Cyber Threat Intelligence Consultant - Remote

Singapore, Singapore

Applications have closed

Mandiant

Threat Intelligence Solutions. Mandiant is recognized as the leader in threat intelligence with expertise gained on the frontlines of cyber security.

View company page

Company Description

Since 2004, Mandiant has been a trusted partner to security-conscious organizations. Effective security is based on the right combination of expertise, intelligence, and adaptive technology, and the Mandiant Advantage SaaS platform scales decades of frontline experience and industry-leading threat intelligence to deliver a range of dynamic cyber defense solutions. Mandiant’s approach helps organizations develop more effective and efficient cyber security programs and instills confidence in their readiness to defend against and respond to cyber threats.

Job Description

Mandiant’s Intelligence Capability Development (ICD) services transform organizations from a “technology-led” mentality to an “intelligence-driven” capability.  ICD services empower and enable clients to proactively leverage and integrate CTI across various cybersecurity functions, as well as laterally across an entire organization. The successful candidate will be responsible for executing the entire CTI Lifecycle, from guiding the organizations strategic direction for CTI, establishing a robust collections and processing framework, organizing analysis best practices, instituting production requirements, and developing dissemination protocols aligned to stakeholder requirements.

  • Process, organize, analyze, and assist in contextualization of incident indicators
  • Support CTI collection, processing, and analysis
  • Support Tactical CTI analysis efforts (i.e., log analysis and threat hunting)
  • Provide static and dynamic malware analysis
  • Support customer operational stand-up calls & weekly updates
  • Develop engagement deliverables, support customer briefings
  • Investigate network and host detection and monitoring systems to advise cyber defense teams
  • Develop customers core threat intelligence capabilities and support CTI capability maturation
  • Support CTI stakeholder identification and intelligence requirements gathering
  • Support the creation and tuning of CTI standard operating procedures (SOPs)
  • Integrate CTI workflows into cyber defense functions (i.e., SOC, IR, Hunt, Risk)
  • Develop Cyber Threat Profiles based on industry, geo location, critical assets etc.
  • Map Threat Actor capabilities to organizational defenses
  • Support intelligence training course development and delivery

 

This position demands a balance of both strategic and tactical thinking, along with the application of technical and non-technical expertise.  The candidate must be able to learn quickly, adapt to unique situations, and demonstrate thought leadership.

 

Qualifications

  • 5+ years’ experience in a dedicated intelligence practitioner role; Intel disciplines can vary but must have worked (currently or previously) in a dedicated Intel role to be considered.
  • Operational understanding of CTI methodologies and application concepts within the modern cyber security organization
  • Direct experience in the consumption, processing, and analysis of tactical (technical) CTI within an operational environment, supporting monitoring, detection, and response capabilities
  • Experience in deploying and analyzing data from technical security controls, to include web proxy, firewalls, IPS, IDS, mail content scanning appliances, enterprise antivirus solutions, network analyzers, and other host-based protection solutions
  • Knowledge of and experience with standard network logging formats, network management systems and network security monitoring systems, security information and event management, network packet analysis tools and forensic analysis tools.
  • Strong understanding and experience related to:

           o  Threat Intelligence analysis and experience managing and implementing the threat intelligence lifecycle

           o  Common malware variants, functionality, and basics of static and dynamic analysis

           o  Common threat actor tactics, techniques, and procedures

           o  Threat Intelligence Platform (TIP) usage and best practices

           o  Cyber Attack Lifecycles and Threat Models

           o  Cyber Security-related process development

           o  Proven written and oral communication skills and ability to quickly document research and analysis

           o  Experience conducting executive debriefs of deliverables and project outcomes

           o  Excellent time management skills

           o  Research best practices and topic analysis

  • Report writing skills, able to service Strategic, Operational and Tactical audiences

 

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Cyber defense Firewalls IDS IPS Log analysis Malware Monitoring Network security SaaS SOC Threat intelligence

Regions: Remote/Anywhere Asia/Pacific
Country: Singapore
Job stats:  61  6  0

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.