GSOC CTI Senior All-Source Analyst - 100% US REMOTE

Full Time
Allen, TX 75013
Posted
Job description
Company Description


Experian is the world’s leading global information services company, unlocking the power of data to create more opportunities for consumers, businesses and society. We are thrilled to share that FORTUNE has named Experian one of the 100 Best Companies to work for. In addition, for the last five years we’ve been named in the 100 “World’s Most Innovative Companies” by Forbes Magazine.


Job Description


Experian Global Security Operations Center (GSOC) is seeking a Senior All-Source Analyst as part of the Cyber Threat Intelligence (CTI) team, falling under a GSOC CTI team that promotes timely and actionable threat intelligence information. On the CTI team, we embrace threat-informed defense and seek to action meaningful cyber intelligence and are in search of a gifted, confident Senior All-Source Analyst to contribute to our growing team. This position is full time remote. This is an incredible opportunity to be part of a world class organization and join a global team of highly skilled and innovative people to help our organization stay ahead of adversaries. The mission of the CTI team is to provide timely and actionable cyber threat intelligence in support of protecting Experian global enterprise employees, assets, and data. The Experian CTI team focuses on a variety of threat intelligence, primarily Strategic, and Operational in nature, but dabbling and growing in Tactical Cyber Threat Intelligence is encouraged!


RESPONSIBILITIES

Serve as a senior member of the GSOC CTI team. Perform and set the example for CTI and GSOC team members in all aspects of CTI, to include:

  • Conduct both initiative-taking and responsive CTI analysis and research covering operational, and strategic echelons, with the ability to provide added value to technical/ tactical intelligence initiatives (We will let you flourish, so the ideal candidate will enable the CTI team with their enthusiasm and ambition. We need a candidate who can work autonomously and without constant supervision.)
  • Follow established processes and procedures related to information collection, analysis, production, and dissemination; be flexible to adapt to the situation.
  • Develop greater holistic insight and adversarial mapping to MITRE ATT&CK® tactics / techniques / mitigations, Common Vulnerabilities and Exposures (CVEs), and IOCs.
  • Tell the story as it relates to threat actor activities and steps to take in defending the environment.
  • Manage and complete assignments in an efficient and effective fashion.
  • Maintain processes and procedures to include continuous review, adjustment, and improvement.
  • Maintain and follow a CTI report product development and dissemination schedule.
  • Support threat detection and hunting use case development through intelligence research and coordination.
  • Contribute impactful, relevant, and valued threat intelligence products, to include reporting and presentations.
  • Closely monitor critical vulnerabilities, threat actors, and threat campaigns.
  • Assist with incident response analysis and forensic investigations, when requested.
  • Responding to Requests for Support (RFS) from internal parties, including false positive research, Merger and Acquisitions assistance, report writing, and overall intelligence curation.
  • Crafting Requests for Information to external organizations.

Qualifications


The primary responsibility for the Senior All-Source Analyst is to function as a senior member of the CTI team by driving the cyber threat intelligence life cycle which includes planning and direction, collection and ingestion, processing and enrichment, analysis sand production, dissemination and integration, and evaluation and feedback of intelligence for the Experian GSOC.

The Senior All-Source Analyst will often interface with various teams, whether security or business-facing, and is responsible for ensuring the appropriate stakeholders are engaged. These stakeholders may include threat detection, incident response, insider threat, digital forensics, and vulnerability management, among others. The overall work of the Senior All-Source Analyst results in actionable intelligence that drives cyber threat defense, mitigation, detection, hunting, and response activities. Our team is dynamic, so we require an analyst whose ideal day includes speaking to a variety of audiences, writing for impact, and driving organizational change. We are a flexible, global team and Experian embraces flexible work. Our ideal candidate will excel at the following tasks:

  • 5+ years of experience in CTI and/or Security Operations Center roles: threat intelligence, threat detection, incident response, digital forensics, counter-exploitation, and/or threat hunting. We are open to candidates with 5+ years of experience in compatible backgrounds!
  • Demonstrates excellent writing and verbal communication skills, with the unique ability to explain complex security concepts in an uncomplicated manner. Your skills will assist our organization in answering Requests for Support (RFS) from other Security Teams / Business Units, compiling Threat Landscape Reports, Threat Advisories, and presentations which drives the evolution of Experian’s Security Operations.
  • Embraces thorough, factual research which tells relevant, timely stories leveraging the Threat Intelligence Lifecycle. The Experian CTI team values individuals with the talent to tell a relevant, concise story!
  • The CTI team works in tandem with the Cyber Threat Hunting (CTH) Team, Incident Response, Threat Detections, Mergers and Acquisitions Teams, Corporate Security, and Security Awareness Teams, so a candidate accomplished in articulating threats through frameworks such as MITRE ATT&CK® Framework, Cyber Kill Chain Model, VERIS A4 Threat Model, Diamond Model, and/or Course of Action Matrix will excel on the CTI team.
  • Passion in the investigation of relevant cyber threats such as: nation-state adversaries; ransomware/ extortion/ cybercriminal entities; vulnerabilities exploited in the wild/ zero days; geo-political cyber events; data breaches; emerging adversarial tactics, techniques, and procedures (TTPs); cloud security.
  • While we are not looking for an engineer, the Experian CTI team does require the candidate to have a grasp on Indicators of Compromise (IOC) ingestion, including experience ingesting IOCs into a Threat Intelligence Platform for monitoring and/or alerting.


ADDED BONUSES

  • Experience or functional knowledge in using SIEM, SOAR, and UEBA tools. Strong experience in conducting (or the ability to quickly learn and master) Splunk queries for response, investigation, and hunting activities, is a plus.
  • Specific experience using TIP and CTI tools, to include CrowdStrike, Recorded Future, and having insights into the dark web is a plus.
  • Experience with ServiceNow, Archer, and other case management systems/software.
  • Experience in Mergers and Acquisitions, Vulnerability Management, Cloud Security (Azure, AWS, Google Cloud, etc.), Identity and Access Management, or Security Orchestration/ Engineering is also a bonus!
  • Any form of process improvement, project management, or data analysis.
  • Experience with NCFTA, FS-ISAC, H-ISAC or other information sharing and analysis centers.

Additional Information


Our uniqueness is that we truly value yours.

Experian's culture, people and environments are key differentiators. We take our people agenda very seriously. We focus on what truly matters; diversity and inclusion, work/life balance, flexible working, development, engagement, collaboration, wellness, reward & recognition, volunteering... the list goes on

We’re an award-winning organization due to our strong people focus

Experian isn't just growing, we're leveraging cutting edge data science, design thinking and passion to build tomorrow's credit solutions. Innovation is a critical part of Experian's DNA and culture

Experian is proud to be an Equal Opportunity and Affirmative Action employer. Our goal is to create a thriving, inclusive and diverse team where people love their work and love working together. We believe that diversity, equity and inclusion is essential to our purpose of creating a better tomorrow. We value the uniqueness of every individual and want you to bring your whole, authentic self to work. For us, this is The Power of YOU and and it reflects what we believe. See our DEI work in action!

Please contact us at JobPostingInquiry@experian.com to request the salary range of this position (please include the exact Job Title as it reads above in your email). In addition to a competitive base salary and variable pay opportunity, Experian offers a comprehensive benefits package including health, life and disability insurance, generous paid time off including 12 company paid holidays and parental and family care leave, an employee stock purchase plan and a 401(k) plan with a company match.

Experian Careers - Creating a better tomorrow together

Find out what its like to work for Experian by clicking here

gatheringourvoice.org is the go-to platform for job seekers looking for the best job postings from around the web. With a focus on quality, the platform guarantees that all job postings are from reliable sources and are up-to-date. It also offers a variety of tools to help users find the perfect job for them, such as searching by location and filtering by industry. Furthermore, gatheringourvoice.org provides helpful resources like resume tips and career advice to give job seekers an edge in their search. With its commitment to quality and user-friendliness, gatheringourvoice.org is the ideal place to find your next job.

Intrested in this job?

Related Jobs

All Related Listed jobs