Cyber Threat Intelligence Co-op (Drexel 2023)

Cyber Threat Intelligence Co-op (Drexel 2023)
Security Risk Advisors, United States

Experience
1 Year
Salary
0 - 0
Job Type
Job Shift
Job Category
Traveling
No
Career Level
Telecommute
No
Qualification
As mentioned in job details
Total Vacancies
1 Job
Posted on
Nov 17, 2022
Last Date
Dec 17, 2022
Location(s)

Job Description

The Threat Intelligence co-op is a vital part of SRA’s TIGR (Threat Intelligence Gathering and Research) team. This position will support the essential mission of gathering, analyzing, disseminating, and operationalizing threat intelligence to clients and within SRA. The Threat Intelligence co-op will assist with the collection of forensic artifacts for threat intelligence as well as assist with the review and evaluation of malware or other adversary tools. The Threat Intelligence co-op will work as part of the TIGR team under the supervision of a manager.

Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions.

  • Review cybersecurity news, synthesize important developments, and write threat intelligence summaries
  • Contribute threat intel to STIX/TAXII feeds that support operational teams
  • Routinely monitor various data sources to uncover and understand motivations, goals, targets, capabilities amp; modus operandi (tactics, techniques, and procedures), aka tradecraft, of cyber threat actors and groups
  • Help draft and produce client deliverables
  • Actively participate in the development, documentation, and implementation of new processes to expand and mature capabilities for the organization
  • Analyze activity associated with both successful and unsuccessful intrusions by advanced attackers
  • Understand what information can and cannot be gleaned from various social media services around the world
  • Responsible for drafting summaries for the daily threat watch and ad-hoc threat bulletins

Benefits

About SRA:

Work with Experts: Robust internal training program, plus Company-paid external training. SRA recognizes the value of professional development for employees. Therefore, we encourage our employees to pursue continuing education and role-specific training. Every SRA employee is eligible to attend one training per year paid for by SRA.

Corps Training Program: Our SRA Corps training program is a six-week experience that begins with one week of orientation at our Philadelphia headquarters. Whether new hires are interns, co-ops, or full-time consultants, SRA Corps members meet our founders, learn our values, and experience a day in the life of a cybersecurity consultant. Following orientation, Corps members return to their home office and participate in trainings such as Consulting 101, Enterprise Networks, Cloud Security and more. Our leaders provide hands-on offensive, defensive, and frameworks boot camps.

Give Back: 1-2-3 Program: 1. For all full-time employees, SRA will give $1,000 to a charity of your choice. 2. If you give an additional amount (up to $1,000), then 3. SRA will match that amount up to $1,000.

Mental Health Services: SRA has partnered with Talkspace to provide all SRA employees with free mental health support. Talkspace connects individuals with licensed therapists for chat, video, and phone sessions.

(Subject to change)

Security Risk Advisors is a fast growing 200+ person company with offices in Philadelphia, Rochester, New York and Kilkenny, Ireland. We deliver state-of-the-art cyber security consulting services to Fortune 1,000 organizations in the Financial Services, Healthcare, Pharmaceutical, Technology, Industrial and Consumer Products industries. Security Risk Advisors maintains a fast-paced and innovative culture that focuses exclusively on engagements that solve the emerging needs of our clients. Our environment fosters the continuous professional development necessary to remain at the top of our game.

To find out more about us, please visit our website at: https://sra.io

Security Risk Advisors is an Equal Opportunity Employer and prohibits discrimination or harassment of any kind. All employment decisions at SRA are based on business needs, job requirements, and individual qualifications, without regard to race, color, sex, sexual orientation, gender identity or expression, age, religion, national origin, disability, marital or family status, veteran status, medical condition, or any similar category protected under federal, state, or local laws.

SRA values a diverse workplace and strongly encourages women, people of color, LGBTQ+ individuals, people with disabilities, members of ethnic minorities, and veterans to apply.

Job Specification

Job Rewards and Benefits

Security Risk Advisors

Information Technology and Services - Philadelphia, United States
Β© Copyright 2004-2024 Mustakbil.com All Right Reserved.