Advanced Threat Intelligence Analyst in Limerick at honor foundations

Date Posted: 9/13/2024

Job Snapshot

  • Employee Type:
    Full-Time
  • Location:
    Limerick
  • Job Type:
  • Experience:
    Not Specified
  • Date Posted:
    9/13/2024

Job Description



When you join Verizon

Verizon is one of the world’s leading providers of technology and communications services, transforming the way we connect around the world. We’re a human network that reaches across the globe and works behind the scenes. We anticipate, lead, and believe that listening is where learning begins. In crisis and in celebration, we come together—lifting up our communities and striving to make an impact to move the world forward. If you’re fueled by purpose, and powered by persistence, explore a career with us. Here, you’ll discover the rigor it takes to make a difference and the fulfillment that comes with living the #NetworkLife. What you’ll be doing...

The Verizon Cybersecurity (VCS) organization securely enables the business by protecting assets and information across Verizon networks, infrastructure, and applications. VCS integrates cybersecurity governance, policies, technologies, and operations across Verizon, and works to incorporate security into the design of technology systems and services.

What we’re looking for...

The Threat Intelligence Team for Verizon Cybersecurity (VCS-TI) provides adversarial insight through the research and dissemination of open (OSINT) and closed source intelligence (CSINT). The team is responsible for providing 24/7/365 actionable intelligence to help better understand what threats Verizon faces, to provide context surrounding an indicator to better understand its implications, and to predict and prevent strategic surprise when the threat landscape changes.

  • Identifying threats and providing decision makers with the information they need to combat established and emerging threats. This is achieved by close analysis of OSINT and CSINT.

  • Conducting research on threat actor groups, malware, methods and vulnerabilities.

  • Collecting data to support intelligence requirements from the Verizon enterprise, prioritizing Cyber Defence teams’ needs, including monitoring for sightings in the wild of priority threat groups and threats relevant to Verizon’s industry.

  • Enhancing the effectiveness of Verizon cybersecurity by validating suppliers’ intelligence collection through the identification of new sources and ensuring established efforts collect information as expected.

  • Reducing Verizon’s negative data exposure through proactive analysis of exposed credentials and effective VIP monitoring.

  • Facilitating information sharing by developing relationships, forming networks, and partnering with different organizations within Verizon.

  • Supporting tactical and strategic components of the Intelligence function within the Cyber Defence team.

  • Managing and curating Indicators of Compromise (IOCs) and conducting analysis for threat indicators within the Verizon environment.

  • Reviewing reporting of intelligence analysis with peers and leadership teams to deliver actionable intelligence to multiple stakeholders.

  • Supporting the Threat Management Center during incident response and threat monitoring activities, including providing context on indicators of compromise, threat actor behaviours, etc. 

You’ll need to have:

  • Bachelor’s degree or relevant work experience.

  • Experience in Cyber Threat Intelligence, including researching and tracking of new exploits/threat actors.

  • Experience and interest in log analysis including Windows, Linux, Network, etc.

  • Experience in cybersecurity or incident response or other equivalent experience.

Even better if you have:

  • Related Certification (A+, Network+, Security+, CISSP, GCIH, GCFA, GCTI, GREM).

  • Experience with fraud and/or insider threats.

  • Ability to apply intelligence analysis methods and able to collect, assess & validate the threat Indicators.

  • Experience with Enterprise Antivirus, IDS, Full Packet Capture and Host/Network Forensics Tools.

  • Knowledge of Networking (including the OSI Model, TCP/IP, DNS, HTTP, SMTP), System Administration, and Security Architecture.

  • Program and Scripting Experience.

  • Strong knowledge of Operating Systems: Windows, Unix/Linux, and OSX Operating Systems.

  • Experience and knowledge of cyber risks and threats related to cyberattackers.

If Verizon and this role sound like a fit for you, we encourage you to apply, even if you don’t meet every “even better” qualification listed above.



Where you’ll be working

In this hybrid role, you'll have a defined work location that includes work from home and assigned office days set by your manager.

Scheduled Weekly Hours

37.5

Diversity and Inclusion

We’re proud to be an equal opportunity employer. At Verizon, we know that diversity makes us stronger. We are committed to a collaborative, inclusive environment that encourages authenticity and fosters a sense of belonging. We strive for everyone to feel valued, connected, and empowered to reach their potential and contribute their best. Check out our diversity and inclusion page to learn more.