as assigned
  • Review Guardian Analytics, Stealthbits, and Varonis logs and create incident follow up
  • Act as the project coordinator for all technology projects related to Information Security. Liaison to Information Systems department, attend meetings, assign and track deadlines/tasks for the department and provides follow up on incomplete assignments
  • Working knowledge of indicators of compromise and of the methods for detecting these incidents
  • Excellent problem solving, critical thinking, and analytical skills – ability to de-construct problems
  • Familiarity with regulatory requirements, such as NIST SP 800, SOX, GLBA, etc
  • Good written, verbal and interpersonal communication skills
  • Ability to prioritize tasks and effectively manage multiple responsibilities in a dynamic environment
  • Strong work ethic. Good use of discretion and judgment
  • Intermediate PC Skills utilizing Microsoft Word, Excel, PowerPoint, and Outlook
  • Ability to establish and maintain excellent working relationships/partnerships with the cyber security and infrastructure support teams throughout the Information Technology organization, as well as business units
  • High School Diploma or GED and a minimum of 5 years of experience working in Information Security monitoring threats via a SIEM console and performing analysis of log files from a variety of sources (such as individual host logs, network traffic logs, firewall logs, intrusion prevention logs)
  • Bachelor's Degree preferred
  • Experience with Dell Secure Work and LogRhythm preferred
  • CISSP, GIAC or ISACA certificates preferred
28

Cyber Security Threat Intelligence Analyst Resume Examples & Samples

  • Develops a portfolio of historical threat activity, trends and common attack vectors to predict future incidents
  • Provide awareness to internal teams and leadership on changes to the cyber threat landscape through various products
  • Publish internal threat intelligence products and intelligence briefings to provide actionable information to tactical and strategic stakeholders
  • Collect information on threats to the organization through communication with other partner institutions, mailing lists, open source news, and industry partnerships
  • Use threat intel to inform and develop threat detection strategies and to build out and update the alert catalogue
  • Establish relationships, if applicable, between the GTMR team and other groups, both internal (e.g., legal department, Fraud) and external (e.g., law enforcement agencies, vendors, and public relations professionals)
  • 3+ years of experience with conducting all-source intelligence
  • Experience with current and historical Threat Actor Group(s) TTPs
  • Experience with threat intelligence tools & management platforms
  • Experience with collecting, analyzing, and interpreting data from multiple sources, documenting the results and providing meaningful analysis products
  • Knowledge of the principal methods, procedures, and techniques of gathering information and producing, reporting, and sharing intelligence
  • Demonstrated knowledge of common adversary tactics, techniques, and procedures (TTPs)
  • Knowledge of the intelligence community, US government, and federal Cyber centers
  • Foundational knowledge in information technology, to include hardware, networking, architecture, protocols, files systems and operating systems
29

Information Security Threat & Vulnerability Analyst Resume Examples & Samples

  • The ability to categorize, measure, and prioritize security risks, express them in the language of the business unit to make them easily digestible by system owners, and assist in their mitigation
  • Experience in analysis of cyber threats and vulnerabilities
  • Knowledge of CVE, CVSS, TAXII, STIX, CybOx and other standards for expressing and transmitting vulnerability and threat intelligence
  • 1+ years of directly participating in cyber defense security operations
30

Cyber Security Threat Intelligence Analyst Resume Examples & Samples

  • Industry certifications such as CISSP or SANS certifications a plus
  • Significant experience in information security, including familiarity with multiple operating systems, platforms, and network protocols
  • Intelligence analytical background and working knowledge of structured analytic techniques such as Analysis of Competing Hypotheses (ACH)
  • Familiarity with open source research techniques and information sources
  • Capable of self-sufficient and self-motivated work ensuring both high quality and timely delivery of finished intelligence products
31

Cyber Security Threat Hunter Resume Examples & Samples

  • Participate in "hunt missions" using threat intelligence, analysis of anomalous log data and results of brainstorming sessions to detect an eradicate threat actors on the PepsiCo network
  • Perform analysis of security incidents for further enhancement of alert catalog
  • Document best practices with the CFC staff using available collaboration tools and workspaces
  • Review alerts generated by detection infrastructure for false positive alerts and modify alerts as needed
  • Develop dashboards and reports to identify potential threats, suspicious/anomalous activity, malware, etc
  • Provide forensic analysis of network packet captures, DNS, proxy, Netflow, malware, host-based security and application logs, as well as logs from various types of security sensors
  • A passion for research, and uncovering the unknown about internet threats and threat actors
  • 6+ years overall IT Infrastructure experience
  • 3+ years of recent operational security experience (SOC, Incident Response, Malware Analysis, IDS/IPS Analysis, etc)
  • APT/crimeware ecosystems
  • Cyber Threat intelligence
  • Demonstrated knowledge of Linux/UNIX & Windows operating systems
  • Demonstrated knowledge of the Splunk search language, search techniques, alerts, dashboards and report building
  • Detailed understanding of the TCP/IP networking stack & network technologies
  • Working knowledge of full packet capture PCAP analysis and accompanying tools (Wireshark, etc.)
  • Nominal understanding of regular expression and at least one common scripting language (PERL, Python, Powershell)
  • Strong collaborative skills and proven ability to work in a diverse global team of security professionals
  • Strong verbal and written skills
32

Cyber Security Threat Validation Engineer Resume Examples & Samples

  • Responsible for configuring vulnerability assessment tools, as well as performing scans, researching, and analyzing vulnerabilities, identifying relevant threats, corrective action recommendations, summarizing and reporting results
  • Provide validation of threats, patches and risk scoring
  • Manage IOC’s, IOA’s and other attributions within the Cyber Security Threat Intelligence Platform
  • Responsible for understanding the global threat landscape by analyzing cyber threat intelligence, vulnerabilities and exploit code
  • Perform penetration test results, analyze results and engage with technology partners and business units to resolve identified vulnerabilities
  • Design and deliver actionable Information Security dashboards and scorecards
  • Manage tracking and remediation of vulnerabilities by leveraging agreed-upon action plans and timelines with responsible technology developers and support teams
  • Provide security consulting services, as needed, to various projects
  • Experience with Wireshark, Metasploit, Back Track, Nessus, Qualys, Burpsuite, nmap, Kali-Linux or similar tool set
  • Experience with vulnerability scanners, vulnerability management systems, patch management, and host based security systems
  • Experience with .Net, Java and various scripting skills (e.g. Perl, Ruby, Python, Shell scripting)
  • Produce actionable intelligence information for delivery to customers in the form of technical reports, briefings, and data feeds
  • Ability
  • Security certifications (e.g. Security+, Network+, GCIA, GIAC, OSCP, GCIH, CISSP, GREM, CEH, or similar certification desirable)
33

Cyber Security Threat Intelligence & Hunting Senior Analyst Resume Examples & Samples

  • Provide cyber threat intelligence thru the monitoring, assessment and communication of events presenting a risk to Santander
  • Work closely with the Cyber Response and Event Monitoring function to deliver tactical solutions which align with the strategic direction set forth by the leadership team
  • Support campaign tracking, current and emerging threat assessment capability and eventual cataloging of the indicators of attack by assessed impact to the bank
  • Draft actionable intelligence products, with a focus on impact to the bank
  • Leveraging threat intelligence, analysis of security telemetry and expertise in supporting large scale and complex security incidents, develop/support the “hunt” team remit of detecting and disrupting threat actors on the enterprise network
  • 3- 5 years of demonstrable experience in the area of malware analysis, threat intelligence, vulnerability management and security assurance
  • Demonstrable experience in information sharing platforms like memberships to trust groups for intelligence sharing (FS-ISAC)
  • Bachelor’s degree in Computer Science or related field, or the equivalent combination of education, professional training, or work experience
  • Understanding of social networking programs (i.e., Facebook, Twitter, LinkedIn) - particularly as they apply to security risks and threats
  • Understanding of back-channels typically used by actors for malicious activity (IRC, Dark Web)
  • Experience using social engineering/user awareness education services such as PhishMe
  • Experience using the Recorded Future cyber threat intelligence aggregation service
  • Familiarity with the National Institute of Standards and Technology (NIST) Cyber Security Framework and Federal Financial Institutions Examination Council (FFIEC) Cybersecurity Assessment Tool (CAT)
  • Experience working on global/multicultural teams across different time zones
  • Outstanding work ethic with a passion for information security
34

Cyber Security Threat Intelligence Analyst Resume Examples & Samples

  • Initiate, organize and conduct data collection and research using all the tools and applications as well as proactive open source information
  • Produce a finished product for dissemination
  • Aggregation of data into appropriate organization systems, and datasets
  • Identify credible, new intelligence and subject matter resources relative to current and emerging threats
  • Identify internal knowledge gaps and propose new solutions or tools to address
  • Consistent delivery successful Threat Intelligence Feedback Loop to inform tools and process so they are “context-aware” and organizationally appropriate
  • Support intelligence metric definition and reporting
  • Gain proficiency in security platforms such as SIEM, NIDS/HIDS, firewalls, WAF, and malware detection and remediation platforms
  • Perform network traffic and anomaly analysis, as well as indicators of compromise from system logs (Unix & Windows), application/database and firewall logs, NIDS/HIDS alerts, WAF alerts, endpoint malware alerts and other emerging log sources/technologies
  • Maintain relationships with partners and peers in order to strategically seek correlative data across all programs. Facilitate program and partner meetings
  • Mentors interns and less experienced team members
  • Liaison with industry partners, and subject matter experts via briefings, email, conference calls, private listserv, and quarterly and/or annual conferences
  • Analyze threat feeds to produce daily/weekly Threat Intelligence brief and regular threat trend reporting
  • As they pertain to cyber security, advise the organization on both preventative and containment strategies
  • Produce and deliver training to the CDC team
  • Performing documentation review and improvement, attending meetings as needed
  • Communicate and escalate issues and information as required by process or management
  • Become proficient in developing rules and signatures for IDS, IPS, and/or other signature matching technology
  • 2+ years’ experience in IT Security
  • Bachelors in computer science or other technical fields
  • 3+ years of Information Technology experience with network security technologies, threat and vulnerability management, and host/network-based security strategies
  • Solid and demonstrable comprehension of Information Security including malware, emerging threats, attacks, and vulnerability management
  • Experience with QRadar or other SIEM a plus
  • Network, Security, or Platform certification(s) (S+, N+, MCSP, CNA) CISSP or SANS GIAC GCIA certification desired
  • Thorough understanding of computer interactions including hardware, software, network, client/server, operating systems
  • Experience with network security technologies, specifically TCP/IP, and related network tools