Skip to main contentA logo with &quat;the muse&quat; in dark blue text.
Hewlett Packard Enterprise

Managed Security Services - Cyber Threat Intelligence Analyst

Hewlett Packard Enterprise Security Services goal is to be the trusted partner in helping clients manage information security risk. We do this by helping clients develop security strategy, designing and implementing security technology, and managing and monitoring security infrastructure. We focus on service excellence with consistent, globally delivered, standardized services.

The cyber security landscape has changed dramatically over the past few years with a record number of incidents and threats being reported. Attackers are rapidly becoming more sophisticated and threats are originating from all directions; external (syndicated crime, foreign intelligence agencies, and activists); internal (disgruntled employees, unintended disclosures); and supply chain (counterfeit hardware, unsecure software, poor coding practices).

Want more jobs like this?

Get jobs delivered to your inbox every week.

By signing up, you agree to our Terms of Service & Privacy Policy.

Our Americas Managed Security Services Security Operations Center, (SOC); a 24/7 managed security service monitoring and responding to cyber threats, is helping organizations protect their networks, systems, applications, information and reputation in real-time.

At the core of our SOC, our cyber threat intelligence analysts pro-actively detect malicious behavior using a unique blend of device threat intelligence feeds from multiple commercial and open source feeds.

Role Responsibilities

  • Analyze malicious software and malware using engineering techniques and common analytic suites to identify vulnerabilities and develop use cases to create detection and mitigation techniques to protect and defend Managed Security Services (MSS) client network infrastructures.
  • Research, develop, and maintain proficiency regarding Cyberspace strategies, capabilities, groups, individuals, organizations, tools, tactics, and procedures.
  • Create Host and Network based indicators of compromise from internal data sets.
  • Demonstrate understanding of obfuscation techniques and best practices for ensuring device non-attribution Real-time monitoring of third party security feeds, forums, and mailing lists to gather information on vulnerabilities and exploits related to the client.
  • Transition threat actor intelligence into hunting operations at a network level.
  • Produce intelligence reports to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting.
  • Participate in formal technical briefings and provide assessment of Cyber threat profiles to MSS leadership or customers.

Basic Qualifications

  • 6 years of experience as a malware analyst.
  • Experience with current and historical APT and Nation State TTPs.
  • Experience with collecting, analyzing, and interpreting qualitative and quantitative data from multiple sources for the purposes of documenting results and analyzing findings to provide actionable intelligence.
  • Experience in the intelligence community, US government, and Federal Cyber Centers- of common probing and attack methods, network/service discovery, system assessment, viruses and other forms of malware.

Additional Qualifications

  • BS degree in Computer Engineering, CS, Information Systems, Cybersecurity or a related field preferred.
  • Prior experience working in a Security Operations Centre (SOC) or Computer Emergency Response Team (CERT/CIRT).
  • Desired: CISSP, CISA or CISM.
Job ID: 37fb16155c243b5a45778027c761239c
Employment Type: Other

This job is no longer available.

Search all jobs