CrawlJobs Logo

Analyst, Security Preventative & Threat Engineer

ebrd.com Logo

European Bank for Reconstruction and Development

Location Icon

Location:
Bulgaria , Sofia

Category Icon
Category:
IT - Administration

Job Type Icon

Contract Type:
Not provided

Salary Icon

Salary:

Not provided

Job Description:

We’re seeking a Preventative & Threat Engineer to proactively prevent, detect, and respond to security incidents across cloud and on-prem environments. You’ll work hands-on with SIEM and SOAR platforms, monitor threat intelligence feeds, and use frameworks like MITRE ATT&CK to understand attacker tactics, techniques, and procedures. From uncovering indicators of compromise to hypothesising new threats, you’ll transform intelligence into actionable defenses that protect critical systems and data. This is a highly technical, hands-on role where analysis, automation, and rapid response converge. You’ll examine large data sets for anomalies, develop scripts and tools in Python, deploy countermeasures under pressure, and optimise SOC operations across AWS, Azure, and GCP environments. Supporting incident response and resilience planning, you’ll ensure the organisation stays ahead of evolving cyber threats.

Job Responsibility:

  • Assists to proactively prevent, detect and respond to Cyber Security incidents to reduce risk
  • Assists with hypothesing new threats and indicators of compromise
  • Contributes to forming conclusions that may challenge conventional wisdom
  • Works with the Associate to Identify new and dynamic ways to protect the organisation against the evolving threat landscape
  • Supports the monitoring of threat intelligence feeds to identify a range of threats, including indicators of compromise and advanced persistent threats (APTs)
  • Supports the identification of the tactics, techniques and procedures (TTPs) of potential threats through the MITRE ATT&CK or similar frameworks
  • Understand and support the use of the Threat Hunting Maturity Model and Threat Hunt Process during investigations
  • Assists with conducting threat assessments to identify what threats are most likely to target this business, and how they would execute their attacks
  • Support the capture of attacker techniques, indicators of compromise and objectives, and use the captured information to improve defences through recommendations for the creation of detection logic
  • Provides support and cover to the Incident Response specialism where required
  • Participate in an on-call rota to provide after hours support for cyber security related incidents

Requirements:

  • Experience with SIEM and SOAR tools
  • An understanding of core security fundamentals and concepts
  • Can proactively identify and address security issues
  • Familiar with cloud security concepts and best practices, as well as the security features and capabilities of major cloud platforms such as AWS, Azure, and GCP
  • Familiar with security automation tools and techniques
  • Ability to analyse large data sets and identify anomalies
  • Ability to quickly create and deploy countermeasures under pressure
  • Ability to create complex scripts, develop tools, or automate processes in Python or other relevant command languages
What we offer:
  • Varied, stimulating and engaging work
  • A working culture that embraces inclusion and celebrates diversity
  • Hybrid and flexible working arrangements
  • An environment that places sustainability, equality and digital transformation at the heart of what we do
  • A workplace that prioritises employee wellbeing and provides a comprehensive suite of competitive benefits

Additional Information:

Job Posted:
December 25, 2025

Expiration:
January 12, 2026

Employment Type:
Fulltime
Work Type:
Hybrid work
Job Link Share:

Looking for more opportunities? Search for other job offers that match your skills and interests.

Briefcase Icon

Similar Jobs for Analyst, Security Preventative & Threat Engineer

Product Security Engineer - Secure SDLC Analyst

HPE Aruba Networking is looking for a person excited to work at the intersection...
Location
Location
United States , San Juan
Salary
Salary:
Not provided
https://www.hpe.com/ Logo
Hewlett Packard Enterprise
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • BS in Information Security, Computer Science, or related technical field
  • A background in software security, either academic or work experience, including reverse engineering, vulnerability classes such as buffer overflows and their prevention, web application security, and/or cloud security
  • Programming knowledge of at least one programming language with the ability to look at source code and figure out what it’s doing
  • Familiarity with the purpose of tools such as IDEs, compilers, source code revision control systems, ASPM, SCA and code scanners
  • Minimum 3 years of experience working directly in software engineering or in an adjacent field with exposure to the software engineering environment
  • Experience conducting risk assessments, threat modeling, and/or compliance assessments
  • Experience supporting the integration of security practices through the software development lifecycle
Job Responsibility
Job Responsibility
  • Assist in the execution of product compliance assessments against various frameworks (e.g. NIST SSDF, NIST SP 800-218, SP 800-53, CIS Benchmarks)
  • Assist in the development and/or maintenance of GRC and SDLC tooling implementations, including scripting and automation
  • Operate as a representative of HPE Aruba in working groups, with government representatives, and with auditors
  • Provide consulting, information, and advice to product teams around implementing and improving the maturity of our SDLC
  • Document known issues and provide information to product teams in a manner which allows for easy interpretation and corrective actions to be performed
  • Monitor worldwide government standards and communicate to management and product teams when changes are made that may impact an existing control or introduce new requirements
What we offer
What we offer
  • Health & Wellbeing
  • Personal & Professional Development
  • Unconditional Inclusion
  • Fulltime
Read More
Arrow Right

Digital Web & Mobile Security Senior Analyst

The Digital Web & Mobile Security Senior Analyst is an intermediate level positi...
Location
Location
India , Chennai; Pune
Salary
Salary:
Not provided
https://www.citi.com/ Logo
Citi
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 5+ years of experience as application security consultant / security expert
  • SME level knowledge of web application vulnerabilities and web application business logic flaws and threats
  • In depth and hands-on understanding and application architectures and technology (including web applications, mobile technology, web 2.0 technology, identity and access management)
  • Demonstrable experience with mobile application security, HTML5, Web Services/API assessment, identity management will be highly regarded
  • Thorough understanding of industry and corporate technology standards for Information Security
  • Expert in latest Internet and Mobile technology with strong architectural and design knowledge
  • Detailed familiarity with security hacking tools and techniques
  • Excellent written and oral English communication skills
Job Responsibility
Job Responsibility
  • Prevent and drive to clear the outstanding safety and soundness items by assessing and predicting the potential risk items before it becomes an issue / escalation
  • Assess priorities across multiple safety and soundness items and drive those critical ones similar like driving high priority production items and never settle until it is closed
  • Drive our outstanding safety and soundness items across all teams to closure and turn it around to become prevention instead of reacting to issues
  • Operate independently including the ability to provide executive summary for safety and soundness issues for executive consumption without a need for a continuous review
  • Review existing security architectures, identify design gaps, and recommend security enhancements
  • Act as an advocate for the application security architecture. Communicates and educates on the IS Architecture and roadmap
  • Develop security design pattern by identifying broader and emerging IS issues
  • Provides architecture consulting across the bank to project teams and other architects
  • Prioritize architecture deliverables, and establish short-term, mid-term and long-range architecture plans. Facilitates the migration to the reference architecture in a way that enables and supports the strategic plan
  • Maintains understanding of business issues, operating procedures and priorities
  • Fulltime
Read More
Arrow Right

Lead Threat Intelligence Analyst

We are looking for a Lead Threat Intelligence Analyst. In this role, you'll be a...
Location
Location
United States , New York
Salary
Salary:
133900.00 - 198160.00 USD / Year
take2games.com Logo
Take-Two Interactive Software, Inc.
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • At least 5-7 years of experience in cybersecurity
  • Minimum of 3 years in a dedicated threat intelligence role
  • Strong understanding of the cyber threat landscape, including knowledge of threat actor groups, common attack vectors, and malware families
  • Proven ability to analyze complex data from various sources (e.g., open-source intelligence, dark web forums, technical reports) to form a cohesive threat picture
  • Familiarity with common threat intelligence frameworks like MITRE ATT&CK, the Cyber Kill Chain, and Diamond Model
  • Excellent written and verbal communication skills, with the ability to present technical information clearly to both technical and non-technical audiences
  • Experience with threat intelligence platforms (TIPs), security information and event management (SIEM) systems, and forensic tools
Job Responsibility
Job Responsibility
  • Lead the design, development, and continuous improvement of the organization’s cyber threat intelligence (CTI) program
  • Perform deep-dives into cyber threats, including analyzing malware, understanding adversary tactics, techniques, and procedures (TTPs), and tracking threat actor groups
  • Create and refine threat models and frameworks to predict and prepare for potential attacks
  • Work with our Global Security Operations Center (GSOC), Detection Engineering, Automation Engineers and Incident Response teams to integrate threat intelligence into our detection and prevention systems
  • Generate timely and high-quality intelligence/Threat Landscape reports, risk forecasts and alerts for technical and executive audiences
  • Promote automation of indicator ingestion, correlation, and dissemination across GSOC, Automation and IR platforms
  • Define and track key performance indicators (KPIs) for the threat intelligence program
  • Conduct periodic maturity assessments of the threat intelligence function
  • Provide guidance and mentorship to junior analysts
What we offer
What we offer
  • Medical (HSA & FSA)
  • dental
  • vision
  • 401(k) with company match
  • employee stock purchase plan
  • commuter benefits
  • in-house wellness program
  • broad learning & development opportunities
  • a charitable giving platform with company match
  • Fitness allowance
  • Fulltime
Read More
Arrow Right

Defensive Security Engineer

As the Defensive Security Engineer, you will be part of the company’s Incident R...
Location
Location
Spain , Barcelona
Salary
Salary:
Not provided
adevinta.com Logo
Adevinta
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • An experienced security analyst with the mentioned solutions and resolving security incidents in large enterprise environments
  • Familiar with Incident Management At Google (IMAG)
  • Structured, analytical, autonomous and proactive persona
  • Familiar with the Agile methodology
  • Experience with security frameworks and methodologies such as MITRE ATT&CK, ENISA or NIST
  • You have a hacker and an open mindset
  • You have software development skills
  • You have a good understanding of AWS Cloud technologies, services, security capabilities, and controls such as SCPs, Security Groups, IAM, etc.
  • You understand SDLC (coding and development) with modern tooling and ecosystems such as Kubernetes, Github, Github Action, infrastructure as code, etc.
  • You have excellent knowledge of security for networks, protocols, systems and applications
Job Responsibility
Job Responsibility
  • Contribute to the Incident Response (IR) team’s efforts by fostering a culture of proactive defence and continuous improvement through active participation in response processes and initiatives
  • Actively participate in the incident response lifecycle, including preparation, detection, analysis, containment, eradication, recovery and learning, ensuring timely and effective responses to potential threats
  • Support the development and refinement of incident response policies, playbooks, escalation procedures, and tabletop exercises
  • Contribute to post-mortem analyses to improve incident detection and response capabilities continuously
  • Work closely with other relevant teams and roles, such as the DPO, Privacy, Global Incident Teams, the rest of the InfoSec teams, and E&C, ensuring effective communication and alignment during incident response efforts
  • Assist in managing the external MSSP by ensuring alignment with organisational policies, standards, and expectations regarding service quality
  • Collaborate with the SOC team to monitor and assess the performance of security monitoring, triage, and alerting processes, contributing to optimising SOC operations and improving efficiency
  • Participate in the operations and enhance the control of defensive security technologies, including EDR, SIEM, DLP, NIDS, and threat intelligence solutions
  • Gather, analyse, and operationalise threat intelligence information to enhance detection, response, and prevention efforts, ensuring timely identification and mitigation of potential threats
  • Collaborate to prepare periodic reports and collaborate with cross-functional teams to share valuable insights gained from alerts and incidents
What we offer
What we offer
  • An attractive Base Salary
  • Participation in our Short Term Incentive plan (annual bonus)
  • Work From Anywhere: Enjoy up to 20 days a year of working from anywhere
  • A 24/7 Employee Assistance Program for you and your family
  • Fulltime
Read More
Arrow Right

Cyber Security Operations Analyst

Responsible for progressing cybersecurity operations, maintaining proactive thre...
Location
Location
United States , Bethesda
Salary
Salary:
Not provided
anavationllc.com Logo
AnaVation
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Active TS/SCI Clearance with CI Polygraph
  • 6-10 years of Cyber Security/Operations support OR Bachelor’s degree in Network Engineering, Computer Science or related technical field and 2-4 years of experience
  • DoD 8140 IAT Level II Certification (CCNA-Security, CySA+, CND, Security+)
  • Documenting network schemas and cyber operation tool solutions
  • Provide security posture, vulnerability, threat and risk situational awareness
  • Halt or minimize cyber-attack and insider threat efforts or damage
  • Designing, modeling, and securing networks
  • Troubleshooting network issues and recommendation of network modifications
  • Knowledgeable on the use of different SIEM applications, its interfaces, and how to retrieve data from its database
  • Knowledgeable on log aggregation and event correlation of any SIEM
Job Responsibility
Job Responsibility
  • Progressing cybersecurity operations
  • Maintaining proactive threat detection capabilities
  • Conducting vulnerability scanning and risk assessment using security tools such as Assured Compliance Assessment Solution (ACAS), Host Based Security System (HBSS), and Security Information Event Management (SIEM)
  • Performing real-time monitoring and defense of the IT environment
  • Responding to alerts from HBSS and SIEM systems by conducting analysis and taking appropriate responses
  • Managing IPS/IDS systems to detect and prevent unauthorized access and protect network and data integrity
What we offer
What we offer
  • Generous cost sharing for medical insurance for the employee and dependents
  • 100% company paid dental insurance for employees and dependents
  • 100% company paid long-term and short term disability insurance
  • 100% company paid vision insurance for employees and dependents
  • 401k plan with generous match and 100% immediate vesting
  • Competitive Pay
  • Generous paid leave and holiday package
  • Tuition and training reimbursement
  • Life and AD&D Insurance
  • Fulltime
Read More
Arrow Right

Lead Threat Intelligence Analyst

We are looking for a Lead Threat Intelligence Analyst. In this role, you'll be a...
Location
Location
Canada , Toronto
Salary
Salary:
Not provided
take2games.com Logo
Take-Two Interactive Software, Inc.
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • At least 5-7 years of experience in cybersecurity
  • Minimum of 3 years in a dedicated threat intelligence role
  • Strong understanding of the cyber threat landscape, including knowledge of threat actor groups, common attack vectors, and malware families
  • Proven ability to analyze complex data from various sources
  • Familiarity with common threat intelligence frameworks like MITRE ATT&CK, the Cyber Kill Chain, and Diamond Model
  • Excellent written and verbal communication skills
  • Experience with threat intelligence platforms (TIPs), security information and event management (SIEM) systems, and forensic tools
Job Responsibility
Job Responsibility
  • Lead the design, development, and continuous improvement of the organization’s cyber threat intelligence (CTI) program
  • Perform deep-dives into cyber threats, including analyzing malware, understanding adversary tactics, techniques, and procedures (TTPs), and tracking threat actor groups
  • Create and refine threat models and frameworks to predict and prepare for potential attacks
  • Work with our Global Security Operations Center (GSOC), Detection Engineering, Automation Engineers and Incident Response teams to integrate threat intelligence into our detection and prevention systems
  • Generate timely and high-quality intelligence/Threat Landscape reports, risk forecasts and alerts for technical and executive audiences
  • Promote automation of indicator ingestion, correlation, and dissemination across GSOC, Automation and IR platforms
  • Define and track key performance indicators (KPIs) for the threat intelligence program
  • Conduct periodic maturity assessments of the threat intelligence function
  • Provide guidance and mentorship to junior analysts
What we offer
What we offer
  • Medical (HSA & FSA), dental, vision
  • 401(k) with company match
  • Employee stock purchase plan
  • Commuter benefits
  • In-house wellness program
  • Broad learning & development opportunities
  • A charitable giving platform with company match
  • Fitness allowance
  • Employee discount programs
  • Free games & events
  • Fulltime
Read More
Arrow Right

Lead Threat Intelligence Analyst

We are looking for a Lead Threat Intelligence Analyst. In this role, you'll be a...
Location
Location
United States , Las Vegas
Salary
Salary:
Not provided
take2games.com Logo
Take-Two Interactive Software, Inc.
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • At least 5-7 years of experience in cybersecurity
  • Minimum of 3 years in a dedicated threat intelligence role
  • Strong understanding of the cyber threat landscape, including knowledge of threat actor groups, common attack vectors, and malware families
  • Proven ability to analyze complex data from various sources
  • Familiarity with common threat intelligence frameworks like MITRE ATT&CK, the Cyber Kill Chain, and Diamond Model
  • Excellent written and verbal communication skills
  • Experience with threat intelligence platforms (TIPs), security information and event management (SIEM) systems, and forensic tools
Job Responsibility
Job Responsibility
  • Lead the design, development, and continuous improvement of the organization’s cyber threat intelligence (CTI) program
  • Perform deep-dives into cyber threats, including analyzing malware, understanding adversary tactics, techniques, and procedures (TTPs), and tracking threat actor groups
  • Create and refine threat models and frameworks to predict and prepare for potential attacks
  • Work with our Global Security Operations Center (GSOC), Detection Engineering, Automation Engineers and Incident Response teams to integrate threat intelligence into our detection and prevention systems
  • Generate timely and high-quality intelligence/Threat Landscape reports, risk forecasts and alerts for technical and executive audiences
  • Promote automation of indicator ingestion, correlation, and dissemination across GSOC, Automation and IR platforms
  • Define and track key performance indicators (KPIs) for the threat intelligence program
  • Conduct periodic maturity assessments of the threat intelligence function
  • Provide guidance and mentorship to junior analysts
What we offer
What we offer
  • Medical (HSA & FSA)
  • dental
  • vision
  • 401(k) with company match
  • employee stock purchase plan
  • commuter benefits
  • in-house wellness program
  • broad learning & development opportunities
  • a charitable giving platform with company match
  • Fitness allowance
  • Fulltime
Read More
Arrow Right

Principal Cybersecurity Incident Response Analyst

Principal Cybersecurity Incident Response Analyst role at HPE's Cyber Defense Ce...
Location
Location
India , Bangalore
Salary
Salary:
Not provided
https://www.hpe.com/ Logo
Hewlett Packard Enterprise
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelor's degree (or equivalent work experience) required, preferably in computer science, engineering or related area of study
  • Typically 8+ years of relevant experience
  • SOC team/Incident response/Advanced threat analyst experience is required
  • Proven track record of leading complex cybersecurity initiatives and managing ambiguous incidents
  • Extensive understanding of adversary tactics, techniques, and procedures (TTPs)
  • Extensive Cyber and IT security knowledge
  • Extensive understanding of Cyber and IT security risks, best practices, threats and prevention measures
  • Extensive understanding of SQL and relevant scripting languages
  • Extensive data security system analysis skills
  • Extensive risk assessment and management skills
Job Responsibility
Job Responsibility
  • Lead and coordinate responses to the most severe and complex cybersecurity incidents
  • Guide cross-functional teams through containment, eradication, and recovery
  • Provide executive-level oversight and decision-making during critical incidents
  • Effectively analyze associated logs and respond to high severity incidents
  • Contribute to the company's security response methods
  • Mentor and provide technical guidance to less experienced cybersecurity professionals
  • Stay at the forefront of cybersecurity trends, threats, and technologies
  • Foster a culture of continuous improvement and innovation
  • Provide insight and guidance through after action reviews
What we offer
What we offer
  • Health & Wellbeing benefits
  • Personal & Professional Development programs
  • Unconditional Inclusion environment
  • Comprehensive benefits suite supporting physical, financial and emotional wellbeing
  • Fulltime
Read More
Arrow Right
Welcome to CrawlJobs.com
Your Global Job Discovery Platform
At CrawlJobs.com, we simplify finding your next career opportunity by bringing job listings directly to you from all corners of the web. Using cutting-edge AI and web-crawling technologies, we gather and curate job offers from various sources across the globe, ensuring you have access to the most up-to-date job listings in one place.