Cyber Threat Intelligence Lead @ Xerox | Jobright.ai
JOBSarrow
RecommendedLiked
0
Applied
0
Cyber Threat Intelligence Lead jobs in United StatesH1B Visa Sponsored Cyber Threat Intelligence Lead jobs in United States
134 applicants
expire-info-iconThis job has closed.
company-logo

Xerox · 1 week ago

Cyber Threat Intelligence Lead

Wonder how qualified you are to the job?

Digital MediaHardware
check
H1B Sponsorship

Insider Connection @Xerox

Discover valuable connections within the company who might provide insights and potential referrals, giving your job application an inside edge.

Responsibilities

Maintain a research regimen of continuous monitoring and alerting of threats discovered and/or realized in the industry. Analyze the applicability and potential impact to Xerox systems/resources.
Collect and process both technical and non-technical, internal, and external threat intelligence.
Gather pertinent, relevant data instrumental to analyzing applicability across a broad range of technologies, resources, and stakeholders within Xerox.
Maintain a clear understanding of the Xerox global footprint, external attack surface, and the relevant technologies to be monitored for new threats/vulnerabilities.
Communicate verbally and electronically in a clear, concise, manner being careful to validate and document immediate or long-term actions required to neutralize the threat or exploitable vulnerability.
Develop briefings to disseminate and present to a wide range of stakeholders.
Maintain integration of threat intelligence sources with the Security Incident & Event Management Tool.
Support detection and response teams with context and analysis support, provide industry expertise and recommend relevant remediation and countermeasures.
Monitor threat sources continually based on input from Xerox Product Security, Corporate Security, and threats against systems & software of prevalent use in the conduct of Xerox business.
Collaborate with the managed security services supplier in designing rules/alerts within the security information & event management system (SIEM).
Perform threat hunting exercises using knowledge of tactics, techniques and procedures used by adversaries.

Qualification

Find out how your skills align with this job's requirements. If anything seems off, you can easily click on the tags to select or unselect skills to reflect your actual expertise.

Statistical modelingCybersecurity threatsIDS/IPSSIEMEmail securityEDREndpoint protectionNetwork fundamentalsApplication layerOS fundamentalsThreat intelligencePlatform capabilitiesRemediation managementTechnical presentationsProblem-solvingHard-workingHighly motivatedSelf-startingPrioritizingMulti-taskingTeamworkContinual learningAdaptabilityClear communicationCollaborationInterpersonal skillsDisk/Memory ForensicsMalware AnalysisIncident ResponseCloud Environments

Required

Working knowledge and/or experience in analysis in investigations, such as in IT, law enforcement, or military intelligence for at least 2-4 years.
Statistical modeling and analysis experience to infer possible cybersecurity threats.
Understanding of IDS/ IPS, SIEM, email security, EDR and end point protection technologies
Strong understanding of network, application layer and OS fundamentals.
Must be highly motivated with the ability to self-start, prioritize, multi-task and work in a team setting with global peers.
Possess a good technical understanding, takes initiative to remain up to date with cyber security skills, and fosters an attitude of continual learning/adapting.
Knowledge of threat intelligence platform capabilities for operationalizing and delivering actionable intelligence to key groups and stakeholders to manage remediation.
Strong communication skills, including clear verbal and written communication, collaboration, technical presentations, adaptability, and interpersonal skills.

Preferred

Experience in performing disk/ memory forensics and/or malware analysis would be a plus.
Experience analyzing and responding to incidents in cloud environments would be a plus.
Professional Certifications: Preferred – A technical certification such as GCFE, GREM, CISSP, CISA, or equivalent is desired.
Ability to work in the Eastern time zone is preferred.

Company

Xerox is a document management technology and services enterprise, producing printing and publishing systems, copiers and fax machines.

H1B Sponsorship

Xerox has a track record of offering H1B sponsorships. Please note that this does not guarantee sponsorship for this specific role. Below presents additional info for your reference. (Data Powered by US Department of Labor)
Distribution of Different Job Fields Receiving Sponsorship
Trends of Total Sponsorships
2023 (6)
2022 (5)
2021 (6)
2020 (15)

Funding

Current Stage
Public Company
Total Funding
$27.7B
2024-03-25Post Ipo Debt· Undisclosed
2024-03-04Post Ipo Debt· $500M
2020-01-06Post Ipo Equity· $24B

Leadership Team

leader-logo
Steve Bandrowczak
CEO
linkedin
leader-logo
John Bruno
President and Chief Operating Officer
linkedin
Company data provided by crunchbase
logo

Orion

Your AI Copilot