Easter Seals Jobs

Job Information

WTW Cyber Threat Intelligence Analyst in Lisbon, Portugal

As a Threat Intelligence Analyst, you will play a crucial role in operationalising threat intelligence within our organisation. By tracking and analysing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you will produce actionable intelligence to protect our systems and data. This role involves generating timely alerts, briefs, and analytical assessments tailored to our environment, supporting threat hunting initiatives, the wider cyber security teams, and the business.

Provide support to Information Cyber Security from across the business by undertaking activities which include:

  • Provide assistance to cyber threat intelligence efforts, focusing on the latest TTPs used by threat actors and mapping these to WTWs environment.

  • Collection of relevant indicators of compromise to top threats to WTW to supply to security tooling.

  • Conduct assessments on cyber threats, attacks, threat actors and external incidents relevant to WTW while supporting threat hunting with both technical and non-technical data analysis.

  • Conduct open-source intelligence (OSINT) collection and analysis to identify imminent cyber threats, malicious codes, suspicious domains, and vulnerabilities.

  • Utilize Threat Intelligence techniques, and frameworks for investigating potential security incidents.

  • Create both written and verbal intelligence products for internal stakeholders, providing timely and accurate information to proactively address threats.

  • Offer subject matter expertise on cyber threats to support current and future analytical operations and initiatives.

  • Provide actionable intelligence to mitigate potential threats to WTW.

  • While this is an operational role, the successful candidate will also obtain exposure to strategic and tactical intelligence.A key member of a global team.

The Requirements

  • Exceptional verbal and written communication skills, with the ability to convey security and risk-related concepts to a broad audience.

  • A proactive mindset with a strong interest in threat intelligence and wider cybersecurity practices.

  • Understanding of the Kill Chain, Diamond Model of Analysis, and MITRE ATT&CK framework.

  • Knowledge of security controls, detection capabilities, firewall and proxy technologies, anti-virus, IDS/IPS, and other digital environment security solutions.

  • Acute awareness of valuable organisational assets for threat actors and breach methodologies.

  • Good knowledge of malware, hacking tools, and threat actor tactics, techniques and procedures to characterize threat actors’ technical methods for accomplishing their missions.

  • Willingness to learn and progress cyber and intelligence skills.

  • Fluent in English, reading and writing.

WTW is an equal opportunity employer

DirectEmployers