WhatsApp Channel Join Now
Telegram Channel Join Now

‘Renault group’ Hiring- 2024 For Cyber Threat Intelligence Analyst – Expert– Apply Now

Hiring Details of ‘Renault Group’– 2024 Hiring:

About Company:

Renaults Group is a French multinational manufacturer unit established in 1899. The company delivers a range of cars and vans and in the past, has manufactured trucks, tractors, tanks, buses/coaches, aircraft and aircraft engines, and autorail vehicles.

Job Profile:

Cyber Threat Intelligence Analyst – Expert

Qualification:

Bachelor’s degree in 

  • computer science, 
  • Information Security, or related field (or equivalent experience.

Experience:

Experience with cyber threat intelligence platforms, tools, and techniques.

WhatsApp Channel Join Now
Telegram Channel Join Now

Salary:  

Best in industry

Work Location

chennai

Core Responsibilities:

  • Conduct in-depth analysis of threat indicators, malware, and vulnerabilities to assess potential impact on the organization.
  • Provide recommendations for mitigating identified threats and improving the organization’s security posture.
  • Assist in incident response activities by providing intelligence support during security incidents and breaches.
  • Proactively search for signs of malicious activity within the organization’s network and endpoints using threat intelligence and analysis techniques.
  • Develop and refine hypotheses for identifying and tracking potential threats and indicators of compromise (IOCs).
  • Recommend improvements to detection capabilities based on threat hunting findings and analysis.
  • Work with cybersecurity tool vendors to enhance threat detection and response capabilities based on intelligence requirements.
  • Assist in the planning and coordinating of cyber incident response activities during the initial response analysis, containment, and recovery phases of a cyber incident.
  • Partner with colleagues to assist in handling escalations from level one security operations teams, learning how to manage critical security events, and subsequent action plans/remediation actions.
  • Develop skills and capabilities within security operations, attend training, and have exposure to several security tools and capabilities, feeding into other security teams and the wider organization.
  • Assist in developing and implementing operational process improvements and efficiencies as defined by the agreed service improvement plans.
  • Support the Group’s security awareness and training program ensuring it meets all industry regulations, standards, and compliance requirements, and engages employees to understand and adopt the principles in the manner in which they work.
  • Assist in the creation and development of Vulnerability Management reporting and subsequent IT remediation plans.
  • Help to maintain the company’s compliance standards whilst also ensuring the timely completion of all mandatory online training modules and attestations.

How To Apply :

Click the below link to apply –

Leave a Comment

Your email address will not be published. Required fields are marked *

WhatsApp Channel Join Now
Telegram Channel Join Now
Scroll to Top