DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

U.S. Bank Cyber Threat Intelligence Analyst in Arklow, Ireland

At U.S. Bank, we’re on a journey to do our best. Helping the customers and businesses we serve to make better and smarter financial decisions, enabling the communities we support to grow and succeed in the right ways, all more confidently and more often—that’s what we call the courage to thrive. We believe it takes all of us to bring our shared ambition to life, and each person is unique in their potential. A career with U.S. Bank gives you a wide, ever-growing range of opportunities to discover what makes you thrive. Try new things, learn new skills and discover what you excel at—all from Day One.

As a wholly owned subsidiary of U.S. Bank, Elavon is committed to building the platforms and ecosystems that help over 1.5 million customers around the world to achieve their financial goals—no matter what they need. From transaction processing to customer service, to driving innovation and launching new products, we’re building a range of tailored payment solutions powered by the latest technology. As part of our team, you can explore what motivates and energizes your career goals: partnering with our customers, our communities, and each other.

Job Description

Cyber Threat Intelligence (CTI) Analyst

We have an exciting opportunity for a Cyber Threat Intelligence (CTI) Analyst with demonstrated technical competence and cross-team collaboration experience to contribute toward the success of cyber threat intelligence capabilities within U.S. Bank’s Cyber Threat Intelligence program.

The CTI Analyst will focus on collections aligned to established requirements, enrichment, and analysis of phishing, malware, and exploitable vulnerabilities. The candidate should have strong technical, language skills, and analytical abilities. The analyst will work on assignments that are varied and frequently require interpretation and independent determination of the appropriate courses of action.

The CTI Analyst will report to the Cyber Threat Intelligence manager in Information Security Services’ Cyber Defense department.

This role will be based in our Cherrywood Office in Dublin, but we could consider Arklow as a location also.

Responsibilities

  • Mapping out malicious internet infrastructure and identifying additional, related assets.

  • Analyze activity associated with both successful and unsuccessful intrusions by advanced attackers.

  • Understanding what information can and cannot be gleaned from various social media services around the world.

  • Actively participate in the development, documentation, and implementation of new processes to expand and mature capabilities for the organization.

  • Thrive in culturally diverse research matters and be aware of cultural, social, and linguistic norms that may impact findings. (Fluency or proficiency in multiple languages a plus) ensures that threats and vulnerabilities to the organization's business systems and applications (both in-house and cloud-based) are minimized.

Essential Job Functions

  • Review and analyze open source datasets to find threat information and use it to provide value to U.S. Bancorp.

  • Create and deliver technical alerts and vulnerability notifications.

  • Gather and record key indicators and information about threat infrastructure and campaigns.

  • Collect intelligence based on established requirements and fully analyze based on operational procedures.

  • Prepare assessments and cyber threat profiles of current events based on collection, research and analysis of open source information.

  • Provide intelligence support during incident response and forensic security investigations.

  • Process and enrich information to ensure timely, actionable, high confidence Indicators of Compromise are ingested and shared with key stakeholders.

  • Conduct detailed technical analysis supported by industry accepted threat intelligence analytical frameworks, tools, and standards.

  • Work with peers to develop and test technology integrations used for automation and enrichment.

  • Apply technical knowledge of security architectures, tools and controls to proactively detect, mitigate, and resolve advanced cyberattacks and/or threats.

  • Develop and maintain threat profiles that can be used in preparation of red team exercises.

  • Apply knowledge of current cyber threats and the associated tactics, techniques, and procedures used to infiltrate computer networks.

  • Maintain or develop professional contacts in the various communities in support of operations.

Basic Qualifications

  • BA/BS degree in IT, Computer Science, Intelligence or equivalent. Candidates without a degree are encouraged to apply and will be assessed on a case by case basis related to their work experience and accomplishments.

  • Work experience must include one or more of the following cyber-security functions: Cyber Threat Intelligence, Threat Hunting, System Administration, Intrusion Detection/Prevention, Monitoring, Incident Response, Digital Forensics, Vulnerability Management.

  • A minimum of 3 years of experience in operational or tactical cyber threat analysis in aggregate is required.

Preferred Skills / Experience

  • Advanced knowledge of cyber threats, threat vectors, attacker methodology to include, tools, tactics, and procedures and how they tie into Cyber Kill Chain or ATT&CK framework, Diamond Model etc.

  • Experience working in the Cleared Defense Contractor (CDC), Department of Defense (DoD) and Defense Industrial Base (DIB) sectors an advantage.

  • Experience establishing and/or actively partnering with law enforcement or other groups.

  • Understanding of cloud services and their attack surface.

  • Working knowledge of malicious code and how technical vulnerabilities are exploited.

  • Python, Ruby, VBScript, and PowerShell programming skills highly desirable.

  • Fluency or proficiency in multiple languages a plus.

Experience with:

  • Malware detection and analysis using static and dynamic malware analysis methods.

  • Commercial threat intelligence tooling and/or open source intelligence techniques.

  • Disseminating information in accordance with TLP classification and handling protocols, to the sector through the appropriate mechanisms.

  • Developing tools to enhance cyber-threat intelligence capabilities.

  • Monitoring or understanding deep dark web forums is a plus.

#LI-SC1

#LI-Hybrid

If there’s anything we can do to accommodate a disability during any portion of the application or hiring process, please refer to our disability accommodations for applicants (https://careers.usbank.com/global/en/disability-accommodations-for-applicants) .

Benefits :

We offer an exciting, fast-paced and diverse working environment with employees of many different nationalities. We provide benefits to help you protect your health and financial security; and give you peace of mind. We also invest in your career growth with development resources that give you the opportunity to stretch and shine.

DirectEmployers