נתונים

משרת סטודנט.ית - Junior Threat Intelligence Analyst

ג׳וניורים
איזור ירושלים

אודות המשרה

Questrade Financial Group (QFG) of Companies is committed to helping our customers become much more financially successful and secure.

We are everything a traditional financial institution is not. At QFG, you will be constantly moving forward, bringing the future of fintech into existence. You will be a part of a collaborative team that cares deeply about our mission and each other. Your team members will help you conquer challenges, push boundaries and discover what you are truly capable of.

This is a place where you can explore, discover and learn with continuous growth. As a diverse and inclusive place to work, there are flexible working arrangements so you can unleash your creativity and curiosity with no limits. If you share the same sense of infinite possibility, come shape your future at Questrade.

What’s in it for you as an employee of QFG?

  • Work-life balance
  • Competitive compensation and benefits packages
  • Hybrid and flexible work arrangements
  • Career growth and development opportunities
  • Opportunities to contribute to community causes
  • Work with diverse team members in an inclusive and collaborative environment

We’re looking for our next Junior Cybersecurity Specialist, Cyber Threat Intelligence- Student Position. Could It Be You?

In this role, responsibilities include but are not limited to:

  • Report to the Director of JSOC
  • Become a part of the new Cyber Threat Intelligence Team of the JSOC
  • Become a part of a team of security professionals to facilitate ongoing monitoring and triage of alerts, and responses to security incidents across a wide array of technologies, mitigation and containment of impacts, coordination remediation efforts.
  • Create threat detections and use cases to counter emerging cybersecurity threats such as zero days or supply chain attacks.
  • Closely collaborate with the Incident Response Team.
  • Generate strategic Cyber Threat Intelligence reports for the CISO leadership.
  • Participate in incident response, collaborating with multifunctional teams including technical teams, business leaders and senior executives.
  • Participate in tabletop simulation exercises with technical teams, business areas, and with company leadership.
  • Generate and enhance KPIs/KRIs and overall team efficiency and effectiveness.
  • Monitor, analyze and report possible cybersecurity attacks.
  • Investigate and perform analysis of threat indicators.
  • Gather Indicator of compromise and any relevant data to use with threat hunting activities.
  • Leverage security tools (SIEM, XDR, and more) for analysis to identify malicious activities.
  • Analyze identified malicious activity to determine Tactics, Techniques and Procedures.
  • Conduct research, analysis and correlate gathered data from various resources to determine the impact of the incident.
  • Participate in on-call rotation including off business hours.
  • Collaborate well and work with other cybersecurity and IT team members.
  • Coordinate Security Incident Response and investigation with other internal teams and 3rd party providers.
  • Provide summary reports of cyber attack incidents and operation statistics of monitoring tools.
  • Review, investigate and process security advisories based on severity.

So are YOU our next Junior Cybersecurity Specialist, Cyber Threat Intelligence ? You are if you…

✔ 1-2+ years of relevant experience in performing Cyber Threat Intelligence collection, analysis and research.

✔ Studying for an academic degree that reflects either research or technical orientation, or for on a cybersecurity course / program.

✔ Profound OSINT capabilities.

✔ Knowledge of attack vectors, threat actors, and cybersecurity trends.

✔ Previous experience of Cyber Threat Intelligence products.

✔ Knowledge of NIST Cybersecurity Framework, MITRE ATT&CK, SOC2, and ISO 27001.

✔ Experience with security and regulatory audits.

✔ Basic experience in implementing SIEM/SOC, and Incident/Breach scenario analysis.

✔ Experience with threat hunting and security incident investigation.

✔ Knowledge of security products and device monitoring tools including Firewalls, IDS/IPS, Phishing and email security, content filtering, DDoS, WAF, and more.

✔ Knowledge of incident investigation, working with in-house and vendor teams to research, identify and report on incidents.

✔ Knowledge of cybersecurity investigation and vulnerability management.

✔Strong technical and learning agility, able to adapt to constantly evolving threats, domains and technologies.

✔ Basic knowledge of technical infrastructure, networks, databases and systems in relation to IT Security and IT Risk.

Sounds like you? Click below to apply!

At Questrade Financial Group of Companies, with multiple office locations around the world, we are committed to fostering a diverse, inclusive and accessible work environment. This is an environment where individuals are treated with dignity and respect. Here, the unique skills and experience you bring will be valued. You will be supported and motivated, so that you can harness your unlimited potential. Our team reflects the diversity of the communities we serve and operate in. Having a collaborative and diverse team helps us push boundaries to bring the future of fintech into existence—not only for the benefit of our customers, but for those who build their career with us.

Candidates selected for an interview will be contacted directly. If you require accommodation during the recruitment/selection process, please let us know and we will work with you to meet your needs.

Apply Now!
https://www.linkedin.com/jobs/view/3605232455/?alternateChannel=search&refId=MvHazCLv1e%2BMHkGgKmh8Lw%3D%3D&trackingId=4CSVAyitVh2bfJwktymWxA%3D%3D

הרשמה למשרה

מהרו להירשם!
נותרו
מקומות פנויים.
ההרשמה סגורה.
קובץ מסמך עד 10 מ״ב
נא להמתין...
fileuploaded.jpg
ההעלאה נכשלה. גוד הקובץ המקסימלי הוא 10 מגה-בייט.
הריני לאשר, כי הובהר לי שהמידע הכלול בטופס שאמלא, או שיימסר על ידי בעתיד וכן נתונים הקשורים להשתתפותי בתוכנית התעסוקה של תב"ת, ישמרו במאגרי המידע של תבת-ג'וינט ישראל, או אצל גורם אחר מטעמה. ידוע לי כי המידע ישמש לצורך ניהול, תפעול וטיפול בכל ענייני השתתפותי בתכניות לקידום תעסוקתי  ו/או שירותים נלווים אחרים וכן לצורך עיבודים סטטיסטיים, פילוח מידע ואחרים. על פי החלטת תבת-ג'וינט ישראל, יועבר המידע לגורמים קשורים שונים האמורים לתמוך,להכשיר, לממן או לערוך מחקרים בכל הקשור לפעילות האמורה, לרבות משרדי ממשלה, המוסד לביטוח לאומי, רשויות מקומיות, ארגוני הכשרה ועוד. ידוע לי כי באפשרותי לבקש, לקבל ולתקן את המידע אודותיי, הנמצא בבסיס הנתונים של תבת-ג'וינט ישראל.
הרשמתך התקבלה בהצלחה!
אופס! נדמה שיש שגיאה בשליחת הטופס.
רוצים להתקדם להייטק?

הצטרפו למיזם עוד היום!!