Threat Intelligence Analyst Information Technology (IT) - Little Rock, AR at Geebo

Threat Intelligence Analyst

3.
2 Little Rock, AR Little Rock, AR 13 days ago 13 days ago 13 days ago THE OPPORTUNITY Dillard's is seeking a Threat Intelligence Analyst to join the Information Security Team.
In this role, you will be responsible for identifying, isolating, and resolving advanced threats in the Dillard's network.
You will actively search for vulnerabilities and mitigate cybersecurity risks that affect the company.
You will play a prominent role in combating threats using traditional and advanced detection techniques.
THE TEAM The Information Security Team is responsible for the confidentiality of customer and employee information, ensuring the data stored and shared maintains integrity, all while making sure that all of this does not impact the availability of the entire Dillard's enterprise.
This team is expected to be high-performing.
To meet this expectation, the members of this team are communicative and collaborative, always sharing knowledge and research with one another.
Members of this team should be able to understand what is expected of them and be able to adjust on the fly, as priorities may change depending on the needs of the company.
If you are someone who sets a standard of excellence for yourself and you enjoy working alongside others who set the same standard and who genuinely want each of their peers to succeed, you may be the perfect addition to this team.
WHAT YOU WILL DO Be responsible for identifying, isolating, and resolving advanced threats in the organization's network.
Actively search for vulnerabilities and mitigate cybersecurity risks that affect the organization.
Manage external and internal Threat Intelligence partnerships Manage open-source and commercial feeds through a curation and prioritization process for the detection pipeline Proactively monitor private and public threat landscapes and translate into actionable intelligence and threat use cases Perform continuous open-source research on specific threats, including threat actors, campaigns, vulnerabilities, and attack surface exposure evaluation Write Threat Intelligence briefings and reports for executive leadership Help build cyber threat profiles adapted to on-premise and SaaS products and environments through threat modeling initiatives Create repeatable processes for continuous testing and monitoring of IOCs following a proven methodology you help define Research industry trends, identify ongoing security threats, analyze new security testing tools, and provide recommendations on the need and usefulness of services and/or products Evaluate and recommend new and emerging security solutions and technologies to address issues or security gaps Effectively communicate security concepts with both technical and non-technical individuals THE SKILLSET 2-3
years of related cybersecurity architecture, engineering, SOC work experience (monitoring, incident response, forensics) Excellent customer service skills Knowledge of operational security tools and practices (e.
g.
, SIEM, IDS, firewalls, & 3rd-party security products) Proven ability to effectively communicate with all levels of the organization, as well as with external parties Understanding of typical intrusion life cycle, including privilege escalation, persistence, and lateral movement techniques Strong and hands-on experience/knowledge with Linux and Windows Operating Systems Experience with problem-solving and troubleshooting complex issues with an emphasis on root cause analysis Ability to both work independently with minimal direction and to collaborate effectively with team members as well as with other teams Excellent written and verbal communication, including presentation skills WITHIN 1 MONTH, YOU'LL Meet with the various disciplines within the team to understand their roles Have a familiarity with the various security tools that are used on a daily basis Begin understanding Dillard's infrastructure and meet with infrastructure teams WITHIN 2 MONTHS, YOU'LL Understand your daily tasks Start presenting areas where threat hunts should occur to other threat intelligence specialists Begin taking ownership of more advanced tasks WITHIN 3 MONTHS, YOU'LL Be able to lead threat hunts and present findings to the Information Security team Be prepared to serve in the on-call rotation Communicate security gaps found and provide potential solutions for said gaps.
Estimated Salary: $20 to $28 per hour based on qualifications.

Don't Be a Victim of Fraud

  • Electronic Scams
  • Home-based jobs
  • Fake Rentals
  • Bad Buyers
  • Non-Existent Merchandise
  • Secondhand Items
  • More...

Don't Be Fooled

The fraudster will send a check to the victim who has accepted a job. The check can be for multiple reasons such as signing bonus, supplies, etc. The victim will be instructed to deposit the check and use the money for any of these reasons and then instructed to send the remaining funds to the fraudster. The check will bounce and the victim is left responsible.