Jobs Career Advice Signup
X

Send this job to a friend

X

Did you notice an error or suspect this job is scam? Tell us.

  • Posted: Mar 30, 2024
    Deadline: Not specified
    • @gmail.com
    • @yahoo.com
    • @outlook.com
  • Never pay for any CBT, test or assessment as part of any recruitment process. When in doubt, contact us

    We deliver open source to the world faster, more securely and more cost effectively than any other company. We develop Ubuntu, the world’s most popular enterprise Linux from cloud to edge, together with a passionate global community of 200,000 contributors. Ubuntu means 'humanity to others'​. We chose it because it embodies the generosity at the heart of open source, the new normal for platforms and innovation.
    Read more about this company

     

    Threat Intelligence Lead

    About the job

    • The Threat Intelligence Lead will own Canonical's threat intelligence strategy and execution, including understanding of which cyber threat actors are targeting Canonical, and the use of intelligence on Tactics, Techniques and Procedures (TTP) to better our products and internal cybersecurity controls.
    • You will collaborate with internal stakeholders as well as with the wider cybersecurity community, making sure that Canonical is recognised as a thought leader on open source threat intelligence.


    This role will report to the CISO.

    • You will lead intelligence gathering and development activities on threat actors targeting software supply chains.
    • You'll study attack trends across the wider open source software landscape, report findings to internal security teams, and advise the wider engineering community on the best course of action to detect and mitigate possible threats.
    • As the publisher of Ubuntu, Canonical products are directly or indirectly present in almost every organisation and household in the world, making them a prime target for threat actors.
    • This team's mission is to help Canonical, and by extension countless community members and companies around the world, secure their software infrastructure.


    What you'll do in this role

    • Build and own Canonical's threat intelligence strategy
    • Build and maintain OSINT research environments
    • Develop OSINT tradecraft, principals, and techniques
    • Identify and track targeted intrusion cyber threats, trends, and new developments by cyber threat actors through analysis of proprietary and open source datasets
    • Collaborate across teams to inform on activity of interest
    • Coordinate adversary/campaign tracking
    • Contribute to the wider threat intelligence community, establishing Canonical as a key contributor and thought leader in the space
    • Work with product and engineering teams to explain cybersecurity threats and advise on mitigation strategies
    • Work with the OPSEC and IS team to help implement/update security controls prioritising cyber defence
    • Identify intelligence gaps and propose new tools and research projects to fill them
    • Conduct briefings for executives, internal stakeholders and external customers

    The successful Threat Intelligence Lead will be

    • An experienced threat intelligence leader (or similar)
    • Knowledgeable about the current open source threat landscape and computer networking/infrastructure concepts
    • Highly competent with OSINT tools (e.g., Buscador, Trace Labs OSINT VM, OSINT Framework, Maltego, Shodan, social media scraping tools, etc.)
    • Able to identify, organise, catalogue, and track adversary tradecraft trends — often with incomplete data
    • Experienced using threat intelligence data to influence enterprise architecture or product development decisions
    • An excellent communicator with the ability to clearly articulate and tailor technical content to a variety of audiences
    • Able to travel twice a year, for company events up to two weeks long

    Desired Characteristics

    • A professional portfolio of OSINT related scripts, tools, or frameworks
    • Demonstrated involvement in the larger OSINT community (please share relevant links)
    • Degree qualified, with a bachelor's degree in computer science, information security, or a related field
    • Certifications in related areas (e.g. GOSI, SANS SEC487 & SEC587, IntelTechniques OSIP, etc)
    • Experience in a tech company or government/military signal intelligence departments

    What we offer you

    • We consider geographical location, experience, and performance in shaping compensation worldwide. We revisit compensation annually (and more often for graduates and associates) to ensure we recognise outstanding performance. In addition to base pay, we offer a performance-driven annual bonus. We provide all team members with additional benefits, which reflect our values and ideals. We balance our programs to meet local needs and ensure fairness globally.
    • Distributed work environment with twice-yearly team sprints in person
    • Personal learning and development budget of USD 2,000 per year
    • Annual compensation review
    • Recognition rewards
    • Annual holiday leave
    • Maternity and paternity leave
    • Employee Assistance Programme
    • Opportunity to travel to new locations to meet colleagues
    • Priority Pass, and travel upgrades for long haul company events

    Method of Application

    Interested and qualified? Go to Canonical on boards.greenhouse.io to apply

    Build your CV for free. Download in different templates.

  • Send your application

    View All Vacancies at Canonical Back To Home

Subscribe to Job Alert

 

Join our happy subscribers

 
 
Send your application through

GmailGmail YahoomailYahoomail