Cyber Threat Intelligence

il y a 7 jours


Mulhouse, France CLEEVEN Temps plein

Overview Cleeven is a European consulting firm founded on two core beliefs: The excellence of European engineers must be a driving force for global competitiveness Our human mission: to support our consultants in their personal and professional growth As part of a major project, we are looking for a Cyber Threat Intelligence Engineer to reinforce the CISO organization of our client and strengthen the company’s threat detection and response capabilities. Mission Objectives Establish and operate threat intelligence processes to identify, analyze, and report emerging cyber threats relevant to the insurance sector Develop and maintain intelligence sources, monitoring tools, and dashboards to track threat actors and campaigns Contribute to the design of detection use cases in collaboration with the SOC and Incident Response teams Produce actionable threat reports and recommendations for technical and executive audiences Support the CISO in building a unified security posture across both merging entities Act as a key liaison between internal teams, external intelligence providers, and law enforcement when required Key Skills Proven experience in Cyber Threat Intelligence (CTI) or Cyber Defense roles Strong understanding of threat actor TTPs, malware analysis, and threat modeling frameworks (MITRE ATT&CK, Diamond Model, etc.) Familiarity with SIEM/SOAR environments (Splunk, Sentinel, QRadar...) and TI platforms (MISP, Anomali, ThreatConnect...) Ability to produce both technical and strategic intelligence reports Knowledge of risk and compliance challenges specific to the insurance or financial services sector English fluency required - German language skills are a strong asset Profile Master’s degree (or equivalent) in cybersecurity, computer science, or information systems At least 3 years of experience in threat intelligence, SOC, or incident response Strong analytical mindset, curiosity, and ability to synthesize complex information Comfortable working in an international, regulated environment Team player with excellent communication skills and the ability to work closely with executive stakeholders Position based in Switzerland Seniority level Not Applicable Employment type Full-time Job function Information Technology Industries Insurance Referrals increase your chances of interviewing at CLEEVEN by 2x Get notified about new Cyber Security Consultant jobs in Greater Mulhouse Area. Consultant IAM – Authentification & Autorisation H/F Kingersheim, Grand Est, France €50,000.00-€60,000.00 6 days ago Mulhouse, Grand Est, France €50,000.00-€55,000.00 3 weeks ago We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI. #J-18808-Ljbffr


  • Cyber Threat Intelligence

    il y a 3 semaines


    Greater Mulhouse Area, France CLEEVEN Temps plein

    Cleeven is a European consulting firm founded on two core beliefs:The excellence of European engineers must be a driving force for global competitivenessOur human mission: to support our consultants in their personal and professional growthAs part of a major project, we are looking for a Cyber Threat Intelligence Engineer to reinforce the CISO organization...

  • Cyber Threat Intelligence

    il y a 2 semaines


    Greater Mulhouse Area, France CLEEVEN Temps plein

    Cleeven is a European consulting firm founded on two core beliefs:The excellence of European engineers must be a driving force for global competitivenessOur human mission: to support our consultants in their personal and professional growthAs part of a major project, we are looking for aCyber Threat Intelligence Engineerto reinforce the CISO organization of...


  • Mulhouse, France CLEEVEN Temps plein

    A European consulting firm is seeking a Cyber Threat Intelligence Engineer to enhance the CISO organization of a client in the insurance sector. The role involves establishing threat intelligence processes and designing detection use cases in collaboration with various teams. The ideal candidate should have at least 3 years of experience in cyber threat...

  • Security Engineer Analyst

    il y a 2 semaines


    Mulhouse, France WorldLine Temps plein

    **Security Engineer/Analyst.** For the international Threat Intel, Vulnerability Assessment & Pentest team we are looking for a Security engineer / Security Analyst. **Work environment** Position of vacancy (where will you be working) Division Group Security, Cyber Defense Center(CDC) - Vulnerability assessment, threat intelligence and pentest...