Swiss Re

Threat Intelligence Analyst (Hybrid setup)

Swiss Re Madrid

Join a team of cyber security professionals and help Swiss Re to fulfil its mission in making the world more resilient. The Security Team is the focal point for all security activities across Swiss Re. We are responsible for cyber security engineering and operations, governance, risk & compliance, group operational resilience, and corporate security – ultimately defining the implementation and advancement of the company's security strategy.

About The Team

The Swiss Re cyber threat intelligence team is a core function within the Chief Security Office and plays a vital role in being able to direct and influence the CSO. The CTI team place a great deal of emphasis in the quality of their output. The team has a culture which favours an open and transparent method of work, and ensuring there is a constant feedback loop on how to continually improve the processes, and products of the CTI team.

In your role, you will

  • Be responsible for creating, developing, and the dissemination of actionable intelligence products to the relevant stakeholders to fulfil their respective intelligence requirements.
  • Consistently maintain the intelligence lifecycle for your area of responsibility and ensure the customer's feedback is incorporated.
  • Work closely with the Head of Threat Intelligence to continually improve and mature the Cyber Threat Intelligence department.
  • Take accountability and responsibility to ensure a culture of respect, collaboration, creativity, and transparency is not only maintained but actively improved upon.

What We Need From You...

Nobody is perfect and meets 100% of our requirements. If you, however, meet some of the criteria below and are curious about the world of threat analysis, we'll be more than happy to meet you!

Required Qualifications And Experience

  • Ability to identify, conceptualise, and develop intelligence products with clearly defined judgments that are unbiased and based on an understanding of the organisations threat profile and security posture.
  • Apply SATs (structured analytic techniques and peer review to reduce the risk of cognitive bias.
  • Be proficient in cyber threat intelligence frameworks, such ATT&CK, Lockheed Martin Cyber Kill Chain, Diamond Model of Intrusion Analysis, etc.
  • Ability to understand the TTPs used by threat actors of interest during operations, extract key indicators across the kill chain to determine attack workflows and threat actor preferences. Discern and understand threat actor behaviours and patterns.
  • Leverage the data sets, tooling, and data sources to fulfil the intelligence requirements. Ability to work with complete, incomplete, and different data sets to extract threat data and information effectively.
  • Able to apply a structured approach towards measuring the validity, veracity, and credibility of data sources.
  • Ability to explain a malware execution chain from delivery to droppers to execution to interaction and communication with C2 servers.
  • Develop threat hunting hypothesis and conduct structured threat hunts, ability to track threat actor infrastructure and identify / discern threat actor capabilities and levels of sophistication.
  • Ability to enrich and validate IOCs, pivot through threat data and information, understand threat actor infrastructure, etc. to support incident response.
  • Apply threat actor TTPs and behaviours, malware understanding, vulnerability exploitation to support develop detection content, application of prevent controls, incident response strategies, red / purple team testing.

Preferred Experience

  • Understanding of Windows OS internals.
  • Experience in programming and scripting languages to support automation of data analysis and local processes.
  • Technical background in incident response or forensic analysis.

Education

  • Degree qualifications (e.g. cyber security, international relations).
  • Cyber threat intelligence certifications, incident response, or malware analysis (e.g. GCTI, GREM, GCFA).

What You Will Get In Return

We offer a competitive salary package with incentives. Joining our team comes with a variety of rewarding opportunities and benefits. We are an equal opportunity employer, and we value diversity at our company. Our aim is to live visible and invisible diversity – diversity of age, race, ethnicity, nationality, gender, gender identity, sexual orientation, religious beliefs, physical abilities, personalities and experiences – at all levels and in all functions and regions. We also collaborate in a flexible working environment, providing you with a compelling degree of autonomy to decide how, when and where to carry out your tasks. We value our employees and are dedicated to providing a supportive and enriching work environment. Here are some of the perks you can look forward to:

  • Working in an international, diverse environment
  • Hybrid working setup and flexible working time
  • Comprehensive health insurance coverage
  • Generous vacation days and paid time off
  • Professional networking and industry engagement opportunities
  • Employee assistance programs and mental health support
  • And a lot more.

We provide feedback to all candidates via email. If you have not heard back from us, please check your spam folder.

If you are a strategic thinker with a passion for cybersecurity and a desire to make a meaningful impact, join our team. Take the next step in your career and help us build a secure and resilient cybersecurity posture for our company. Apply now and be part of our mission to protect what matters most!

#swissre #wearehiring #joinus #cybersecurity #threatintelligence

About Swiss Re

Swiss Re is one of the world’s leading providers of reinsurance, insurance and other forms of insurance-based risk transfer, working to make the world more resilient. We anticipate and manage a wide variety of risks, from natural catastrophes and climate change to cybercrime. Combining experience with creative thinking and cutting-edge expertise, we create new opportunities and solutions for our clients. This is possible thanks to the collaboration of more than 14,000 employees across the world.

Our success depends on our ability to build an inclusive culture encouraging fresh perspectives and innovative thinking. We embrace a workplace where everyone has equal opportunities to thrive and develop professionally regardless of their age, gender, race, ethnicity, gender identity and/or expression, sexual orientation, physical or mental ability, skillset, thought or other characteristics. In our inclusive and flexible environment everyone can bring their authentic selves to work and their passion for sustainability.

Keywords

Reference Code: 130004

  • Nivel de antigüedad

    No corresponde
  • Tipo de empleo

    Jornada completa
  • Función laboral

    Tecnología de la información
  • Sectores

    Seguros

Las recomendaciones duplican tus probabilidades de conseguir una entrevista con Swiss Re

Mira a quién conoces

Recibe notificaciones sobre nuevos empleos de Threat Intelligence Analyst en Madrid.

Inicia sesión para crear una alerta de empleo

Empleos similares

Otros perfiles vistos

Búsquedas similares

Echa un vistazo a los artículos colaborativos

Queremos impulsar los conocimientos de la comunidad de una forma nueva. Los expertos añadirán información directamente a cada artículo, generado inicialmente con inteligencia artificial.

Ver más