Director, Cyber Intelligence

Belfast, United Kingdom

Applications have closed

Anomali

Anomali is a security operations platform harnessing the power of AI to deliver breakthrough threat detection, visibility and cyber exposure management.

View company page

Company DescriptionAnomali delivers earlier detection and identification of adversaries in your organization’s network by making it possible to correlate tens of millions of threat indicators against your real time network activity logs and up to a year or more of forensic log data. Anomali’s approach enables detection at every point along the kill chain, making it possible to mitigate threats before any material damage to your organization has occurred. Job Description:This position requires a strong leader with experience building and managing a team of threat intelligence researchers and engineers delivering on the Anomali Threat Research group charter. This role will be instrumental in the company’s continued success in delivering on an intelligence powered extended detection and response capability by contributing to original and collected research used to inform product direction, power the platform and support customers’ intelligence needs.  This role includes: o Leading a global team of cybersecurity and intelligence experts dedicated to creating world-class intelligence productso Executing on a charter that includes establishing the company’s curated intelligence strategy, prototyping and supporting development of new intelligence offerings and delivery of cost-effective intelligence serviceso Getting your own hands dirty by conducting independent research, writing and editing of intelligence reports while guiding/mentoring a cyber intelligence team focused on making the world a safer placeo Working with engineering and product teams to automate intelligence research and productiono Leveraging your extensive knowledge of the adversaries, cyber security, and intelligence practices to drive innovation for a suite of cyber intelligence and security products used by some of the world’s most well-known and sophisticated companieso Participating in interviews and presentations on intelligence content and practice, ranging from highlighting new discoveries via social and mainstream media to conducting webinars on proper intelligence practice using our suite of tools QualificationsRequired Skills/Experience:o A passion for security and the strong desire to build and lead a team that will drive organizational level changeo Executive experience, with the ability to quickly establish and execute plans, assess, and reprioritize when requiredo At least 12 years of combined experience in intelligence, security, or cybersecurity, including at least 3 years in a leadership or management roleso Documented expert-level ability to write effectively and clearly in a manner understood by technical and non-technical audienceso Working knowledge of computer networking and protocolso Extensive experience researching and reporting on cyber threat and malware campaign activityo Advanced knowledge of TTP’s, actors, and campaigns, including demonstrated expertise in at least one intelligence focus area (crime, espionage, or hacktivism), specific geographic area, or target seto Deep knowledge of MITRE ATT&CK, Cyber Kill Chain, and The Diamond Modelo Experience building and maturing Intelligence Requirements and associated Key Performance Indicators (KPI)o At least three years Intelligence Community (IC) experience or relevant certification (i.e., SANS GCTI)o BS (or higher) in Computer Science, Political Science, Intelligence, or a related field Desired Skills/Experience:o GIAC (GCIH, GCIA, GCFA, etc.)o CEHo CISSPo Security+o PMP  Benefits:o Competitive Salary Medicalo Private Healthcare Plano Dental Plano Optical Plan  Work-Life Balanceo Paid Public Holidayso Accrued Paid Time Off – 25 days  Equal Opportunities MonitoringIt is our policy to ensure that all eligible persons have equal opportunity for employment and advancement on the basis of their ability, qualifications and aptitude. We select those suitable for appointment solely on the basis of merit without regard to an individual's disability, race, religion, sex, age or sexual orientation. Monitoring is carried out to ensure that our equal opportunity policy is effectively implemented. If you are interested in applying for employment with Anomali and need special assistance or accommodation to apply for a posted position, contact our Recruiting team at recruiting@anomali.com. We are happy to discuss reasonable adjustments.

Tags: Computer Science Cyber Kill Chain GCFA GCIA GCIH GIAC Malware MITRE ATT&CK Monitoring Prototyping SANS Security+ Strategy Threat intelligence Threat Research

Perks/benefits: Competitive pay

Region: Europe
Country: United Kingdom
Job stats:  1  0  0
Category: Leadership Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.