Senior Cyber Threat Intelligence Analyst

Organisatie
Locatie
Amstelveen
Opleidingsniveau
WO
Arbeidsvoorwaarden
Marktconform
Deze vacature is niet meer vacant

At a glance

We are looking for an experienced, self-driven intelligence analyst that can operate independently and improve the team as a whole. The ideal candidate will seek to improve others while continuously learning and identifying ways to strengthen the team’s analytical tradecraft and advance our Cyber Intelligence Capability. Are you ready to take this challenge? Are you the one who always like to one step ahead of the adversaries? Do you like to track threat actors? Do you see yourself as a secret service agent in a parallel universe ceasing sparks before they turn into a full-blown ravaging fire? If yes, then you're the one we are looking for!

We are inviting applications for a Cyber Intelligence Analyst who dares to venture beyond the maps. It may mean trending incident/event analysis, OSINT Analysis, tracking adversaries and the next big innovations in cyber intelligence which we have just started. Energetic, highly skilled self-starters would definitely thrive in this dynamic and fast-paced environment, and we look forward to go through your candidature.


The focus of the Cyber Intelligence Analyst is to defend against adversarial activity by collecting intelligence that matters and producing tailored analysis driving active cyber defense efforts to deter successful exploitation. The Cyber Intelligence Analyst will use data analysis, cyber intelligence, and information sharing network. The Cyber Threat Intelligence Analyst will directly support the multiple CISO teams by applying analytic and technical skills to identify malicious activity, APT groups and potential insider threats, and in some cases assist in performing incident response.

Your job

  • Review multiple information sources (including internal, open source and closed source intelligence) to identify emerging treats, and relevant TTPs.
  • Analysis (technical, quantitative and qualitative) of multiple sources of information (commercial Intelligence, OSINT, community, **ISACs sharing) to provide timely, actionable intelligence and reporting.
  • Conduct Intelligence Investigations and extrapolate adversary tools, techniques and procedures.
  • Report on findings through different mediums, including in writing, personal briefings and presentations, both in internal and external forums, to a wide variety of audiences, ranging from highly technical teams to executive management.
  • Support cyber incident response activities from intelligence analysis prospective.
  • Establish industry cyber leadership and law enforcement relationships.
  • Follow relevant trends surrounding practices involving cyber security analysis.
  • Provide independent critical thinking to diagnose and analyze cyber intelligence data and making decisions on response and remediation.

Working environment

You will be working within the GCIC (Global Cyber Intelligence Center) team within ABN AMRO CISO Operations and Intelligence Grid. The team consists of highly motivated and passionate analysts, each with their own specialisation, such as open-source & human intelligence, malware analysis & reverse engineering, SOC analysis & forensics, and incident response.

Your profile

You are a self-starter/initiator with good social skills. You cooperate/align with your stakeholders.
You have strong communication skills and you know what is going on in your immediate environment and in the rest of the organization. By working together within your department, with the other intelligence analysts and other security analysts, you are able to bring intelligence value to the organization. You understand the business and where necessary, you can support them in non-technical language.

You have :

  • Understanding of cyber risk concepts.
  • Good understanding of Cyber Threat Intelligence cycle
  • Functional understanding of common threat analysis models such as the Diamond Model, Cyber Kill Chain, and MITRE ATT&CK.
  • Familiarity with the technical engineering requirements associated with the production of intelligence.
  • Ability to track industry developments and relevant new technologies.
  • Incident response and intelligence analysis methodologies.
  • Attack methodologies and familiarity with common threat and attack models used during IR and Intel analysis.
  • Able to communicate effectively, both verbally and in writing, with internal departments, subsidiaries and colleagues.
  • Strong research, analytical, and problem solving skills.
  • Excellent verbal, written and interpersonal communication skills.
  • Proven ability to present findings and conclusions clearly and concisely to all levels of staff, management and/or vendors.
  • Adaptability to change
  • Analytical skills
  • Customer Focus
  • Oral Communication
  • Organisational sensitivity
  • Risk Awareness
  • Team Player
  • Open mindset

We are offering

We offer a challenging job and you are directly responsible for your own successes. We will stimulate every opportunity to work on personal development and developments to keep on top of your professional knowledge.

We are offering

  • The opportunity to be the best you can be, work flexible hours and lots of room to grow both personally and professionally
  • The opportunity to pro-actively work on your vitality and fitness
  • A good salary based on a 36-hour workweek
  • A supplementary benefit budget of 11%, which you can spend on additional fringe benefits
  • A personal development budget of EUR 1.000 per year
  • An annual public transportation pass or travel budget, depending on the function
  • A solid pension plan.

Interested?

Does this sound like something you’d be interested in? Send us your application as soon as possible. We look forward to meeting you.

Equal opportunities for all

The success of our organisation depends on the quality of our people and the ideas that they have. Truly surprising insights and innovative solutions for our clients result from an interplay of cultures, knowledge and experience. Diversity is therefore extremely important to our organisation. To ensure that everyone at ABN AMRO can develop their talents, we encourage an inclusive culture in which all colleagues feel engaged and appreciated.

Disclaimer external recruitment agencies

External recruitment agencies need to have a signed agreement with ABN AMRO BANK N.V., executed by a Talent Acquisition Specialist, when submitting a resume to a vacancy. In addition, a recruitment agency can only submit a resume when invited by a Talent Acquisition Specialist to join the search for a right candidate. All unsolicited resumes sent to us will be considered property of ABN AMRO BANK N.V. In this case, ABN AMRO will not be held liable to pay a placement fee.

Vacature informatie

Organisatie: ABN AMRO

Locatie: Amstelveen

Opleidingsniveau: WO

Meer vacatures