Location (work location):
Fiumicino
Department:
We are looking for a Cyber Threat Intelligence Analyst.
The candidate will join the organization’s SOC/CSIRT team, working on a project for a leading client in the Energy sector.
The resource will be responsible for cyber threat intelligence initiatives. The ideal candidate, preferably holding a bachelor’s degree in Computer Science (or similar), has at least two years of experience in cyber threat intelligence, security operations or related fields.
Employment level and salary will be commensurate with the candidate’s actual skills and experience.
Requirements:
The ideal candidate should meet the following requirements:
- Thorough knowledge of dataprivacy and dataprotection regulations;
- In-depth understanding of threat intelligence lifecycle and methodologies;
- Experience in analyzing malware, network traffic, and cyber threat campaigns;
- Expertise in the use of threat intelligence tools and SIEM solutions;
- Advanced knowledge of threat modeling frameworks (e.g., MITRE ATT&CK, Cyber Kill Chain) and threat actor profiling.
Main Responsibilities:
The selected candidate will be primarily responsible for:
- Manage the entire process of gathering, analyzing, and disseminating actionable cyber threat intelligence;
- Deeply analyze Advanced Persistent Threats (APT), threat actor behaviors, and emerging vulnerabilities;
- Develop and submit threat intelligence reports;
- Develop and maintain mappings of adversaries’ Tactics, Techniques and Procedures (TTP) using frameworks such as MITRE ATT&CK.
What we offer:
- Tailored training program to develop your skills and competencies;
- Strong corporate culture based on collaboration and teamwork;
- Hybrid work model.
Applications:
Candidates who meet the requirements described above may send their Curriculum Vitae specifying authorization to process personal data.
To submit your application, please send your CV to: selezione.personale@nsr.it
This job posting is open to all genders in accordance with Laws 903/77 and 125/91.
Only candidates whose profiles closely align with the requirements will be taken into consideration.