Threat Intelligence Analyst

Threat Intelligence Analyst

MitKat is looking to hire a Threat Intelligence Analyst for its MNC Software Client. This position will be an embedded position.

Role:

The primary responsibility of the Threat Intelligence Analyst will be to direct report to the Manager - Threat Intelligence as part of the Client's Global Security Team. The intelligence analyst will gather information, apply analysis, and produce various intelligence products that directly impact important business and travel decisions made throughout the enterprise. Through open-source monitoring (OSINT), the incumbent will apply operational and strategic threat analysis of global influences (political, climate, crime, disasters, terrorism, etc.) in support of the Client's corporate brand and operational integrity. This role plays a critical part of the overarching security mission to protect personnel, facilities, assets, and reputation by supporting organizational awareness and readiness for adverse events and scenarios. Incumbents will have a keen interest in domestic and international events, global supply chain, and threat convergence. The ideal candidate will have a positive attitude, be teachable, the highest degree of integrity and follow guidance to ensure our customers have situational awareness and are satisfied with our products.

Key Responsibilities:

Basic requirements, and qualifications:

Core Competencies:

Upload Your Resume

    Upload*Upload your resume in pdf, jpg, png, or doc format.