Cyber Threat Intelligence Analyst

Singapore, Singapore

Job Description

At BNP Paribas, we passionately embrace diversity and are committed to fostering an inclusive workplace where all employees are valued, respected and can bring their authentic selves to work. We prohibit Discrimination and Harassment of any kind and At BNP Paribas, we passionately embrace diversity and are committed to fostering an inclusive workplace where all employees are valued, respected and can bring their authentic selves to work. We prohibit Discrimination and Harassment of any kind and our policies promote equal employment opportunity for all employees and applicants, irrespective of, but not limited to their gender, gender identity, sex, sexual orientation, ethnicity, race, colour, national origin, age, religion, social status, mental or physical disabilities, veteran status etc. As a global Bank, we truly believe that inclusion and diversity of our teams is key to our success in serving our clients and the communities we operate in. Position Purpose The role will monitor and analyze external cyber threat data to provide actionable intelligence to internal IT security and cybersecurity teams. The analyst will analyze data of security incidents collected from different threat intelligence sources and study the pattern of attacks, their methodology, motive, severity, and threat landscape. Successful candidate would be able to demonstrate significant understanding of Cyber Security, capabilities to think out of the box, as well as having a sound and demonstrated experience in large organizations from the financial industry. Responsibilities Direct Responsibilities . Performs research and analysis using multiple methods to drive cyber defense posture changes, estimate impacts, anticipate changes to cyber methods, maintain knowledge on threat actor motivation and intent . Performs information management to meet cyber intelligence needs, identify intelligence gaps and shortfalls, and respond to requests for information . Produces and presents formal reports, plans, and briefings on cyber threats impacting the organization . Produces indications (IOC) and warnings of threat activities, alert on imminent or hostile intentions and activities, and provide recommendations on changes to defensive posture . Develops and validates cyber intelligence requirements, collection requirements, and validating criteria to confirm or refute threat activity within the environment. . Develops threat models that leverage vulnerabilities present in the environment and countermeasures to defeat those models. . Prepares recommendations following intelligence reports, investigations or incidents with remediation actions on improvements to intelligence production, reporting, and collection requirements. . Coordinate and share cyber threat intelligence with global, regional and local information security teams . Prepares useful intelligence reports to cyber defense inputs and recommendations to procedures and guidance . Establishes and maintains liaison with law enforcement, regulatory and other organizations regarding threat actor methods of operation. . Other duties as assigned by Information Security leadership Technical & Behavioral Competencies . Hands on experience with a Security Event and Incident Management platforms, vulnerability management systems, computer collection methods and systems, and computer intrusion analysis. . Knowledge of information technology infrastructure, systems, applications, processes, and principles for employment. . Knowledge of security control evaluation, analysis methods, risk frameworks, policies, such as NIST Cybersecurity, NIST Incident Response and PCI-DSS, as they relate to technology and technology processes. . Knowledge of cyber threats including methods and practices leveraged against systems and networks, especially against healthcare. . Knowledge of cyber incident response and countermeasures design. . Knowledge of intelligence collection, analysis, and fusion to meet cyber defense needs including preparation of the operational environment, requirements development, and collection planning. . Excellent interpersonal skills, critical thinking and reasoning skills, and writing and organizational skills. . Strong research and analysis skills using multiple analytic methods and techniques reducing cognitive biases.

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1221208
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned