Senior Cyber Intelligence Analyst

United Kingdom, United Kingdom

Job Description


ROLE SUMMARY

The Global Information Security (GIS) organization delivers proactive cyber defense for the global Pfizer enterprise. Our mission is to secure all of Pfizer\xe2\x80\x99s information assets ranging from the manufacturing floor to the core data centers and out to the patient facing solutions. We achieve this mission through a team of world-class talent, utilizing top-tier technologies, advanced analytics, and the promotion of a cybersecurity ownership culture across the company.

The Cyber Threat Intelligence team works with internal and external partners to reduce risk to Pfizer. The team provides timely situational awareness, conducts in depth analysis of threats, and translates indicators of threat into actionable information to reduce impact to Pfizer. Stakeholders include cybersecurity response teams, internal lines of business, senior leadership, external organizations such as law enforcement, and industry peers and intelligence sharing partners.

The Senior Cyber Intelligence Analyst is responsible for conducting in-depth research, documentation, and intelligence analysis of key cyber threats, including threat actor tactics, techniques, and procedures (TTPs), to develop a comprehensive picture of the cyber threat landscape, improve Pfizer\xe2\x80\x99s security posture, and reduce risk. This individual will provide domain expertise to aid in the effective prioritization and analysis of threats in line with the needs of our stakeholders. The individual will have experience successfully executing all phases of the intelligence lifecycle in support of driving an intelligence led security organization.

An ideal candidate for this role will have technical, communication, and interpersonal skills with previous experience mentoring peer CTI analysts and leading CTI initiatives.

The position is an individual contributor role that will engage with cross functional internal colleagues and external partners and reports to the Director, Global Threat Research within the Pfizer Digital Global Information Security organization.

ROLE RESPONSIBILITIES

Perform intelligence analysis of cyber threat activity through execution of the threat intelligence lifecycle.

Conduct in-depth intrusion analysis of cyber threats utilizing frameworks such as the Lockheed Martin Cyber Kill Chain, Diamond Model and MITRE ATT&CK.

Develop strategic, tactical, and operational intelligence products for stakeholder dissemination in support of priority intelligence requirements.

Curate threat intelligence related to the cyber threat landscape such as threat actors, malware, vulnerabilities and tactics, techniques, and procedures.

Present cyber threat intelligence to stakeholders that helps drive both tactical and strategic priorities.

Participate in and lead team projects centered around the cyber threat intelligence mission.

Mentor peer CTI analysts through on the job training opportunities.

Interface with external sharing communities through the sharing of timely and relevant cyber threats.

QUALIFICATIONS

BS in Information Security, Computer Sciences, Information Systems, Engineering, or equivalent with demonstrable professional experience in a corporate environment.

Experience in understanding the techniques of Computer Network Exploitation and Defense (CNE / CND).

Experience using frameworks such as the Lockheed Martin Cyber Kill Chain, Diamond Model and MITRE ATT&CK.

Experience in information analysis and execution of the intelligence lifecycle.

Experience developing and curating intelligence related to the cyber threat landscape such as threat actors, malware, vulnerabilities and tactics, techniques, and procedures.

Experience with translating threat intelligence from OSINT and private intelligence reports into custom detections and mitigations across multiple security technologies.

Experience performing technical indicator and TTP analysis using both open and closed source intelligence sources

Ability to provide concise and accurate communications (both verbal and written) in disseminated intelligence products.

Ability to communicate and establish rapport with a global team of incident responders and intelligence analysts.

Experience mentoring peer analysts in all stages of the intelligence lifecycle.

Work Location Assignment: Flexible

Purpose

Breakthroughs that change patients\' lives... At Pfizer we are a patient centric company, guided by our four values: courage, joy, equity and excellence. Our breakthrough culture lends itself to our dedication to transforming millions of lives.

Digital Transformation Strategy

One bold way we are achieving our purpose is through our company wide digital transformation strategy. We are leading the way in adopting new data, modelling and automated solutions to further digitize and accelerate drug discovery and development with the aim of enhancing health outcomes and the patient experience.

Flexibility

We aim to create a trusting, flexible workplace culture which encourages employees to achieve work life harmony, attracts talent and enables everyone to be their best working self. Let\xe2\x80\x99s start the conversation!

Equal Employment Opportunity

We believe that a diverse and inclusive workforce is crucial to building a successful business. As an employer, Pfizer is committed to celebrating this, in all its forms \xe2\x80\x93 allowing for us to be as diverse as the patients and communities we serve. Together, we continue to build a culture that encourages, supports and empowers our employees.

DisAbility Confident

We are proud to be a Disability Confident Employer and we encourage you to put your best self forward with the knowledge and trust that we will make any reasonable adjustments necessary to support your application and future career. Our mission is unleashing the power of our people, especially those with unique superpowers. Your journey with Pfizer starts here!

Information & Business Tech

#LI-PFE

Pfizer

Beware of fraud agents! do not pay money to get a job

MNCJobs.co.uk will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD2979619
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    United Kingdom, United Kingdom
  • Education
    Not mentioned