Cyber Threat intelligence Analyst (Remote)

Allen, TX, United States

Experian

Experian is committed to helping you protect, understand, and improve your credit. Start with your free Experian credit report and FICO® score.

View company page

Apply now Apply later

Company Description

Experian is a global data and technology company, powering opportunities for people and businesses around the world. We help to redefine lending practices, uncover and prevent fraud, simplify healthcare, create marketing solutions, and gain deeper insights into the automotive market, all using our unique combination of data, analytics and software. We also assist millions of people to realize their financial goals and help them save time and money.

We operate across a range of markets, from financial services to healthcare, automotive, agribusiness, insurance, and many more industry segments.

We invest in people and new advanced technologies to unlock the power of data. As a FTSE 100 Index company listed on the London Stock Exchange (EXPN), we have a team of 22,500 people across 32 countries. Our corporate headquarters are in Dublin, Ireland. Learn more at experianplc.com

Job Description

Experian Cyber Fusion Centre (CFC) is looking for a Cyber Threat Intelligence (CTl) All-Source Analyst - Cybercrime Analysis as a part of the All-Source Analyst Team (ASAT), to contribute to our growing team, focusing on cybercrime research (for instance, intelligence platform/ partner alerts, dark web, forums, blogs), which will feed into the Experian Threat Informed Defense model. The Experian All-Source Analysis Team (ASA Team) focuses on a variety of threat intelligence, Strategic and Operational in nature, but dabbling and growing in Tactical Cyber Threat Intelligence is encouraged!

Your work will result in actionable intelligence that informs cyber threat defense, mitigation, detection, hunting, and response activities. We are dynamic, so we require an analyst whose ideal day includes reviewing alerts from vendor platforms, reviewing and assessing incoming information from intelligence partners, who is creative in connecting events to the overarching threat landscape.

You will report to our Director of Threat Intelligence.

You will:

  • Plan and direct, collect and ingest, process and distribute, evaluate and provide feedback of intelligence for the Experian CFC.
  • Conduct dark web research, forum research (e.g. Telegram, Ransomware dedicated leak sites), threat intelligence, threat detection, incident response, digital forensics, counter-exploitation, and threat hunting.
  • Conduct research and compilation of open source and vendor reporting to create CTl written products such as 'Tales from the Dark Web,' adversary profiles, Threat Landscape Reports, Threat Advisories, and presentations with the assistance of other CTl team members.
  • Use threat intelligence tooling; MITRE ATT&CK framework; threat actor tactics, techniques and procedures (TTPs), the role of CTl in the vulnerability risk management process, and latest topics such as Indicator of Compromise (IOC) ingestion and tagging, feed analysis, and alerting.
  • Conduct analysis and research covering tactical, operational, and strategic echelons.
  • Develop greater holistic insight and adversarial mapping to MIT RE ATT&CK@ tactics / techniques / mitigations, Common Vulnerabilities and Exposures (CVEs), IOAs / IOCs.
  • Maintain and follow a CTl report product development and distribution schedule.
  • Support Threat Briefs by compiling PowerPoint slides and content for the presentation; present threat intelligence to a variety of CTl consumers.

Qualifications

Qualifications:

  • 5+ years of experience in CTI and/or Security Operations Center roles: threat intelligence, threat detection, incident response, digital forensics, counter-exploitation, and/or threat hunting.
  • Experience with dark web research, forum research (e.g. Telegram, Ransomware dedicated leak sites), threat intelligence, threat detection, incident response, digital forensics, counter-exploitation, and/or threat hunting.
  • Experience developing CTI products, briefings and presentations.

Benefits/Perks:

  • Great compensation package and bonus plan
  • Core benefits including medical, dental, vision, and matching 401K
  • Flexible work environment, ability to work remote, hybrid or in-office
  • Flexible time off including volunteer time off, vacation, sick and 12-paid holidays

Additional Information

Our uniqueness is that we truly celebrate yours. Experian's culture and people are key differentiators. We take our people agenda very seriously and focus on what truly matters; DEI, work/life balance, development, authenticity, engagement, collaboration, wellness, reward & recognition, volunteering... the list goes on. Experian's strong people first approach is award winning; Great Place To Work™ in 24 countries, FORTUNE Best Companies to work and Glassdoor Best Places to Work (globally 4.4 Stars) to name a few. Check out Experian Life on social or our Careers Site to understand why.

Experian is proud to be an Equal Opportunity and Affirmative Action employer. Innovation is a critical part of Experian's DNA and practices, and our diverse workforce drives our success. Everyone can succeed at Experian and bring their whole self to work, irrespective of their gender, ethnicity, religion, colour, sexuality, physical ability or age. If you have a disability or special need that requires accommodation, please let us know at the earliest opportunity.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  10  2  0

Tags: Analytics Cyber crime Forensics Incident response MITRE ATT&CK Open Source Risk management SOC Threat detection Threat intelligence TTPs Vulnerabilities

Perks/benefits: 401(k) matching Flex hours Flex vacation Health care Insurance Salary bonus Team events Wellness

Regions: Remote/Anywhere North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.