Norway Job Openings
Mnemonic
Threat Intel Incident Manager
Oslo
FULL TIME
July 30, 2024
We are looking for motivated individuals to work in the field of Cyber Threat Intelligence (CTI) and Incident Management. We encourage both experienced candidates, and younger candidates with strong interest to apply.
Location
Oslo & Utrecht
Oslo & Utrecht
Job type
Full time
Full time
Deadline
Continuous submission
Continuous submission
As an incident manager you will be leading teams investigating and handling targeted attacks, building and further developing our response capabilities, as well as contributing to the methodology we use when handling and investigating incidents.
About mnemonic
mnemonic responds to the region’s most serious cyberattacks. We work side by side with Europe’s most important organisations and critical infrastructure to protect them from the cyberattacks they see today, and what they can expect to see tomorrow.
At more than 350 employees, we are amongst the largest pure play security companies in Europe, and continue to grow rapidly in Norway and internationally. In addition, we are continually ranked by Great Place to Work as one of Norway’s and Europe’s top workplaces.
At more than 350 employees, we are amongst the largest pure play security companies in Europe, and continue to grow rapidly in Norway and internationally. In addition, we are continually ranked by Great Place to Work as one of Norway’s and Europe’s top workplaces.
You will be working with
As a senior consultant in mnemonic’s threat intelligence and incident handling team, specialising in incident response and analysis, you will get the opportunity to work with a wide range of tasks:
As a senior consultant in mnemonic’s threat intelligence and incident handling team, specialising in incident response and analysis, you will get the opportunity to work with a wide range of tasks:
- Lead teams investigating and handliing targeted attacks performed by nation-state actors, white-collar crime, and digital political activism and/or digital vandalism
- Enhance and further develop our response capabilities in customer organisations and CERTs
- Contribute to develop our methodology for handling and investigating incidents
- Build tools and systems to streamline and optimise incident handling
- Participate in the administration of our partner network within threat intelligence, consisting of partners from both private and public sector (private companies, security vendors, police authorities, CERTs etc.)
- Assist in delivering our continuous monitoring, threat intelligence and incident handling services to our customers.
Your future team
Our TI team focuses on technical and tactical Threat Intelligence. This enables our customers to detect emerging threats, perform targeted intrusion analysis and response activities, and making well-informed decisions.
As a team, we aim to have a leading understanding of threats and adversary tradecraft, and practical application of intelligence through operational functions and supporting technologies.
As a team, we aim to have a leading understanding of threats and adversary tradecraft, and practical application of intelligence through operational functions and supporting technologies.
What you will bring
- Experience from investigations, incident handling, threat intelligence and/or other forms of analysis related work
- Experience in handling targeted attacks, organised digital net based white-collar or hacktivism
- Knowledge of frameworks and publications, such as NIST SP 800-61, IRAM2 and ITILv3
- Knowledge of models like: Cyber Kill Chain, Pyramid of Pain, Detection Maturity Level Mode, the Diamond Model, i Sight/Eclectic IQ Threat Intelligence Maturity Model, Threat Hunting Maturity Model and FAT PIE
- Knowledge of the “laws of physics” within information security, understanding what is possible to achieve in computer networks and systems, given certain conditions
- Understanding of technologies and solutions used to establish monitoring and response capabilities
- Experience with risk analysis
- Basic understanding or interest in how geopolitical relationships affects the digital world
- Solution oriented, curious, and structured
- The ability to clearly communicate complex technical information, verbally and in writing
We also appreciate open applications if your profile is not a 100% match!
What we can offer
- An informal and pleasant working environment that provides opportunities for growth, influence and variations in tasks
- Competitive salary, share program and bonus scheme that promotes a long-term employment outlook, including attractive pension and insurance coverage
- Opportunities for relevant professional training (courses) and conferences
- We place a strong emphasis on workplace well-being and teambuilding through social activities, events and trips with colleagues. In addition, we have an inclusive environment that promotes work-life balance and accommodates to families. Both in Utrecht and Oslo our offices are centrally located. In Oslo, you'll find us at Solli plass.
- A workplace that has been ranked as one of the best in Europe for a number of years. In Norway we have been amongst the top 10 workplaces for 10 years in a row. This year, we even won our category!
How do I apply?
Email us at rekruttering-web@mnemonic.io and write “MSS-TI-IM” in the subject field. Add a text about why you are right for the job, your CV, and a code project you have been working on, that illustrates how you work with code.
If you have publications or other projects you have been working on that you think represent your technical skills or ability to communicate in Dutch, Norwegian or English, please attach or refer to these.
Background check
Email us at rekruttering-web@mnemonic.io and write “MSS-TI-IM” in the subject field. Add a text about why you are right for the job, your CV, and a code project you have been working on, that illustrates how you work with code.
If you have publications or other projects you have been working on that you think represent your technical skills or ability to communicate in Dutch, Norwegian or English, please attach or refer to these.
Background check
We use Semac AS for background checks in our recruitment process. Security clearance is a requirement.
Do you have questions about a career in mnemonic?
New Job Alerts
Halliburton
Facilty coordinator - Real estate
Stavanger
FULL TIME
November 7, 2024
View Job DescriptionOslo universitetssykehus
Researcher positions in cardiac pharmacology
Oslo
FULL TIME & PART TIME
November 7, 2024
View Job DescriptionLooking for similar job?
Mnemonic
Technical Cyber Threat Intel (CTI) Analyst
Oslo
FULL TIME
August 11, 2024
View Job DescriptionMnemonic
Tactical Cyber Threat Intel (CTI) Analyst
Oslo
FULL TIME
August 11, 2024
View Job DescriptionNew Job Alerts
Halliburton
Facilty coordinator - Real estate
Stavanger
FULL TIME
November 7, 2024
View Job DescriptionOslo universitetssykehus
Researcher positions in cardiac pharmacology
Oslo
FULL TIME & PART TIME
November 7, 2024
View Job Description