Offers “Ernst & Young”

Expires soon Ernst & Young

Cyber Threat Intelligence Analyst

  • Alpharetta, USA
  • Marketing

Job description



EY Technology:

Technology has always been at the heart of what we do and deliver at EY. We need technology to keep an organization the size of ours working efficiently. We have 250,000 people in more than 140 countries, all of whom rely on secure technology to be able to do their job every single day.  Everything from the laptops we use, to the ability to work remotely on our mobile devices and connecting our people and our clients, to enabling hundreds of internal tools and external solutions delivered to our clients.  Technology solutions are integrated in the client services we deliver and is key to us being more innovative as an organization.

 

At the root of the security offered to EY Technology is Cyber Threat intelligence, the team responsible for identify, researching, and reporting on the evolving emerging threats facing the firm.  Cyber Threat Intelligence prides itself on providing the firm with early warning and predictive analysis to identify and mitigate threats which may otherwise hinder operations.

 

EY Technology supports our technology needs through three business units:

 

Client Technology (CT) - focuses on developing new technology services for our clients. It enables EY toidentify new technology-based opportunities faster, and pursue those opportunities more rapidly.

 

Enterprise Workplace Technology (EWT) – EWTsupports our Core Business Services functions and will deliver fit-for-purpose technology infrastructure at the cheapest possible cost for quality services. EWT will also support our internal technology needs by focusing on a better user experience.

 

Information Security (Info Sec) - Info Sec prevents, detects, responds and mitigates cyber-risk, protecting EY and client data, and our information management systems.  

 

The opportunity

As a CTI analyst in the Cyber Threat Intelligence team in Cyber Defense, the candidate will be presented with an opportunity to research and report on emerging threats against EY to strategically shape and guide the approach the firm takes to protect its people and assets.  The position offers an opportunity to inform and influence leadership with creative, unique approaches to detect and defeat complex threats for a global firm facing complex, sophisticated threats.  Because of the firm’s global presence and size, new challenges are identified and solved every day.  CTI analysts are encouraged to work independently to identify non-traditional solutions to complex threats in the evolving threat landscape.

Your key responsibilities

This role will be responsible for independent collection, analysis, and production of finished Threat Intelligence in support of EY Cyber Defense, EY Technology, and additional lines of business.  The candidate will be responsible for collecting information and conducting technical analysis to develop intelligence for the EY enterprise.  Additionally, the candidate will maintain awareness of the global threat landscape and review complex, technical threat data, enrich it with contextual information and produce in finished intelligence for key stakeholder consumption.  Significant time will be spent conducting technical analysis and reporting that will influence proactive detection logic and methodology implemented within Cyber Defense.  CTI analysts will regularly collaborate with its Cyber Defense partners in Cyber Threat Detection, Active Defense, Digital Forensics and Incident Response, as well as the Cyber Defense Response Center to respond to incidents and aid in investigations.

 

Skills and attributes for success

·  Strong technical writing skills
·  Extensive experience with analytical tradecraft
·  Thorough understanding of cybersecurity principles
·  Ability to work independently and build relationships
·  Efficient research methodologies

To qualify for the role you must have

·  5+ years of information security experience
·  1+ years supporting incident response and/or investigations
· 
Experience reviewing and assessing logs for anomalous activity indicating the presence of a threat

· 
Knowledge and ability to identify threat actor attack methods and track their developments

·  Experience using the Diamond Threat Model or Cyber Kill Chain
· 
Extensive experience conveying complex information in simple, succinct explanations

·  Exceptional attention to detail

Ideally, you’ll also have
· 
Understanding and familiarity with cloud security and concepts or knowledge of static and/or dynamic malware analysis

·  Experience in Cyber Threat Intelligence
·  Experience in Intelligence and/or Counterintelligence
·  Experience conducting threat modeling
·  Intimate understanding and familiarity with the intelligence cycle

What we look for

We are looking for an experienced, self-driven analyst that can operate independently and improve the team’s technical capabilities.  The ideal candidate will seek to improve others while continuously learning and identifying ways to strengthen the team’s technical collection and analysis to advance our Cyber Threat Intelligence Program.  The CTI team requires a positive attitude, self-starting mentality, and an ability to self-manage time to adhere to deadlines.

What working at EY offers

We offer a competitive remuneration package where you’ll be rewarded for your individual and team performance. Our comprehensive Total Rewards package includes support for flexible working and career development, and with FlexEY you can select benefits that suit your needs, covering holidays, health and well-being, insurance, savings and a wide range of discounts, offers and promotions. Plus, we offer:

 
· 
Support, coaching and feedback from some of the most engaging colleagues around

· 
Opportunities to develop new skills and progress your career

· 
The freedom and flexibility to handle your role in a way that’s right for you

 

EY is committed to being an inclusive employer and we are happy to consider flexible working arrangements. We strive to achieve the right balance for our people, enabling us to deliver excellent client service whilst allowing you to build your career without sacrificing your personal priorities. While our client-facing professionals can be required to travel regularly, and at times be based at client sites, our flexible working arrangements can help you to achieve a lifestyle balance.

 
 
About EY

As a global leader in assurance, tax, transaction and advisory services, we’re using the finance products, expertise and systems we’ve developed to build abetter working world. That starts with a culture that believes in giving you the training, opportunities andcreativefreedom to make things better.Whenever you join, however long you stay, theexceptionalEY experience lasts a lifetime.And with a commitment to hiring and developing the most passionate people, we’ll make our ambition to be the best employer by 2020 a reality.

 

If you can confidently demonstrate that you meet the criteria above, please contact us as soon as possible.

Make your mark.

 

Apply now.

 
 

EY provides equal employment opportunities to applicants and employees without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, protected veteran status, or disability status.

 

Make every future a success.
  • Job directory
  • Business directory