NTT DATA Romania

Threat Analyst

NTT DATA Romania

full-time

Posted on:

Location Type: Hybrid

Location: SibiuRomania

Visit company website

Explore more

AI Apply
Apply

Job Level

About the role

  • Research, track, and analyze Indicators of Compromise (IOCs) and threat actor profiles
  • Conduct detailed analysis of Threat Actor Tactics, Techniques, and Procedures (TTPs) and malware
  • Deliver actionable intelligence insights to enhance detection, prevention, and response
  • Develop and deliver weekly threat briefs, annual landscape overviews, and ad-hoc risk signals
  • Produce detailed reports based on specific campaigns or identified vulnerability patterns
  • Communicate emerging threats to technical stakeholders, influencing rapid mitigation strategy formation
  • Integrate threat intelligence feeds into platforms like SIEM or SOAR
  • Track and assess malware campaigns and underground forums
  • Analyze threat data to produce predictive insights about trends and future strategies
  • Represent NTT DATA at external security forums and intelligence-sharing communities

Requirements

  • Bachelor’s degree in Cybersecurity, Computer Science, International Relations, or Intelligence Studies strongly preferred
  • Minimum 1–3 years of experience in cybersecurity or IT security roles
  • Advanced scripting capabilities (Python, PowerShell preferred)
  • Proficiency with threat intelligence platforms like MISP, ThreatConnect, or Anomali, Security Alliance
  • Familiarity with MITRE ATT&CK framework, dark web monitoring techniques, and attack simulation techniques
  • Skills in cyber threat modeling, malware reverse engineering, and API-triggered automation
  • Strong analytical and problem-solving abilities
  • Excellent written and verbal communication skills
  • Attention to detail and accuracy in technical analysis
  • Direct experience in government, military, or intelligence organizations advantageous
  • Experience identifying and neutralizing Advanced Persistent Threats (APTs)
  • Excellent command of both spoken and written English
Benefits
  • Private Health Insurance ⁠– it’s custom-made for you
  • Sponsored certifications, trainings and top e-learning platforms
  • Individual coaching sessions or the option to join accredited Coaching School
  • Themed events and parties for employees and their families

Applicant Tracking System Keywords

Tip: use these terms in your resume and cover letter to boost ATS matches.

Hard skills
Indicators of Compromise (IOCs)Threat Actor TacticsTechniques and Procedures (TTPs)malware analysisscripting (Python)scripting (PowerShell)cyber threat modelingmalware reverse engineeringAPI-triggered automationAdvanced Persistent Threats (APTs)
Soft skills
analytical abilitiesproblem-solving abilitieswritten communication skillsverbal communication skillsattention to detailaccuracy in technical analysis