Cyber Security Analyst
Job Description
Job title: Cyber Security Analyst
Company: Charles Stanley
Job description: Job Description:Join a dynamic team at Raymond James/ Charles Stanley committed to safeguarding the financial services sector against evolving cyber threats. We prioritize innovation, collaboration, and a commitment to excellence in all aspects of our operations. As a Threat Intelligence Analyst, you will play a pivotal role in fortifying our defences against sophisticated cyber adversaries, contributing to our mission of ensuring the security and integrity of our organisation and the clients we serve.As a Threat Intelligence Analyst, your primary objective will be to execute the threat intelligence mission, leveraging your expertise to comprehend and mitigate sophisticated threats impacting the financial services sector.Key Responsibilities:
- Analyse high-risk vulnerabilities, researching potential countermeasures, and recommending technical mitigations to strengthen Raymond James’s defences.
- Provide tactical and operational analysis, utilising various analytic techniques, experience, and tools to attribute cyber threat actors.
- Gather, assess, and analyse information from internal and external sources to generate actionable intelligence products aligned with Raymond James’s business needs.
- Foster collaborations with security teams across the financial services industry, delivering data-driven insights on current and evolving threats.
- Formulate compelling threat intelligence products to prioritise preventive measures and enhance Raymond James’s internal security stance.
- Develop approaches for leveraging commercial and open-source resources to perform comprehensive research and analysis on current and evolving cyber threats.
- Aid in responding to security incidents by overseeing intelligence gathered during investigations and fostering a shared comprehension of threat activities.
- Identify trends and patterns indicative of insider threats within Raymond James business units, effectively presenting findings to key stakeholders.
Qualifications:
- A qualification/experience in intelligence, computer security, computer science, or another closely related IT discipline. Relevant work experience and technical certifications will be considered for applicants lacking a degree.
Knowledge & Skills:
- Detailed understanding of the MITRE ATT&CK Framework, the Cyber Kill Chain, and the Diamond Model of Intrusion Analysis.
- Ability to map specific threat actor techniques, tactics, and procedures.
- Comprehensive knowledge of mitigating threat actor tactics, including social engineering, account takeover, scams, malware distribution, and ransomware.
- Solid technical comprehension of various technologies and their security measures, including cloud platforms, operating systems, and networks.
- Proficient in conveying information through presentations and written materials tailored for audiences with varying technical expertise.
- Proficient in various query languages such as SQL, SPL, and KQL.