Senior Intelligence Analyst

Singapore, Singapore

Job Description

Company Description

Since 2004, Mandiant has been a trusted partner to security-conscious organizations. Effective security is based on the right combination of expertise, intelligence, and adaptive technology, and the Mandiant Advantage SaaS platform scales decades of frontline experience and industry-leading threat intelligence to deliver a range of dynamic cyber defense solutions. Mandiant's approach helps organizations develop more effective and efficient cyber security programs and instills confidence in their readiness to defend against and respond to cyber threats.



The Custom Intelligence Team is responsible for creating intelligence reports and briefings tailored to customers' specific requests.

The role will include client communication, in-depth research, writing high-impact and actional reports, creating slide decks on a wide variety of cyber intelligence issues, as well as briefing audiences in diverse industries. These audiences may include senior executives, client cyber threat teams, and internal Mandiant teams.

Well-suited candidates will excel at identifying the most relevant information to highlight to customers, analyzing information from the vantage point of a particular customer's needs, and communicating technical topics succinctly to non-technical audiences. The candidate should be comfortable working directly with clients to understand their cyber threat related concerns. The analyst will use Mandiant's sources, methods, and data to provide the client with tailor-made context about the evolving cyber threat landscape, industries and specific cyber topics. This will involve interpreting and analyzing large, sometimes ambiguous, data sets while subsequently drawing solid conclusions and relaying the analysis to clients through briefings, discussions, and reports.

Responsibilities:

- Interact with customers to learn about their needs, communicate how we can and will support them, and answer their cyber intel questions.

- Identify cyber topics of interest to customers and conduct research to distill the most important take-aways for a particular audience.

- Convey both verbally and in writing the importance of findings for a variety of audiences while having client concerns top of mind.

- Collaborate across the organization to stay up-to-date on cyber developments, Mandiant analytic stances, and previous reports and briefings Mandiant has produced on the topic of interest.

- Research open source and internal Mandiant holdings, using a variety of tools and databases to gather technical information and concepts

- Analyze the research and defend the resulting analytical conclusions in logical and persuasive terms.

- Incorporate analysis into traditional threat intelligence writing and briefing, being prepared to deliver oral presentations remotely and in-person.

- Work independently to meet tight deadlines.

Qualifications

- B.S. or B.A. in a relevant field or 5 years of relevant experience (e.g. intelligence studies, computer science, information security, international relations, communications, etc.)

- Strong communication skills with clear and concise writing; able to build a compelling and effective narrative.

- Strong interpersonal skills with a customer-oriented attitude

- Basic understanding of technical and cyber security concepts

- Ability to clearly explain complex technical and non-technical concepts verbally, visually, and in writing to generalists and subject matter experts alike

- Ability to work in fast-paced environment as part of a distributed virtual analysis team with limited supervision

- Schedule flexibility to accommodate some meetings and briefings during Eastern Time regular business hours

- Must be able to provide a slide deck/talking point sample during the interview process

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1163732
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned