Sorry, the offer is not available,
but you can perform a new search or explore similar offers:

Bm , Math , Science & Bi Tutor

Job No: 7040Address: jalan sri jelok, kajangStudent age: Standard 4Subjects interested: BM, Math, sains, BISyllabus: SKAvailable schedule: Tuesday, Thursday,...


From Tuition Jobs Malaysia - Selangor

Published a month ago

English Tutor

Job No: 7012Address: Klang, SelangorSubject Interested: EnglishLevel: Form 1Syllabus: UECAvailable Schedule: weekendLessons per week:Hour per lessonOther inf...


From Tuition Jobs Malaysia - Selangor

Published a month ago

Little Soccer Coach

ESSENTIAL JOB FUNCTIONS:- Assist Amazing classes based on our proven curriculum and teaching method- Providing outstanding lesson plan for toddlers 5 months ...


From Art Centre - Selangor

Published a month ago

Early Years Teacher / Tadika

Must have Diploma/Degree in Early Child Education (ECE)Minimum 3 years experience in teaching in tadika/preschoolTeaching kids age 4-6 years with maximum 15 ...


From Little Unais Bandar Saujana Putra - Selangor

Published a month ago

Senior Cyber Threat Intelligence Analyst

Senior Cyber Threat Intelligence Analyst
Company:

Hilti



Job Function:

Education

Details of the offer

What's the role?

As Cyber Threat Intelligence (CTI) Analyst, you are part of our Cybersecurity Solutions team in our office in Kuala Lumpur, where you will be involved in the continuous maturation of our Security Operations Centre (SOC) that will monitor our IT/IoT/OT assets. You will work in close collaboration and partnership with our newly established Chief Cyber Security Officer organisation in Switzerland, our Global IT Engineering teams, our Digital Software & Services teams, and our Legal and Data Protection organization and external service providers.

Who is Hilti?

We provide leading-edge tools, technologies, software, and services for the global construction sector. Hilti is a multicultural workplace with 127 different nationalities in 60 countries committed to global teamwork.

Global IT within Hilti is a truly global team with main hubs in Buchs (Switzerland), Kuala Lumpur (Malaysia) and Plano/Tulsa (USA). All locations have highly competent teams who work very closely together. Hilti`s Global IT team is known for their focus on sustainable value creation by translating latest IT innovations into value creating solutions & services.

What does the role involve?

As part of an international team of experts, you are responsible for and will perform end to end cyber threat Intelligence analysis for the Hilti Group while embedded within our SOC organization. You will be required to perform rapid identification of advanced cyber threats. You will manage and orient internal and external sources of intelligence, review threat reports/feeds, and digest threat information into actionable threat intelligence. You will respond in a coordinated fashion by leveraging actionable intelligence to inform stakeholders and mitigate the risk. You will manage a threat intelligence platform, optimize its integration with other cyber security systems, optimize cyber threat intelligence models, and develop/maintain strategic cyber intelligence-related partnerships. You will be responsible for overseeing the day-to-day operations of cyber threat intelligence analysis and reporting in Global IT operations. You will support the identification and documentation of Indicators of Compromise (IoCs).
You will perform threat research to identify tactics, techniques and procedures (TTP) of threat actors and work with Cyber Security Engineers and Security Incident Responders to improve prevention and detection methods.
You will also contribute to the overall performance and success of the SOC function. You will build intelligence sharing relationships with all the relevant security agencies to better serve the security interests of the Hilti Group. You will closely collaborate with Cyber Security Engineers and other specialists in the team and with colleagues in IT Operations.

We want to build the most highly automated, and extremely agile SOC in the construction and manufacturing industry.

What do we offer?

Show us what you’re made of and we’ll offer you opportunities to move around the business – to work abroad, experience different job functions and tackle different markets. It’s a great way to find the right match for your ambitions and achieve the exciting career you’re after.
We have a very thorough people review process, unlike any we know of in any other business. We can pair talent with opportunities - developing our people in their current roles or challenging them to work in new ways or in new places. It’s how we find the right fit, further our teams personally and professionally, get the best value for each employee, and increase the job satisfaction. Additionally, we offer you a wide range of benefits. While there is no 24/7 shift duty, you are required to be on-call. We also offer progression into more senior roles over time. We are willing to invest in your further professional training.

Why should you apply?

We are seeking creative, innovative, and open-minded people with a demonstrated ability to work both independently and in a global team setting. You will possess strong analytical skills, knowledge, and experience in cyber threat intelligence analysis, coupled with excellent oral and written communication skills. We seek subject matter experts with a proven ability to deliver threat intelligence analysis in a user-centric environment.

What you need is:

Must Have; Master’s degree in Computer Science, Information Systems, Engineering or a related technical discipline related to information security, cyber, or computer network defense 10 + years’ experience working in Cyber Security including at least 5 years in Cyber Threat Intelligence Proven subject matter expertise in relevant areas, such as threat hunting, threat detection research, malware analysis, cyber threat intelligence, network security Strong analytical and problem-solving skills paired with excellent interpersonal and communication skills Knowledge of MITRE framework and red teaming and offensive security best practices Ability to identify IOCs, evaluate existing defenses against identified attacks to determine weaknesses, correlate intelligence to identify campaigns, profile actors, and track such activities. Must have hand-on experience in SIEM/XDR/SOAR/TIP/EDR/NTA platforms Fluent in English (verbally and written) Two or more of the following: - CISSP, GCTI, GCIH, GSE(C), GREM, GCFA, GCIA, GSNA, GPPA, OSCP Must be very comfortable in scripting languages (Python, JavaScript, PHP) Good to have; Working experience in the manufacturing industry Experience with IoT systems and or OT systems Experience in security incident response/digital forensic Experience in cybersecurity or systems engineering


Source: Whatjobs

Job Function:

Requirements


Knowledges:
Senior Cyber Threat Intelligence Analyst
Company:

Hilti



Job Function:

Education

Built at: 2024-04-24T04:26:03.184Z