Loading ...

Job content

About Swiss Re


Swiss Re is one of the world’s leading providers of reinsurance, insurance and other forms of insurance-based risk transfer, working to make the world more resilient. We anticipate and manage a wide variety of risks, from natural catastrophes and climate change to cybercrime. Combining experience with creative thinking and cutting-edge expertise, we create new opportunities and solutions for our clients. This is possible thanks to the collaboration of more than 14,000 employees across the world.

Our success depends on our ability to build an inclusive culture encouraging fresh perspectives and innovative thinking. We embrace a workplace where everyone has equal opportunities to thrive and develop professionally regardless of their age, gender, race, ethnicity, gender identity and/or expression, sexual orientation, physical or mental ability, skillset, thought or other characteristics. In our inclusive and flexible environment everyone can bring their authentic selves to work.


About the Role


You will be responsible for:


  • Real-time monitoring of relevant sources to gather information on threats and vulnerabilities
  • Assess events based on factual information
  • Analyse data to determine patterns and linkages
  • Apply structured analytic techniques to avoid biases and fallacies
  • Produce accurate and defendable strategic intelligence products
  • Produce tactical and operational intelligence for operation teams and automation delivered under the form of briefs, reports, and feeds.
  • Detect and analyse cyber threat activities connected to advanced threats
  • Research emerging threats, identify and track relevant threats that pose risk to Swiss Re
  • Support customers to define intelligence requirements

About the Team



You will be part of the Threats & Insights squad within the CSO organization tasked to protect Swiss Re from cyber threats. The Cyber Threat Intelligence Analyst keeps up with the continues change of threat landscape and associated risks. Works to prevent, detect, analyse, and track current and emerging cyber threats. Produces finished intelligence products according to intelligence requirements and conducts analysis and correlation of internal and external threats data by using structured analytic tradecrafts and both open source and commercial resources.


About You



• Passionate about cyber threat intelligence activities from tactical to strategic
  • Proactive, result oriented and independent, able to transform an idea into an intelligence product with little to no guidance
  • 3 to 5 year of experience in a similar role, preferably in the financial sector
  • Familiar with common threat intelligence applications, services, and platforms
  • Good understanding of concepts and processes in incident response, vulnerability assessments, read and purple teaming, digital forensics, and malware analysis
  • Good knowledge of structure analytic techniques and how to avoid biases
  • Knowledge of geopolitical and cyber threat topics is a plus
  • Knowledge of compliance, regulatory environments, cyber (re)insurance
  • University degree in Computer Science (or comparable education/experience)
  • Knowledge of programming languages like Python is a plus

Strong analytical & conceptual skills:



• Excellent written and verbal communication in English; Any other language is a strong addition.
  • Ability to close collaborate across multiple locations
  • Strong organizational skills

Interested in this new challenge? We are looking forward to your application!

We are an equal opportunity employer, and we value diversity at our company. Our aim is to live visible and invisible diversity – diversity of age, race, ethnicity, nationality, gender, gender identity, sexual orientation, religious beliefs, physical abilities, personalities and experiences – at all levels and in all functions and regions. We also collaborate in a flexible working environment, providing you with a compelling degree of autonomy to decide how, when and where to carry out your tasks.


We provide feedback to all candidates via email. If you have not heard back from us, please check your spam folder.

Loading ...
Loading ...

Deadline: 04-05-2024

Click to apply for free candidate

Apply

Loading ...
Loading ...

SIMILAR JOBS

Loading ...