Cyber Threat Intelligence Specialist

hace 7 horas


Xico, México Citi A tiempo completo
Cyber Threat Intelligence Analyst Lead

The Citi Cyber Intelligence Center (CIC) is a critical component of the Global Information Security organization, responsible for analyzing cyber threat information to enhance Citi's cyber threat awareness and protection levels. By providing timely awareness, indications, warnings, and operational readiness, the CIC safeguards the Citi brand, global business operations, technology infrastructure, and client trust against cyber threats worldwide.

The Intelligence Lead Analyst is a senior-level analyst role responsible for driving efforts to prevent, monitor, and respond to cyber-attacks and information/data breaches. The primary objective of this role is to ensure the execution of Information Security directives and activities in alignment with Citi's data security policy.

Key Responsibilities:
  • Triage tactical and/or technical reporting in real-time to determine its accuracy and identify threats of potential interest and impact to Citi and its clients.
  • Deliver concise, actionable intelligence assessments on those threats.
  • Analyze cyber threat data and correlate with existing understanding of cyber threats impacting the Citi franchise.
  • Develop threat actor profiles, to include MITRE ATT&CK matrices, on threat adversaries of concern to Citi.
  • Actively monitor and research cyber threats with a direct or indirect impact to the Citi brand, business operations, infrastructure, and client trust.
  • Regularly provide intelligence briefs to technical, non-technical, and senior-level audiences.
  • Provide real-time and local intelligence support to other operational teams from inside a Fusion Center environment.
  • Maintain good general situational awareness of the cyber threat environment.
  • Regularly support, involve, and liaise with other CIC Threat Intelligence Teams.
Requirements:
  • 6+ years of relevant experience
  • Understanding of one or more of the following concepts: MITRE ATT&CK, Advanced Persistent Threats, Third Party Risks, Cybercrime, Hacktivism, Various Cyber Attack Types, Fraud, Malware and Ransomware, Mobile Threats, Social Engineering, Insider Threats, SOC function, Incident Management, Networks and Encryption.
  • Consistently demonstrates clear and concise written and verbal communication
  • Proven influencing and relationship management skills
  • Proven analytical skills
Preferred Qualifications:
  • 2+ years in an intelligence (defense/law enforcement/private sector) and/or information security role
  • Knowledge of software and hardware vulnerabilities
  • Experience with analyzing malware samples to determine adversary attribution and/or functionality
  • Graduate degree in one of the following areas: cybersecurity, information security, information technology, or computer science
  • Additional technical certifications

Citi is an equal opportunity and affirmative action employer. Qualified applicants will receive consideration without regard to their race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.



  • Xico, México Pepsico A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at PepsiCo. As a Cyber Threat Intelligence Analyst, you will play a critical role in supporting the cyber intelligence function for the Cyber Fusion Center.Key ResponsibilitiesSupport the cyber intelligence function for the Cyber Fusion CenterUse a wide range of...


  • Xico, México Pepsico A tiempo completo

    The OpportunityThe Senior Cyber Intelligence Analyst will play a critical role in supporting the cyber intelligence function for the Cyber Fusion Center at PepsiCo. This position requires a strong understanding of technical data collection and analysis to produce a common operating picture of intrusion or threat-related activity.Your ImpactDevelop and...


  • Xico, México Pepsico Deutschland Gmbh A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at PepsiCo Deutschland GmbH. As a key member of our Cyber Fusion Center, you will play a critical role in supporting our cyber intelligence function and contributing to the development of a common operating picture of intrusion or threat-related activity.Key...


  • Xico, México Pepsico A tiempo completo

    About the RoleWe are PepsiCo, a leading food and beverage company with a rich history of innovation and a commitment to making a positive impact on the world. As a Senior Cyber Intelligence Analyst, you will play a critical role in supporting our Cyber Fusion Center and helping us stay ahead of emerging threats.Key ResponsibilitiesMaintain and develop threat...


  • Xico, México Trustwave A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Threat Analyst to join our Global Threat Operations team at Trustwave. As a Cyber Threat Analyst, you will play a critical role in detecting and responding to security threats, working closely with customers and partners to provide exceptional service.Key ResponsibilitiesPerform network analysis and...


  • Xico, México Pepsico A tiempo completo

    About UsPepsiCo is a leading global food and beverage company with a rich history of innovation and commitment to excellence. We are a diverse and inclusive organization that values our employees and strives to create a positive impact on the world.Our MissionWe are dedicated to delivering high-quality products and services that meet the evolving needs of...


  • Xico, México Hsbc A tiempo completo

    About the RoleWe are seeking an experienced professional to join our team in the role of Cyber Intelligence Analyst at Hsbc. As a member of our Cyber Intelligence team, you will be responsible for:Hunting for malicious infrastructure (IPs, domains, hashes) following the technical analysis of threat actor tactics, techniques, and procedures.Continually...


  • Xico, México Trustwave A tiempo completo

    About TrustwaveTrustwave is a leading cybersecurity and managed security services provider focused on threat detection and response. We uncover threats that others can't and respond quicker than others can to protect against the devastating impacts of cyberattacks.Our TeamWe're a world-class team of cyber consultants, threat hunters and researchers serving...


  • Xico, México Trustwave A tiempo completo

    About TrustwaveTrustwave is a leading cybersecurity and managed security services provider focused on threat detection and response. We uncover threats that others can't and respond quicker than others can to protect against the devastating impacts of cyberattacks.Our TeamWe're a world-class team of cyber consultants, threat hunters and researchers serving...


  • Xico, México Trustwave A tiempo completo

    About TrustwaveTrustwave is a leading cybersecurity and managed security services provider focused on threat detection and response. We uncover threats that others can't and respond quicker than others can to protect against the devastating impacts of cyberattacks. We're a world-class team of cyber consultants, threat hunters and researchers serving clients...


  • Xico, México Trustwave A tiempo completo

    About TrustwaveTrustwave is a leading provider of cybersecurity and managed security services, specializing in threat detection and response. Our team of experts serves clients in 96 countries, providing a global scale of impact and opportunities for growth.Job SummaryThe Cyber Threat Analyst is a key member of the Global Threat Operations (GTO) team within...


  • Xico, México Kroll A tiempo completo

    About KrollKroll is a leading global provider of risk management, investigations, and cyber resilience solutions. Our professionals bring truth into focus with the Kroll Lens, providing clarity and expertise to clients in all areas of business.Our Cyber Risk TeamKroll's Cyber Risk team works on over 2,000 cases a year, including some of the most complex and...


  • Xico, México Refinitiv A tiempo completo

    About the Role:As a Senior Cyber Security Platform Engineer at Refinitiv, you will be responsible for delivering high-quality solutions across various cyber security functions, including threat detection, cyber threat intelligence, network security, incident response, insider threat prevention, defensive platforms and engineering, vulnerability management,...


  • Xico, México Refinitiv A tiempo completo

    About the RoleWe are seeking a highly skilled Senior Cyber Security Platform Engineer to join our team. As a key member of our cyber defense team, you will be responsible for delivering high-quality solutions across various cyber security functions, including threat detection, cyber threat intelligence, network security, incident response, and more.Key...


  • Xico, México Thomson Reuters A tiempo completo

    About the RoleAs a Senior Cyber Security Platform Engineer at Thomson Reuters, you will be responsible for delivering high-quality solutions across various cyber security functions, including threat detection, cyber threat intelligence, network security, incident response, and more. Your expertise will drive continuous improvement in key cyber defense...


  • Xico, México Reclutamiento It A tiempo completo

    Descripción del PuestoBuscamos un Analista de Ciberseguridad experimentado para unirse a nuestro equipo de Reclutamiento It. En esta posición, serás responsable de realizar investigaciones en fuentes abiertas, incluyendo redes sociales, Deep y Dark web, y aportar nuevas fuentes de información. También deberás realizar informes, emitir alertas sobre...


  • Xico, México Refinitiv A tiempo completo

    About the Role: As a Senior Cyber Security Platform Engineer at Refinitiv, you will be responsible for delivering high-quality solutions across various cyber security functions, including threat detection, cyber threat intelligence, network security, incident response, insider threat prevention, defensive platforms and engineering, vulnerability management,...


  • Xico, México Us Department Of The Air Force - Agency Wide A tiempo completo

    Job SummaryWe are seeking a highly skilled and experienced Intelligence Operations Specialist to join our team at the US Department of the Air Force - Agency Wide. As a key member of our organization, you will play a critical role in supporting the planning, organization, and execution of intelligence operations.Key ResponsibilitiesLead complex and...


  • Xico, México Pepsico Deutschland Gmbh A tiempo completo

    About the RolePepsiCo Deutschland GmbH is seeking a highly skilled Cyber Resilience Specialist to join our team. As a key member of our Cyber Fusion Center, you will play a critical role in ensuring the company's capability to anticipate, withstand, and recover from severe cyber-attacks.Key ResponsibilitiesPartner with IT, Information Security, and business...

  • Cyber Security Supervisor

    hace 4 semanas


    Xico, México Ford A tiempo completo

    Job SummaryWe are seeking a highly skilled Cyber Security Supervisor to join our team at Ford. As a key member of our security team, you will be responsible for assisting teams in triaging and addressing security vulnerabilities, as well as mentoring and coaching team members to develop and acquire cyber skills.Key ResponsibilitiesKnowledge of cyber security...