CMS - Cyber Threat Intelligence Staff Analyst - US west

CMS - Cyber Threat Intelligence Staff Analyst - US west

14 Aug 2024
Texas, Dallas / fort worth, 75201 Dallas / fort worth USA

CMS - Cyber Threat Intelligence Staff Analyst - US west

Vacancy expired!

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all.CMS - Cyber Threat Intelligence Staff AnalystThis role will be responsible for providing monitoring and alerting of intelligence collection sources as well as analysis and production of finished Cyber Threat Intelligence in support of client requirements and EY Technology Consulting Cybersecurity and Managed Services offerings such as Security Operations Center (SOC), Vulnerability Management (VM), Threat Hunting, and other cybersecurity-focused teams. CTI Staff Analysts maintain awareness of the clients’ environments to influence a strong security posture for EY clients as their trusted advisors. The CTI Staff Analyst will review open source, third-party, and proprietary threat information and enrich it with contextual analysis that will result in finished strategic intelligence. Significant time will be spent conducting analysis of threats to the client environment to aid senior decision makers. Occasional need to work outside of normal business hours, including weekends and holidays in support of incidents or other events. Occasional need to travel to client sites in support of client engagements.Skills and attributes for success:Strong technical writing skills and attention to detail, with the ability to quickly triage alerts on monitored assets and compile them into finished intelligence reports for clients.

Experience with analytical tradecraft, critical thinking, identification, and removal of bias from analysis and reporting products.

Understanding of cybersecurity principles and frameworks such as the Diamond Model of Intrusion Analysis and MITRE ATT&CK.

Experience conveying complex information in simple, succinct explanations.

Strong decision making and problem-solving skills.

Basic understanding of risk management, risk assessment, and risk communication functions.

Basic ability to communicate technical issues to technical and non-technical audiences alike.

Ability to balance multiple demands and work as a team to develop solutions in a fast-paced environment.

To qualify for the role, you must have:1+ years of intelligence community experience collecting, analyzing, proofing, and/or producing intelligence OR 1+ years producing written products in an information security related discipline.

An understanding of the intelligence lifecycle and an interest in conducting detailed trend analysis.

The ability to capture the essential elements of information from larger reporting datasets and determine appropriate compensating controls for the environment.

Preferred candidates will also have:Bachelor’s degree (preferred in Information Systems, Computer Science, or a related discipline).

Technical certification such as GIAC Cyber Threat Intelligence (GCTI), GIAC Certified Incident Handler (GCIH), EC-Council Certified Ethical Hacker (CEH), Security+, or similar.

Experience using a Cyber Threat Intelligence Platform (e.g., ThreatQuotient, Anomali, or ThreatConnect) or intelligence analytics tools (e.g., IBM/i2’s Analyst Notebook, Paterva/Maltego, MITRE CRITs) is a plus.

Experience working in or with Security Operations Center, Vulnerability Management, Threat Hunting, or other cybersecurity-focused teams.

What we look forWe are looking for an experienced, self-driven CTI Staff Analyst that can operate independently and improve the team as a whole. The ideal candidate will seek to improve others while continuously learning and identifying ways to strengthen the team’s analytical tradecraft and advance our Cyber Threat Intelligence Program.What we offerWe offer a competitive compensation package where you’ll be rewarded based on your performance and recognized for the value you bring to our business. In addition, our Total Rewards package includes medical and dental coverage, pension and 401(k) plans, and a wide range of paid time off options. Under our flexible vacation policy, you’ll decide how much vacation time you need based on your own personal circumstances. You’ll also be granted time off for designated EY Paid Holidays, Winter/Summer breaks, Personal/Family Care, and other leaves of absence when needed to support your physical, financial, and emotional well-being. Continuous learning: You’ll develop the mindset and skills to navigate whatever comes next. Success as defined by you: We’ll provide the tools and flexibility, so you can make a meaningful impact, your way. Transformative leadership: We’ll give you the insights, coaching and confidence to be the leader the world needs. Diverse and inclusive culture: You’ll be embraced for who you are and empowered to use your voice to help others find theirs.If you can demonstrate that you meet the criteria above, please contact us as soon as possible.The exceptional EY experience. It’s yours to build.EY | Building a better working worldEY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.EY is an equal opportunity, affirmative action employer providing equal employment opportunities to applicants and employees without regard to race, color, religion, age, sex, sexual orientation, gender identity/expression, national origin, protected veteran status, disability status, or any other legally protected basis, in accordance with applicable law.

Related jobs

Job Details

Jocancy Online Job Portal by jobSearchi.