Cyber Threat Intelligence Analyst

Krakow, Poland

Motorola Solutions

Motorola Solutions bietet innovative sicherheitskritische Kommunikationslösungen und -services für Behörden und Organisationen mit Sicherheitsaufgaben sowie Unternehmen.

View all jobs at Motorola Solutions

Apply now Apply later

Company Overview

At Motorola Solutions, we're guided by a shared purpose - helping people be their best in the moments that matter - and we live up to our purpose every day by solving for safer. Because people can only be their best when they not only feel safe, but are safe. We're solving for safer by building the best possible technologies across every part of our safety and security ecosystem. That's mission-critical communications devices and networks, AI-powered video security & access control and the ability to unite voice, video and data in a single command center view. We're solving for safer by connecting public safety agencies and enterprises, enabling the collaboration that's critical to connect those in need with those who can help. The work we do here matters.


Department Overview

Our IT organization isn’t just here to support our business. We’re here to reinvent it – by changing how our customers, partners, and employees interact with our company. To do that, we’re looking for people who bring great ideas and improve our partners’ ideas. Intellectually curious advisors (not order takers) who focus on outcomes to creatively solve business problems. People who not only embrace change but who accelerate it.


Job Description

As a global dynamic technology enterprise, our company presents an attractive target for malicious actors. It faces threats from internal to opportunistic to the most persistent attackers. The Cyber Threat Intelligence (CTI) team is a crucial partner to the Enterprise Information Security (EIS) program. It supports many components—like threat hunting and incident response—in its smooth and timely operations.

The CTI Analyst role is responsible for collecting, analyzing, and disseminating finished intelligence to leadership, security operations, technology stakeholders, and executive decision-makers. The analyst will be a part of a team that primarily focuses on identifying trends, patterns, and emerging threats while providing senior leadership with cyber intelligence that furthers their critical understanding of the cyber threat landscape specific to MSI. This position offers a unique opportunity for you to draw from your knowledge and experience and impact a global enterprise's security posture and decision-making.


Basic Requirements

 

Relocation Provided – None

Education Required – Bachelor's Degree or equivalent work experience

Experience Required – 2+ years of experience with Cyber Threat Intelligence (CTI) or 2+ years experience in other Intelligence Analysis fields.

Responsibilities:

  • Monitor and analyze a variety of open-source and proprietary threat intelligence feeds.

  • Develop playbooks for use in our Threat Intelligence Platform (TIP).

  • Prepare and conduct threat briefings for executive-level audiences.

  • Develop and maintain a portfolio of threat profiles, threat activity, trends, and common attack vectors from available sources.

  • Recommend network defense actions to counter adversary activity and respond to and assist the Incident Response (IR) team.

  • Correlate collected intelligence to build upon a tracked threat activity knowledge base.

  • Develop all-source intelligence products for incident response, detection engineering, and threat hunting using analysis tools, technical and non-technical data sets, and aggregators.

  • Perform OSINT and SOCMINT investigations as requested.

Skills and attributes for success:

  • Proven ability to gather, analyze, and interpret threat intelligence data from multiple sources.

  • Ability to prioritize tasks and meet deadlines in a fast-paced environment, including non-standard work hours in response to Information Security incidents.

  • Ability to convey complex information in simple, concise explanations.

  • Self-driven, creative, and can operate independently.

Requirements:

  • Must be able to speak/read/write in English with Full Professional Proficiency. 

  • Proven ability to gather, analyze, and interpret threat intelligence data from multiple sources.

  • Experience creating actionable threat intelligence reports, threat and vulnerability assessments, and threat actor profiles.

  • Strength in identifying and extracting pertinent Indicators of Compromise (IOCs) from reporting and providing them to operational teams.

  • Understanding of threat actor Tactics, Techniques, and Procedures (TTPs).

  • Knowledge of CTI frameworks (Cyber Kill Chain, Diamond Model, MITRE ATT&CK, etc.)

  • Self-driven, creative, and can operate independently. 

  • Experience with OSINT and SOCMINT investigations.

  • Excellent written and verbal communication skills, including presenting technical information to non-technical audiences.

  • Knowledge of cybersecurity and privacy principles, cyber threats, vulnerabilities, exploits, and the Threat Intelligence Cycle.

  • Understanding of computer networking concepts, the OSI model, and underlying network protocols.

Desired:

  • Industry certifications related to CTI, Pen Testing, Forensics, Networking, or Security (such as GCTI, GCIH, GCFE, GCFA, ATT&CK CTI).2+ years of experience in programming or scripting (Python, SQL, PHP, PowerShell).

  • Language proficiency certification (such as TOEFL/ACTFL/DLPT)

  • Experience with TIPs/TIMs/EDR/SIEMs/SOAR etc.

  • Strength in uncovering relationships or trends using Maltego or other graphical link analysis tools to discover hidden relationships between IoCs.

  • Experience with threat hunting for both indicator-based hunting (known threats) and hypothesis-driven hunting (unknown threats) through log analysis.

  • Familiarity with Wireshark or other packet/protocol analysis tools.

In return for your expertise, we’ll support you in this new challenge with coaching & development every step of the way. 

Also, to reward your hard work you’ll get:

  • Competitive salary package

  • Private medical & dental coverage

  • Employee Pension Plan

  • Life insurance

  • Employee Stock Purchase Plan

  • Flexible working hours

  • Strong collaborative culture

  • Comfortable work conditions (high-class offices, parking space)

  • Volleyball field and grill place next to the office

  • Access to wellness facilities and integration events as well as training and broad

  • Development opportunities

#LI-LB1

 


Travel Requirements

Under 10%


Relocation Provided

Domestic


Position Type

Experienced

Referral Payment Plan

No

Company

Motorola Solutions Systems Polska Sp.z.o.o

EEO Statement

Motorola Solutions is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion or belief, sex, sexual orientation, gender identity, national origin, disability, veteran status or any other legally-protected characteristic. 

We are proud of our people-first and community-focused culture, empowering every Motorolan to be their most authentic self and to do their best work to deliver on the promise of a safer world. If you’d like to join our team but feel that you don’t quite meet all of the preferred skills, we’d still love to hear why you think you’d be a great addition to our team.

We’re committed to providing an inclusive and accessible recruiting experience for candidates with disabilities, or other physical or mental health conditions. To request an accommodation, please email ohr@motorolasolutions.com.

Apply now Apply later

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  8  1  0

Tags: Cyber Kill Chain EDR Exploits Forensics GCFA GCFE GCIH GCTI Incident response Log analysis MITRE ATT&CK OSINT Pentesting PHP PowerShell Privacy Python Scripting SIEM SOAR SOCMINT SQL Threat intelligence TTPs Vulnerabilities

Perks/benefits: Career development Competitive pay Equity / stock options Flex hours Health care Insurance Relocation support Team events

Region: Europe
Country: Poland

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.