ICS Threat Intelligence Analyst

Wyandotte, MI, US, 48192

Applications have closed

BASF

Unser Anspruch: profitabel wachsen und Wert für die Gesellschaft schaffen ► We create chemistry for a sustainable future

View all jobs at BASF

Now Hiring! ICS Threat Intelligence Analyst

Wyandotte, MI or Florham Park, NJ (Hybrid - 2 days in office)

Annual bonus

 

The world needs solutions. We need YOU!

 

Where the chemistry happens…

 

We are looking for a professional like you to join our Global Digital Services team as an ICS Threat Intelligence Analyst. As a member of the Cyber Security Intelligence team, your background in OT (Operational Technology), ICS (Industrial Control Systems), SCADA and CTI (Cyber Threat Intelligence) will be essential as you will be a part of a group of experts responsible for security incident handling and prevention in order to protect BASF Group assets from cyber-attacks.

 

BASF’s Global Digital Services enable BASF's digitalization. In agile teams, we develop innovative digital solutions for BASF and its customers, create exciting new customer experiences and business growth, and drive efficiencies in processes. We provide IT that works and offer know-how and access to latest technologies in the areas of cloud computing, blockchain or big data.

As a ICS Threat Intelligence Analyst, You Create Chemistry By...

 

  • Determining intelligence requirements and integrating all stakeholders into the threat intelligence office threat sharing communities in the context of OT environments.
  • Developing and supporting the relationship with external stakeholders and partners regarding sharing of incidents and threat information.
  • Collecting, analyzing, and disseminating threat intelligence to management as well as other key stakeholders.
  • Providing verbal briefings, visual presentations and written reports including likelihood as well as impact of threat identified.
  • Working closely with the Incident Response Team and local plant staff to enhance analyses and provide additional context.
  • Creating and presenting individual threat profiles for threat actors to required stakeholders.

If you...

 

  • Have a bachelor's degree in applied IT, computer science or related field OR commensurate amount of experience in IT roles
  • Have 4+ years of professional experience in cyber security, threat intelligence and OT security
  • Possess advanced-level knowledge in cyber advanced persistent threats, actors, infrastructure, and TTP's - both in IT and OT infrastructures
  • Have any of the following certifications, as a plus: GCTI (GIAC Cyber Threat Intelligence) or CTIA (Certified Threat Intelligence Analyst)

Then...

 

Create Your Own Chemistry With you@BASF

 

At BASF, you will have the chance to do meaningful work towards building a more sustainable future. In addition to competitive compensation and benefits, BASF provides you with access to a wide range of elements to help you be your best. It’s what we call you@BASF. We are committed to providing benefits, programs, and opportunities that support our employees’ overall well-being, personal growth, and a safe, collaborative, and inclusive work environment. 

 

Just some of the many benefits we offer include:

  • Flexible work arrangements whenever possible
  • Highly competitive retirement savings plan with company match and investment options
  • Well-being programs that include comprehensive mental health support for you and your household family members
  • Family forming benefits (fertility, adoption and surrogacy reimbursement, maternity/parental leave, and more)
  • Back-up child and elder care with discount programs for families of all ages and stages
  • Mentoring and career development opportunities that allow you to share, learn, and thrive 
  • Matching gifts program that allows you to deepen the impact of your contributions to qualified charities 
  • Employee crisis support for when the unexpected happens
  • Access to our BASF wine cellar, employee discounts, and much more!

Privacy Statement

BASF takes security & data privacy very seriously. We will never request financial information of any kind via email, private text message or direct message on any social medial platform or job board. Furthermore, we will never send a candidate a check for equipment or request any type of payment during the job application process. If you have experienced any of the above, please contact myhr@basf.com to report fraud.

Equal Employment Opportunities

We are an equal opportunity employer and all qualified applicants will receive consideration for employment without regard to race, age, citizenship, color, religion, sex, marital status, national origin, disability status, gender identity or expression, protected veteran status, or any other characteristic protected by law.

 

Applicants must be currently authorized to work in the United States on a full-time basis.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  25  3  0

Tags: Agile Big Data Blockchain Cloud Computer Science GCTI GIAC ICS Incident response Industrial Privacy SCADA Threat intelligence

Perks/benefits: Career development Competitive pay Equity / stock options Fertility benefits Flex hours Health care Parental leave Salary bonus

Region: North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.