DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

NTT America Solutions, Inc. Senior Information Security Specialist, Threat Intelligence in Johannesburg, South Africa

NTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future.

In today’s ‘iNTTerconnected’ world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help our clients solve some of the world’s most significant technological, business and societal challenges.

With people at the heart of our success, NTT is committed to attracting and growing the best talent and providing an environment where everyone feels they can belong and their contribution matters.

Want to be a part of our team?

A Security Threat Intelligence and Hunting Analyst analyses and detects cyber threats and malware impacting NTT Ltd. Their main responsibility is to investigate the level of threat posed by an attack and consequently enable the organisation to take informed cybersecurity-based business decisions.

Working at NTT

Reads reports, makes risk assessments, works to detect the source of attacks and tests current defenses against threats

Advises on analysis enabling organisation to make decisions on how to improve security measures and respond to attacks

Monitors security alerts and maintains awareness of new threats and vulnerabilities in order to identify potential risks

Analyses data from various sources, including network traffic, email logs, malware files, web server logs, DNS records, etc. to identify cybersecurity risks

Develops and maintains threat intelligence databases containing information about cybercrime tactics, techniques, and procedures (TTPs) used by hackers or other actors targeting the organisation’s assets

Participates in Incident Response activities as necessary to identify and contain new threats

Conducts investigations into potential threats by collecting data from multiple sources and analysing it to identify patterns or other significant pieces of information that indicate a specific threat may be occurring or has occurred previously

Communicates with senior leaders and also executives and other stakeholders on security matters to raise awareness of potential risks and recommend solutions

Conducts regular audits of security measures to identify vulnerabilities that could be exploited by unauthorized users

Reviews security policies to ensure compliance with industry regulations and best practices

Creates reports about potential threats for internal use by management or external use by customers or other stakeholders

Knowledge, Skills and Attributes:

Ability to apply critical thinking skills to a situation and make a decision based on the information to hand

Good understanding of computer systems, software and technology in general

Excellent written and verbal communication

Ability to research topics and find information relevant to their work

Ability to interpret large amounts of data and identify important details to identify potential threats and vulnerabilities

Proficiency in threat hunting methodologies, including familiarity with tools and techniques for proactive detection of threats

Knowledge of data analysis, log analysis, and behavioral analytics to identify anomalous activities and indicators of compromise (IOCs)

Ability to contribute to investigations, perform post-incident analysis, and identify threat actor tactics, techniques, and procedures (TTPs)

Proficiency in threat intelligence analysis, including the ability to collect, correlate, and interpret large volumes of data from multiple sources

Strong analytical and critical thinking skills are required to identify patterns, trends, and potential risks

In-depth knowledge of cybersecurity principles, attack vectors, and defensive strategies is essential

Familiarity with various security technologies, threat intelligence platforms, and data analysis tools is also necessary.

Academic Qualifications and Certifications:

Bachelor’s degree or equivalent in computer science, information technology or security or related field

Relevant security certification(s) such as :

GIAC Certified Forensic Analyst (GCFA) - Nice to have

GIAC Certified Forensic Examiner (GCFE) - Nice to have

GIAC Certified Forensic Analyst (GCFACTIA - Nice to have

CompTIA Cybersecurity Analyst (CySA+) - Nice to have

GCTI - Nice to have

FOR508 - Nice to have

Skills Summary

What will make you a good fit for the role?

Workplace type :

Hybrid Working

Equal Opportunity Employer

NTT is proud to be an Equal Opportunity Employer with a global culture that embraces diversity. We are committed to providing an environment free of unfair discrimination and harassment. We do not discriminate based on age, race, color, sex, religion, national origin, disability, pregnancy, marital status, sexual orientation, gender reassignment, veteran status, or other protected category

Join our growing global team and accelerate your career with us. Apply today.

A career at NTT means:

  • Being part of a global pioneer – where you gain exposure to our Fortune 500 clients and world-leading global technology partners and work with a network of over 40,000 smart and diverse colleagues across 57 countries, delivering services in over 200 countries.

  • Being at the forefront of cutting-edge technology – backed with a 150-year heritage of using technology for good. With 40% of the world’s internet traffic running on our network and where Emoji were first invented, you can be proud of the group’s many new ‘firsts’.

  • Making a difference – by doing meaningful work that helps to shape the future for our clients, and across industries and communities around the world.

  • Being your best self – in a progressive ‘Connected Working’ environment that promotes flexibility, connection and wellbeing. Where diversity and different perspectives are embraced to ensure equal opportunities for all.

  • Having ongoing opportunities to own and develop your career – with a personal and professional development plan and access to the broadest learning offerings in the industry.

DirectEmployers