Threat Intelligence Analyst

Motorola Solutions

Job Description

Company Overview

At Motorola Solutions, we're guided by a shared purpose - helping people be their best in the moments that matter - and we live up to our purpose every day by solving for safer. Because people can only be their best when they not only feel safe, but are safe. We're solving for safer by building the best possible technologies across every part of our safety and security ecosystem. That's mission-critical communications devices and networks, AI-powered video security & access control and the ability to unite voice, video and data in a single command center view. We're solving for safer by connecting public safety agencies and enterprises, enabling the collaboration that's critical to connect those in need with those who can help. The work we do here matters.

Department OverviewAt Motorola Solutions, we create technologies our customers refer to as their lifeline. Our technology platforms in communications, software, video and services help our customers work
safely and more efficiently. Whether it's helping firefighters see through smoke, enabling police officers to see around street corners, or reliably keeping the lights on in homes and businesses around the world, our work supports those who put their lives on the line to keep us safe. Bring your passion, potential and talents to Motorola Solutions, and help us usher in a new era in
public safety and security.

Motorola Solutions Inc. (MSI) is the leading provider of Mission Critical Communications Solutions for Public Safety and Government Users as well as key enabler for Commercial Communication products, making sure our Customers have the information they need at hand in the Moments that Matter.

The Cybersecurity organization within Motorola Solutions is responsible for policy, oversight and support of secure development of Motorola Solutions Products and Services globally as well as creating and delivering security servicers for our customers. We support the creation of mission critical communications (Land Mobile Radio and LTE solutions), 911 systems as well as managed and support services around the world where those solutions are used in real world operations daily.

The Mission of the Cyber Threat Fusion Center is to collect, analyze, and make actionable the information needed by the Public Safety Community to protect their mission against cybersecurity threats. The Cyber Threat Fusion Center provides services directly to the Public Safety Community and also integrates with Motorola Solutions service and product teams to ensure what we create for our customers are designed to protect the Public Safety mission. We ensure our Customers/Members receive the highest quality products and services to maintain that protection.Job Description

The Cyber Threat Fusion Center Threat Intelligence Team consists of mission-focused threat intelligence analysts who play a critical role in establishing the Cyber Threat Fusion Center as an information sharing, collaboration, and cybersecurity hub that improves Members' cybersecurity posture, defense, and resilience against ever evolving cyber threats to Public Safety networks and devices. The team is responsible for investigating and reporting how threat actors are uniquely targeting and exploiting MSI customers, products, and services so we can inform our Customer/Member base as well as guide secure development and design . This intelligence drives identification of critical vulnerabilities to MSI products and services that are sought after by real-world threat actors, and identifies how cyber threat actors are targeting the Public Safety sector globally, to enhance awareness and security across MSI and its customers.

The Threat Intelligence Team is responsible for external engagement with peer groups in information security circles over cyber threats and for informing the development of global cyber policy. The Threat Intelligence teams' collection efforts focus on events ranging from extortion, intrusions, malware, DDoS, unauthorized access, product and service fraud, insider attacks, and loss of Customer/Member data or MSI proprietary information. This includes developing a deep understanding of global threat actors and geopolitical drivers of cyberspace. The Threat Intelligence Team plays an integral role in alerting, responding, and advising on the mitigation of computer security incidents within a Product and Services (P&S) Cybersecurity context. The team will work closely with Member security organizations, external security organizations including the Federal Government, other groups within the P&S Cybersecurity organization, as well as other teams within MSI.

The successful candidate possesses an intelligence analysis background and is able to communicate in natural language with senior management as well as technical detail levels to enable mitigation activities with threats and incident impacts to MSI products and services. You will independently, or in concert with other work partners, identify cybersecurity threats, produce analytical deliverables, and provide support to ensure internal recipients are successful with threat information you'll produce. You'll use all-source technical data collection and analysis to produce a commonly understandable model of relevant threat related activity. The role includes developing and maintaining a Threat Intelligence Platform to collect new technical and non-technical sources of information, threat research, threat profile development, analyses, debriefings, warnings, and operational data to create tailored intelligence impacting MSI product and services offerings and Fusion Center Customers/Members. Military or government service in cyber or intelligence operations is a plus and may be used to waive degree requirements.

  • Execute an established threat intelligence gathering methodology to identify, classify, prioritize and report on cyber threats using a structured approach to derive Customer marketspace relevant cyber intel

  • Coordinate with IT, our Security Operations Center (SOC), and Incident Response teams to identify, analyze, and hunt for threat actor behavior

  • Develop actionable threat intelligence at the tactical and operational levels sourced from SOC and Open Source Intelligence (OSINT) data.

  • Identify and develop a portfolio of threat profiles, threat activity, trends and common attack vectors from all available sources

  • Provide actionable information by producing, editing, and distributing a variety of concise and actionable threat analysis and warning products in written and presentation form to an audience that spans a range of end users from Customers/Members and senior company executives to security analysts and developers

  • Format written and graphical content of finished intelligence products to effectively communicate findings to Customers/Members

  • Adhere to accepted guidelines regarding format, structure, and overall style of finished intelligence products

  • Transfer draft content to a CMS; publish and revise finished intelligence via a CMS

  • Holding periodic Customer/Member security report presentations including analyst exchanges and webinars

  • Proven ability to tailor communications to a wide range of stakeholders from analysts to CIOs/CISOs

  • Compile and analyze cyber threat information and make recommendations based on suspected or known context in order to draw insights and conclusions regarding its relative threat to MSI product and services cybersecurity

  • Conduct studies and make recommendations to produce a library of cyber threats, threat vectors, threat actors, and threat trends for security analyst and development team consumption during threat modeling activities

Additional Qualified Skills:

  • Highly proficient in complex critical thinking and analysis

  • Proficiency in a programming or scripting language such as Python, Perl, Powershell Java desirable

  • Ability to produce quality finished intelligence products for short deadlines as well as continuing to maintain analysis for, and report on, long-term strategic assessments

  • Advanced written and verbal communication skills for multiple audiences

  • Familiarity with online publishing and content management systems (CMS)

  • Willingness to earn one of the following certifications within first year of employment: Certified Threat Intelligence Analyst, SECURITY+, GCTI

  • Relevant experience within an information sharing and analysis center (ISAC) would be a plus

  • Advanced complex critical thinking and analysis skills

  • Advanced written and verbal communications skills

  • Able to translate technical risk details into easy-to-understand natural language

  • Team focus, dedication, self-motivated, attention to detail, and flexibility

  • Ability to work and influence in a very matrixed organization

  • Ability to formulate and present risk information to senior management

Basic Requirements
  • Undergraduate or graduate degree in a STEM related fields with 1+ years experience in security roles; 2+ years working in security/threat intelligence roles for non STEM applicants

Travel RequirementsUnder 10%Relocation ProvidedNonePosition TypeExperiencedReferral Payment PlanYes

Our U.S.Benefitsinclude:

  • Incentive Bonus Plans
  • Medical, Dental, Visionbenefits
  • 401K with Company Match
  • 9 Paid Holidays
  • GenerousPaidTime Off Packages
  • Employee Stock Purchase Plan
  • PaidParental & Family Leave
  • and more!


EEO Statement

Motorola Solutions is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion or belief, sex, sexual orientation, gender identity, national origin, disability, veteran status or any other legally-protected characteristic.

We are proud of our people-first and community-focused culture, empowering every Motorolan to be their most authentic self and to do their best work to deliver on the promise of a safer world. If you'd like to join our team but feel that you don't quite meet all of the preferred skills, we'd still love to hear why you think you'd be a great addition to our team.

We're committed to providing an inclusive and accessible recruiting experience for candidates with disabilities, or other physical or mental health conditions. To request an accommodation, please email .


Motorola Solutions is an Equal Opportunity Employer committed to no discrimination because of race, color, creed, marital status, age, religion, sex, national origin, citizenship, sexual orientation, gender identity or expression, genetic information, disability, protected veteran, or any other legally protected characteristic.

 

*Please mention you saw this ad on AcademicJobs.*

Apply Now

Be Seen By Recruiters at the
Best Institutions

Create Your FREE Profile Now!