GMS-Senior-CTI Analyst

EY

  • Thiruvananthapuram, Kerala
  • Permanent
  • Full-time
  • 25 days ago
At EY, you'll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we're counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all.Senior (Cyber Threat Intelligence)This role will be responsible for providing strategic, technical, and operational intelligence leveraging multiple intelligence collection sources as well as analysis and production of finished Cyber Threat Intelligence in support of client requirements and liaising with other EY Services offerings such as Security Operations Center (SOC), Vulnerability Management (VM), Threat Hunting, and other cybersecurity-focused teams. CTI Analysts maintain awareness of the clients' environments to influence a strong security posture for EY clients as their trusted advisors. The CTI Analyst will review open source, third-party, and proprietary threat information and enrich it with contextual analysis that will result in finished strategic intelligence. Significant time will be spent conducting analysis of threats to the client environment to aid senior decision makers.Skills and Attributes for success:
  • Strong technical writing skills and attention to detail, with the ability to quickly triage alerts on monitored assets and compile them into finished intelligence reports for clients.
  • Experience with analytical tradecraft, critical thinking, identification, and removal of bias from analysis and reporting products.
  • Understanding of cybersecurity principles and frameworks such as the Diamond Model of Intrusion Analysis and MITRE ATT&CK.
  • Experience conveying complex information in simple, succinct explanations.
  • Strong decision making and problem-solving skills.
  • Basic understanding of risk management, risk assessment, and risk communication functions.
  • Strong ability to communicate technical issues to technical and non-technical audiences alike.
  • Ability to balance multiple demands and work as a team to develop solutions in a fast-paced environment.
  • Deep understanding of cyber threats, excellent analytical skills, and the ability to provide actionable intelligence to support decision-making at a strategic level.
To qualify for the role, you must have:
  • 4+ years of intelligence community experience collecting, analyzing, proofing, and/or producing intelligence.
  • An understanding of the intelligence lifecycle and an interest in conducting detailed trend analysis.
  • The ability to capture the essential elements of information from larger reporting datasets and determine appropriate compensating controls for the environment.
  • Experience in generating and briefing strategic threat intelligence reports to senior leadership, providing insights into emerging trends, threat actors, and potential impacts.
Preferred candidates will also have:
  • Bachelor's degree (preferred in Information Systems, Computer Science, or a related discipline).
  • Strong analytical and critical-thinking skills, with the ability to synthesize complex information into actionable intelligence
  • Technical certification such as GIAC Cyber Threat Intelligence (GCTI), GIAC Certified Incident Handler (GCIH), Certified Threat Intelligence Analyst (CTIA), EC-Council Certified Ethical Hacker (CEH), Security+, or similar.
  • Experience using Cyber Threat Intelligence Platform (e.g., ThreatQuotient, Anomali, or ThreatConnect) or Threat intel monitoring platforms (Recorded Future, Digital Shadows, Cyfirma)
  • In-depth knowledge of cyber threat landscapes, threat actors, and attack methodologies.
  • Experience working in or with Security Operations Center, Vulnerability Management, Threat Hunting, or other cybersecurity-focused teams.
What we look for:We are looking for an experienced, self-driven CTI Analyst that can operate independently and improve the team as a whole. The ideal candidate will seek to improve others while continuously learning and identifying ways to strengthen the team's analytical tradecraft and advance our Cyber Threat Intelligence Program.EY | Building a better working worldEY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.

EY

Similar Jobs

  • GMS-Senior-OT Analyst

    EY

    • Thiruvananthapuram, Kerala
    At EY, you'll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we're …
    • 25 days ago
  • DET - Senior Manager - Business analyst

    EY

    • Thiruvananthapuram, Kerala
    At EY, you'll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we're …
    • 16 days ago
  • GMS-Senior-Security Analyst

    EY

    • Thiruvananthapuram, Kerala
    At EY, you'll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we're …
    • 1 month ago