Matchlight Cyber Intelligence Collection Manager

Matchlight Cyber Intelligence Collection Manager

10 Jun 2024
California, Costamesa, 92626 Costamesa USA

Matchlight Cyber Intelligence Collection Manager

Vacancy expired!

Are you interested in improving the cyber intelligence collection process? Do you want to be involved in turning client requirements into proactive, predictive intelligence products? Do you want to be on the forefront of discovering and prioritizing new collection sources to compete in the cyber intelligence market? Are you excited about rapidly changing operational environments, learning what you need to get the job done, and producing accurate and timely results?

If yes, then Deloitte's Cyber Threat Intelligence (CTI) Team could be the place for you! Transparency, innovation, collaboration, sustainability: these are the hallmark issues shaping cyber initiatives today. Deloitte's CTI business is passionate about making an impact with lasting change. Delivering our industry leading services requires fresh thinking and a creative approach. We collaborate with teams from across our organization in order to bring the full breadth of Deloitte, its commercial and public sector expertise, to best support our clients. Our aspiration is to be the premier integrated services provider in helping to transform the cyber security services marketplace.

Our team is client focused and mission driven. As a Cyber Intelligence Collection Manager in Deloitte's CTI team, you'll work with our diverse teams of passionate professionals to help solve for some of today's toughest cybersecurity challenges to enable or clients to achieve business growth and manage risk.

Work you'll do

As a Cyber Intelligence Collection Manager, you will assist our clients with turning their concerns and risks into collection requirements for reporting and alerting services for real time protection of client networks.

We're looking for a collection manager with a deep knowledge of the intelligence cycle, commercially available intelligence sources, priority intelligence requirements (PIRs), request for information (RFI) management, open-source research, and the deep and dark web.
  • Intelligence cycle - understand how intelligence products are created from start to finish
  • Commercially-available intelligence sources - familiarity with variety of sources to evaluate and prioritize sources to maximize collection while meeting financial targets
  • Drive collection to analyze the political, economic, social, and behavioral aspects of malicious cyber activity
  • Priority intelligence requirements (PIRs) - turn industry and client priorities in to PIRs for tasking collection
  • Request for information (RFI) management - manage requests for RFIs across several service lines and many clients to ensure they are answered with the most appropriate collection sources and within the boundaries of the applicable contracts
  • Research underground forums, chat channels, and, social media, the identification and analysis of security incidents using open source and internal sources to assess applicability to services within the bounds of collection abilities
  • Assist in producing a comprehensive operating picture and cyber security situational awareness
  • Work with various intelligence collection and reporting tools and frameworks to support report production
  • Identify gaps in available intelligence information and engage with leadership on strategies to meet intelligence requirements through Intelligence collection processes
  • Quickly understand and deliver on company and customer requirements
  • Deal professionally with potentially offensive, profane, and obscene materials encountered during investigations and research
  • Aid in and participate in daily, weekly, quarterly, and yearly production reporting for clients, partners, and internal teams
  • Adhere to internal operational security and other Deloitte policies

Qualifications

Required:
  • Bachelor's degree or higher in Threat Intelligence, Information Security, Information Technology, Computer Science, Math, or any other related area
  • 8+ years of experience working in cyber intelligence, information security, incident response, red team operations, reverse engineering, or other technical cyber security roles
  • Extensive knowledge of the intelligence cycle with a focus on collection management
  • Extensive knowledge of digital risk alerting services
  • Understanding of cyber intelligence analysis via commercially available sources
  • Understanding of basic networking protocols such as TCP/IP, DNS, HTTP
  • Outstanding written and oral communication skills and the ability to prioritize work
  • Good understanding of global geopolitical dynamics and the ability to apply that knowledge to an information security context
  • Proven ability to translate complex information sets into specific requirements that can be realized by intelligence analysts for enhancement of their security posture
  • Familiarity with cyber threats, defenses, motivations, and techniques
  • Experience with intelligence analysis tools, methods, and the intelligence cycle
  • Ability to communicate written, orally, and create products to support job requirements
  • Travel up to 10-20% (While 10-20% of travel is a requirement of the role, due to COVID-19, non-essential travel has been suspended until further notice)
  • Must be legally authorized to work in the United States without the need for employer sponsorship, now or at any time in the future

Preferred:
  • Outstanding written and oral communication skills and the ability to prioritize work
  • Strong understanding of threat analysis and enterprise level, mitigation strategies
  • Knowledge of operating systems and networking technologies in general
  • Knowledge of databases, query design, and how to analyze data thus obtained
  • Knowledge of toolsets such as Confluence, Jira, Threat Connect, CrowdStrike intelligence, Recorded Future, RiskIQ/Domaintools
  • Excellent interpersonal and organizational skills
  • Excellent oral and written communication skills
  • Strong analytical and problem-solving skills
  • Self-motivated to improve knowledge and skills
  • A strong desire to understand the what as well as the why and the how of security incidents

CyberD&R

Job Details

  • ID
    JC42729190
  • State
  • City
  • Job type
    Permanent
  • Salary
    N/A
  • Hiring Company
    Deloitte
  • Date
    2022-06-09
  • Deadline
    2022-08-08
  • Category

Jocancy Online Job Portal by jobSearchi.