Cyber Intelligence Sr Analyst at Remote, Remote, USA |
Email: rajkumar.v@nityainc.com |
https://jobs.nvoids.com/job_details.jsp?id=2303160&uid= From: rajkumar, NITYA Software Solutions Inc. rajkumar.v@nityainc.com Reply to: rajkumar.v@nityainc.com Hi, I hope you are doing well. I am Raj from NITYA Software Solutions Inc. I've included below the job description, please let me know if you are interested, and reply with one updated resume, which I've expected. Role: Cyber Intelligence Sr Analyst 6+ years' of professional experience, including experience in cyber threat intelligence, incident response, threat hunting, or related cybersecurity fields Knowledge of standards of intelligence collection and analysis tradecraft and distilling data into actionable intelligence Intimate knowledge of the MITRE ATT&CK Framework, Cyber Kill Chain, Diamond Model of Intrusion Analysis, or other relevant network defense and intelligence frameworks Experience tracking and reporting on cyber crime, cyber espionage, and other threat actors Demonstrated knowledge of common adversary tactics, techniques, and procedures (TTPs) Knowledge of network security technologies, SIEM technologies, and security operations Well-developed analytic, qualitative, and quantitative reasoning skills and demonstrated creative problem-solving abilities Interpersonal, organizational skills with ability to communicate effectively with both technical and non-technical stakeholders Thank you, Rajkumar EMAIL ID:rajkumar.v@nityainc.com NITYA Software Solutions Inc. Keywords: access management Idaho Cyber Intelligence Sr Analyst rajkumar.v@nityainc.com https://jobs.nvoids.com/job_details.jsp?id=2303160&uid= |
rajkumar.v@nityainc.com View All |
06:34 PM 01-Apr-25 |