Cyber Threat Intelligence Analyst

Warszawa, PL, 00-841

Apply now Apply later


ISS connects people and places to make the world work better. Are you ready to connect to a place where you belong? Be who you are and join a workplace where excellent service culture is at the heart at everything we do. Together, we make places at thousands of client sites – every day.

 

Location: Warsaw

Language: English

 

Main purpose of the position:

The Cyber Threat Intelligence Analyst will monitor and respond to security threats and incidents, ensuring the protection of ISS-brand systems and data. This role involves triaging security alerts, investigating breaches, and working closely with incident response teams to automate threat detection and response.
 

What you’ll do:

  • Monitor ISS-brand related security incidents.
  • Triage and respond to security threats.
  • Collaborate with Major Incident Management (MIM) and Incident Response teams.
  • Automate incident management processes in partnership with the TriceratOps team.
  • Investigate security breaches and analyze potential threats.
  • Develop and maintain security playbooks for threat response.
     

Key qualifications:

  • 2 years of experience as a security analyst.
  • Knowledge of networking (at least CCNA level), software development (Python, Bash, PowerShell), and junior-level system administration (Linux, Windows).
  • Strong interpersonal skills for effective collaboration.
  • High level of responsibility and reliability.

 

Why ISS

Since our founding in 1901, ISS has been a people-first company. We recognize the power of diversity and celebrate the differences that make us unique. When everyone is free to be themselves, everyone benefits. Our people feel safe, respected, represented, and supported as their authentic selves, allowing them to seize opportunities and reach their full potential. We take seriously our obligation to improve lives, make a difference in our communities, and protect our planet — because when we get things right, the world works better. And that is what drives us.

 

ISS is a Place to Be You.

Be who you are. Become what you want. Be part of something bigger.

Become more. Become ISS.

 

How you’ll apply

Apply directly via the link on this page by submitting a cover letter, CV and other relevant documents for the position you are applying for.

We look forward to receiving your application as soon as possible.

 

ISS seeks to BE a place of belonging and CREATE places where every person is welcomed, embraced, and valued for exactly who they are. Places where people feel safe, respected, represented, and supported as their authentic selves.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  13  2  0

Tags: Bash Incident response Linux PowerShell Python Threat detection Threat intelligence Windows

Region: Europe
Country: Poland

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.