Cyber Intelligence Analyst

Escazú, San José, Costa Rica

Emerson

Helping address the world's most critical needs through our core business platforms - Automation Solutions and Commercial & Residential Solutions. Please select your region and language to find products and solutions that are available in your...

View all jobs at Emerson

Apply now Apply later

The Cyber Intelligence Analyst primary function is to fulfil various roles in Emerson Computer Incident Response Team’s (CIRT) mission to defend Emerson information systems and resources against cyber security threats.
The Cyber Intelligence Analyst is responsible for delivering effective and efficient enterprise wide security incident response. By proactively detecting advanced threats targeting Emerson’s information infrastructure and coordinating enterprise wide incident response, they ensure that information security incidents are properly identified, escalated, and resolved.

The Cyber Intelligence Analyst will perform highly technical duties including system analysis, malware analysis, indicator extraction, signature development, and network traffic analysis. Reporting will include lessons learned, root cause analysis, campaign development, and both tactical and strategic mitigations. The employee will be expected to analyze various forms of forensic data to determine root cause, develop a timeline for Incident Response (IR) activities, and articulate findings in technical detail as well as at an executive summary level. 

This individual focuses on executing incident response plans, processes, and procedures and performing root cause analysis. They need to be able to define the severity of threats, risks and vulnerabilities and prioritize them accordingly. They are is also responsible in the contextual analysis of indicators of compromise and attacker tactics, techniques and procedures (TTPs).

In this Role, Your Responsibilities Will Be:

  • Responsible for monitoring incoming alerts. 
  • Responsible for validating incoming alerts if true or false positive 
  • Responsible in acquiring pertinent data to analyze a security incident 
  • Responsible in determining the severity of a validated security incident 
  • Responsible for monitoring and ensuring continuous communications with stakeholders and support groups in order to resolve the incident 
  • Responsible to inform incidents to the rest of the team as necessary 
  • Responsible for Root Cause Analysis of an incident 
  • Document analysis 
  • Contribute to the automation of processes and capabilities
     
Who You Are: You achieve gained trust and support of others. You build and deliver solutions that meet customer expectations. You show personal commitment and take-action to continuously improve. You act with a clear sense of ownership.
  For This Role, You Will Need:

Technical Skills 

  • Basic Information Security Knowledge and Familiarity with Operating Systems knowledge required. 
    • OSI layer 
    • Windows Systems Structure 
    • Unix Systems Structure 
    • Security Tools experience (Firewalls, Intrusion Detection/Prevention Systems, AntiVirus, URL filter, etc.) 
  • Solid working knowledge in TCP/IP and networking fundamentals, architecture and security infrastructure best practices 
  • Ability to document technical analysis and generate reports 
  • Data analysis and correlation 
  • Packet Capture Analysis 
  • Knowledge in basic encryption

Soft Skills

  • Must have excellent written and verbal skills
  • Fluent in English
  • Exceptional interpersonal skills, with a focus on rapport-building, listening, and questioning skills.
  • Experience in effectively communicating with a broad base of end users and multiple management layers.
  • Strong desire to grow technically and professionally
  • Must have strong personal initiative
  • Strong sense of accountability
  • Must have an outstanding attitude and desire to ensure customer satisfaction
     
Preferred Qualifications that Set You Apart:
  • BS in Information Technology/Engineering/any Science or related area, may be substituted with years of experience in field. 
  Our Offer To You:
We offer a competitive benefits package to recognize and support our employees such as private health insurance with dependent coverage, life insurance, flexible work opportunities, wellness center, door-to-door transportation, Asociacion Solidarista, Employee Resource Groups (ERGs), career growth focus and many more.

 Commitment with Diversity and Equal Opportunity

Emerson is committed to its core values and believes in respecting DE&I. We do not discriminate and welcome all qualified candidates to apply and become part of our family, regardless of gender identity, race, sexual orientation, disability, age, religion and/or nationality.

 At Emerson, we have seven Employee Resource Groups that demonstrate our commitment with DE&I. Through continuous development of activities, programs, and social awareness. Our communities are:

  • Black Employee Alliance
  • Diverse Abilities
  • HOPE
  • LGTBIQ + Allies CR
  • Costa Rica SOMOS
  • Mosaic
  • Women's Impact Network

 At Emerson, we are passionate about what we do. Our technology and engineering expertise has enabled us to be at the forefront of innovation for over a century. Our commitment to excellence and innovative technologies has positioned us as a leader in the world of automation solutions and engineering.

We believe that our success lies in the strength of our people; what sets Emerson apart is our unwavering dedication to fostering an inclusive and diverse environment. We firmly believe that diversity fuels creativity and innovation, allowing us to address sophisticated challenges with new perspectives. We embrace individuals from all walks of life, valuing their unique backgrounds, experiences, and ideas. When you join our team, you become part of a rich tapestry of talent that propels us forward.

We not only care about our people professionally but also personally. At Emerson, we understand the importance of work-life balance and strive to create an environment where individuals can grow both personally and professionally. We offer a range of development opportunities, mentorship programs, and support networks to ensure that our employees thrive in their careers and find fulfillment beyond the workplace.

Tomorrow Reimagined: https://www.youtube.com/watch?v=Bt_f4-DLnRc

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  13  4  0
Category: Analyst Jobs

Tags: Antivirus Automation Encryption Firewalls Incident response Intrusion detection Malware Monitoring TCP/IP TTPs UNIX Vulnerabilities Windows

Perks/benefits: Career development Flex hours Health care Insurance Team events Wellness

Region: North America
Country: Costa Rica

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.