Type:
Permanent employment
Location:
Utrecht
Education:
Bachelor (EQF 6), Master (EQF 7)
Published:
29/06/2020
Status:
Open
Apply before:
21/08/2020
Hours p/wk:
40

Description:

Imagine you were a step ahead of a notorious hacking group and so prevented the loss of millions of euro’s. As a Cyber Threat Intel Analyst, you can make a difference by doing thorough mostly technical analysis on threats from adversaries that are directed at Rabobank assets and data. You report to technical colleagues, but also higher management. As an intelligence analyst you will be working regularly in an interbank setting as three main banks in the Netherlands have a shared Intelligence team.

 

Making a difference  

  • You are a driven and pragmatic professional with a wide variety of interests, the position requires a deep technical knowledge and experience (Cyber) Threat Intelligence as well as (IT) security and Incident Response.
  • You will leverage high end technical solutions to investigate - for instance - our adversaries technical infrastructure
  • You will make analysis reports that are meant for operational/tactical cyber and fraud units within Rabobank.
  • We have a global responsibility. This means that we also expect some flexibility of you in terms of working hours, after all there are colleagues working in different time zones and threats often present themselves at unexpected moments.
  • The team is now active for one and half a year and still in the process to grow to maturity. We expect your active participation and play an important role in the way the CTI team will develop within the organization.

 

Your technology stack consists of:

  • 5+ years of experience in cyber threat intelligence in the private sector, preferably in Banking and Financial services sector
  • Wider information security knowledge and experience especially in the field of security operations
  • Bachelor’s degree in computer related major 
  • Excellent written and oral communication skills
  • Experience in writing intelligence reports
  • Hands-on experience in audit engagement and risk management is added advantage
  • Experience in using various open sources and tools to research external threat actors and threat actor groups
  • Experience with SIEM and TIP technologies
  • Worked in SOC analysis and investigation environment is preferred (nice to have)
  • Firm grasp of Link-analysis methods and software such as Maltego and Palantir would be an asset.
  • Having technical security certifications will be an added advantage

 

With each other
Collaboration is at the heart of everything we do. Our Cyber Threat Intelligence team brings talented people together to prevent attack by adversaries on Rabobank. With you as a threat intel analyst, the team will consist of five to six diverse colleagues in a variety of roles.

Pak, team lead: “CTI is a relatively new discipline at the Bank but it is one of the most exciting, varied and interesting. CTI is focused on identifying cyber threats to the Bank and working with a range of internal and external stakeholders to help mitigate those threats.”

Aarnout, cyber threat intel analyst: “Working in Threat Intelligence team at Rabobank is an excellent opportunity to also work your way the organisation, learn the insights of different disciplines and processes that have close ties to CTI processes. Enthusiasm and professionalism are keywords applicable to the CTI team.”

 

With you 

Customer focus, critical thinking, clear communication, interpersonal skills are clearly essential for the role of threat analyst. In addition, it's important that you recognize everything in the checklist below:

  • Bachelor or Master, in a technical field  preferred in IT/Security  (SANS or equal-) certifications. 
  • 5+ year working experience in an IT function.
  • 3+ working experience in an IT security function
  • You are  experienced with intelligence analysis tradecraft skills
  • A network within the threat intel or cyber security (research) community is a pre
  • Experience setting up and maintaining your own tooling (home labs are a pre)
  • You have a strong personal integrity and know how to work with classified information within the bank, but also in trusted communities

 

Growing a better world together
You'll already be aware that Rabobank is a financial services provider for 7.1 million customers in 40 countries. But did you know that we aim to contribute to real change with our 'Growing a better world together' mission?  We do so in countless ways, such as:

  • Protecting the data and interests of our customers and our bank so that we support the secure development of existing and future customer wishes with good advice, transparent products and digitally easy innovative services.
  • Being part of building a rock-solid bank, where the right thing is once again done well or even exceptionally well, whereby everyone takes ownership, is risk-conscious and works professionally

 

Interested?
Do you want to become the ideal version of yourself? We would love to help you achieve this by focusing firmly on your growth, development, and investing in an environment where you keep learning every day. We give you the space to innovate and initiate. In this way, we offer you numerous opportunities to grow and help you exceed your expectations, to do the right thing exceptionally well, and to therefore grow as a professional. In addition, with us (on the basis of a 36-hour working week), you can also expect:

  • a gross monthly salary between €4.382,24 and €6.260,34.
  • a thirteenth month and holiday pay.
  • an Employee Benefit Budget (10 % of your monthly salary). You decide how to spend this budget. This may include purchasing extra leave days, making extra pension contributions or even receiving a monthly cash payout.
  • A personal budget that you can spend on activities related to your personal development and career.
  • flexible working times and location-independent working.
  • 100 % reimbursement of commuting costs if you travel by public transport! Do you still prefer to travel by car or motorbike? Then choose a commuting allowance.
  • a pension scheme, to which your contribution is only 5%.

 

Let's meet. 
Are you the person we're looking for? Are you ready to join Rabobank as a threat intel analyst and to make a difference to yourself, our customers and to society?  We look forward to receiving your application for this vacancy in Utrecht.

Good to know:

  • Dino Dzankovic, Recruiter, would be happy to answer any questions about the application procedure via dino.dzankovic@rabobank.nl].
  • The application process includes screening. Based on the screening procedures in place at Rabobank, we assess whether new staff are reliable enough to work at Rabobank.
  • The application process for this vacancy may include an individual assessment.
  • (MANDATORY) You have a clean (legal) record and can receive government clearances at high levels.
  • Everyone is different, and it is exactly those differences that help us become an even better bank. That's why we want to know who youreally are!