Cyber Threat Analyst Resume Sample

4.9
13 votes
Resume Create

The Resume Builder

Create a Resume in Minutes with Professional Resume Templates

Everett Rutherford
98222 Marianne Cove,  Chicago,  IL
+1 (555) 861 4441

Work Experience


Senior Cyber Threat Analyst
12/2015 - PRESENT
San Francisco, CA
  • Engage stakeholders across DoD, collect and assimilate data, define business rules, and communicate the analysis to clients
  • Three (3+) years of experience with threat intelligence, incident handling, or supporting computer network defense
  • Three (3+) years of experience with quantitative analysis, analytical methods, or data analysis
  • Two (2+) years of experience with quantitative statistical, data analysis, or data visualization programs, including Tableau, R, or Stata-Experience with Microsoft Office, including Word, Excel, and PowerPoint
  • Communicate with diverse stakeholders having different levels of expertise in Cyber security
  • Cyber Security Consulting
  • Demonstrated advanced knowledge of vulnerability management
  • Foundational knowledge of processes, procedures and methods to research, analyze and disseminate vulnerability information
Cyber Threat Analyst
06/2010 - 09/2015
Dallas, TX
  • Access to and/or works with sensitive and/or confidential information
  • Exhibit a basic understanding of healthcare regulatory and compliance (e.g., HIPAA). Skilled in the application of policies and procedures. Knowledge of Business Office Standards and Recommended Practices
  • Threat Hunting using available tools and data to find unknown and undetected threats,
  • Responding to alerts and incidents from the Global Security Operations Centre and other areas of the business,
  • Supporting the Threat Hunting Lead in collation of management information and reporting
  • Following up on incidents and alerts, chasing third party suppliers and escalation where required
  • Supporting the assessment of security control operation across business lines and third-party suppliers
  • Respond to alerts and incidents from the Global Security Operations Centre and other areas of the business
Junior Cyber Threat Analyst
11/2003 - 02/2010
Los Angeles, CA
  • Broad knowledge of general IT with a focus area in one or more of the following areas: operating systems, networking, computer programing, web development or database administration
  • Formulate, lead, and persuade individuals and small teams on ideas, concepts and opportunities
  • Assist with evaluating Health Insurance Portability and Accountability Act (HIPAA) information security risk assessments, vendor security assessments, and Hospital Support Center control assessments
  • Ensure timely resolution of information security incidents and remediation
  • Act as subject matter expert for technical deliverables / workflow and oversight for strategic Cyber projects and initiatives to enhance and improve Cyber Threat Intelligence capabilities and maturity
  • Evaluate complex business and technical requirements and communicate inherent security risks
  • Assist with Information Security processes and outcomes for interrelated information technology security incidents, recovers, potential intrusions, and system abuses
  • Write security status reports to provide system status, report potential and actual security violations and provide procedural recommendations
  • Position serves both internal co-workers and external customers, clients, patients, contractors, and vendors

Education


University of North Carolina at Asheville
1998 - 2002
Bachelor's Degree in Computer Science

Professional Skills


  • Hold strong skills in cyber threat intelligence analysis and reporting, cyber defense techniques, and adversary tactics, techniques, and procedures (TTP)
  • Excellent presentation skills with the ability to present to a variety of internal audiences including senior executives
  • Programming / scripting skills desired
  • GCIH, OSCP, GCFE or working towards achieving or equivalent validated experience
  • Strong understanding and experience with Splunk, Nessus, and other network monitoring tools
  • Experience with Cloud computing and validating cyber security compliance
  • Technical skills proficiency in one or more of the following areas

How to write Cyber Threat Analyst Resume

Cyber Threat Analyst role is responsible for training, events, analysis, technical, integration, database, mac, security, java, architecture.
To write great resume for cyber threat analyst job, your resume must include:

  • Your contact information
  • Work experience
  • Education
  • Skill listing

Contact Information For Cyber Threat Analyst Resume

The section contact information is important in your cyber threat analyst resume. The recruiter has to be able to contact you ASAP if they like to offer you the job. This is why you need to provide your:

  • First and last name
  • Email
  • Telephone number

Work Experience in Your Cyber Threat Analyst Resume

The section work experience is an essential part of your cyber threat analyst resume. It’s the one thing the recruiter really cares about and pays the most attention to.
This section, however, is not just a list of your previous cyber threat analyst responsibilities. It's meant to present you as a wholesome candidate by showcasing your relevant accomplishments and should be tailored specifically to the particular cyber threat analyst position you're applying to. The work experience section should be the detailed summary of your latest 3 or 4 positions.

Representative Cyber Threat Analyst resume experience can include:

  • At least five (5) years of experience in understanding and detection of foreign intelligence activity in the cyber domain and demonstrated ability to correlate Computer Network Operations (CNO) tactics, techniques, and procedures to known or suspected cyber threat actors
  • Strong leadership skills with the ability to prioritize and execute with minimal direction or oversight
  • Use effective written and verbal communication skills to interact with customers and internal resources in a polite, positive, and professional manner
  • Proven track record of successfully managing and executing on both short term and long-term projects
  • Experience interpreting and implementing cyber security regulations
  • Holds GCIH, OSCP, GCFE or working towards achieving or equivalent demonstrable experience

Education on a Cyber Threat Analyst Resume

Make sure to make education a priority on your cyber threat analyst resume. If you’ve been working for a few years and have a few solid positions to show, put your education after your cyber threat analyst experience. For example, if you have a Ph.D in Neuroscience and a Master's in the same sphere, just list your Ph.D. Besides the doctorate, Master’s degrees go next, followed by Bachelor’s and finally, Associate’s degree.

Additional details to include:

  • School you graduated from
  • Major/ minor
  • Year of graduation
  • Location of school

These are the four additional pieces of information you should mention when listing your education on your resume.

Professional Skills in Cyber Threat Analyst Resume

When listing skills on your cyber threat analyst resume, remember always to be honest about your level of ability. Include the Skills section after experience.

Present the most important skills in your resume, there's a list of typical cyber threat analyst skills:

  • Possession of excellent critical thinking or problem-solving skills
  • Possession of excellent analytical and critical thinking or problem-solving skills
  • Experience with Cloud computing and validating Cybersecurity compliance
  • Experience with working on C2 application operations, including the effective integration of air, space, and Cyber capabilities
  • Prior experience working with law enforcement
  • Prior intelligence community experience (military, law enforcement or government)

List of Typical Experience For a Cyber Threat Analyst Resume

1

Experience For Senior Cyber Threat Analyst Resume

  • Good technical background, with a CISSP / CEH or equivalent skill set ideal. Able to communicate technical issues to both technical and non-technical audiences
  • Good technical background, with a CISSP/CEH or equivalent skill set ideal. Able to communicate technical issues to both technical and non-technical audiences
  • Experience with IT infrastructure, including system or application vulnerabilities and exploitation and operating systems, including Windows, Nix, and Mac
  • Experience reviewing and developing cyber threat indicators and drafting threat warnings/briefings
  • Experience with using Windows or UNIX operating systems
  • Experience with risk management processes such as methods for assessing and mitigating risk
  • Experience in cyber investigations and information gathering techniques, required
2

Experience For Cyber Threat Analyst With Top Secret Clearance Resume

  • Experience briefing C-level executives on current threat landscapes with future analytic predictions
  • Demonstrate proficiency in use of bottom-line-up-front (BLUF) writing
  • Experience with all-source S&TI research, analysis, and production or providing technical or analytic support to DoD or US government agencies
  • Experience with SIGINT analysis and reporting
  • Experience writing contract deliverables such as Trend Analysis reports, Quarterly Status Reports, etc
  • Experience in a Cybersecurity role, including threat analyst, malware analyst, or forensic examiner
  • Experience working in a security operations or incident response environment
3

Experience For Cyber Threat Analyst, Senior Resume

  • Experience working with different data sources and concepts used by threat intelligence analysts and SOC analysts
  • Experience working in a SOC or on a CIRT / CERT
  • Experience in cyber investigations and use of cyber forensics analysis tools and multi-source intelligence analysis
  • Demonstrated ability to work under pressure and meet short deadlines
  • Provide direction and guidance on security related good practices
4

Experience For Cyber Threat Analyst Senior Resume

  • Experience with IT
  • Experience in a Cybersecurity Operations Center environment desired
  • Experience with COTS technologies used in a Cybersecurity Operations Center environment desired
  • Experience with COTS technologies used in a Cybersecurity Operations Center environment
5

Experience For Advance Cyber Threat Analyst Resume

  • Hunting for indicators of compromise, using various toolsets, based off intelligence gathered
  • Working knowledge with analyzing cyber-alerts and events to determine root cause
  • Working knowledge of database and operating system security
  • Working knowledge of networks, Linux/Unix, Windows administration, patch deployment and system configuration
  • Ensuring all system documentation is updated throughout the solutions lifecycle
  • Understanding of basic internet protocols (TCP/IP)
  • Computing Environment (CE) Certification within 6 months of start date
6

Experience For Intelligence Analyst Iv-cyber Threat Analyst Resume

  • Monitoring user activity on an organizations ITautomated systems, infrastructure, and networks for any suspicious insideractivity
  • Reporting anomalous insider activities toGovernment staff within 15 minutes of identification
  • Evaluating historical events and incidents toidentify trends and methods of data loss
  • Knowledge of scripting or programming, including Python, Perl, or C
  • Participate as a core team member of the Cyber Security Incident Response Team, confirming potential security incidents and escalating to incident handlers
  • Liaise with customers throughout the on boarding / off boarding process for CDC Services
  • General knowledge and understanding of host based artifacts generated during exploitation and installation
7

Experience For Junior Cyber Threat Analyst Resume

  • Advanced understanding of security issues, systems theory, and system design (Security Architecture & Engineering)
  • Subject matter expertise in one or more of the following domains: Subject matter expert in Web Application Scanning
  • Maintain an advanced situational awareness of contemporary and developing threats in the Asia-Pacific region – and keep colleagues in other regions informed
  • General understanding of concepts such as the intelligence lifecycle and the Cyber Kill Chain
  • Provide advanced technical capabilities to senior leadership, including Big Data Analytics, and Predictive Intelligence
  • Provide proactive APT hunting, incident response support, and advanced analytic capabilities
  • Assist in infrastructure vulnerability scanning of the enterprise network environment
  • Consult with business units and other internal clients regarding vulnerability remediation and threat mitigation
8

Experience For Open Source Cyber Threat Analyst Resume

  • Continuous, active monitoring of systems across several locations, sometimes globally
  • Coordinate cyber monitoring use case implementation with managed service provider
  • Delivery of protective monitoring service (reactive and proactive)
  • Deliver Security Information & Event Management analysis and reporting for internal and customer systems
  • Deliver vulnerability management analysis and reporting for internal and customer systems
9

Experience For Program Analyst / Cyber Threat Analyst Resume

  • Deliver vulnerability life cycle management analysis and reporting for internal and customer systems
  • Deliver threat management and intelligence reporting to internal and customer systems
  • Provide support and on the job training to new CDC members
  • Act as technical advisory to other team members. E.g. suggest resolution to operational issues using all information available
  • Explore and research the latest trending threats on the internet
  • Develop leads by detecting anomalous activities
  • Conducts research, analysis, and correlation across a wide variety of all source cyber threat data sets (indications and warning)
  • Assesses and identifies Advanced Persistent Threat (APT) activities. Performs cyber incident trend analysis and threat intelligence reporting
10

Experience For Cfsc Cyber Threat Analyst Team Chief Resume

  • Leads Denver’s CTC analysts while contributing to the fulfillment of both the CTC’s mission and leadership’s vision
  • Conducts career development, planning and performance of team
  • Attend NCFTA-hosted meetings and calls representing Citi’s interests
  • Respond within service level agreement (SLA) standards to customer tickets and threats requiring incident notification
  • Respond to needs and questions of customers concerning their managed services, managed devices and detected threats
  • IDS/IPS Signature Analysis, Development and Testing

List of Typical Skills For a Cyber Threat Analyst Resume

1

Skills For Senior Cyber Threat Analyst Resume

  • Strong Analytical and Problem Solving Skills, communication skills, customer service skills and strong attention to detail and organization skills
  • Prior data modeling experience with either i2, Palantir, and/or Semantica
  • Experience with analytical problem solving and conducting operations regarding counterintelligence investigations
  • Experience with IT infrastructure, including system or application vulnerabilities, and exploitation and operating systems, including Windows, Nix, and Mac
  • Experience with scripting or programming, including Python, Perl, or C
2

Skills For Cyber Threat Analyst With Top Secret Clearance Resume

  • Experience developing and using use cases to enable alerting and response to targeted cyber threats
  • Experience doing dynamic malware analysis Working knowledge of database and operating system security
  • Strong understanding of netflow and the ability to identify unusual activity occurring on the network
  • Experience using Windows and UNIX operating systems
  • Experience with using Windows, NIX, and Mac OS X operating systems
  • Experience with developing formal reports, informal reports, and briefings, including executive
  • Experience in deploying and scripting detection solutions with Bro-ID
  • Experience with writing IPS and IDS signatures in Tipping Point, SNORT, SourceFire, or HBSS HIPs
3

Skills For Cyber Threat Analyst, Senior Resume

  • Experience reading and developing cyber security signatures for Snort, or Yara rules and signatures
  • Experience reading and developing DOD 8570 IAT Level I or CND-IR certification required
  • Experience with managing other Cyber threat analysts to monitor classified and open threat sources and create relevant reporting
  • Effective IIR writing, to include coordination, and cross referencing local information with intelligence community
  • Experience of programing in java and python
  • Experience of working in a help desk /support environment would be beneficial
  • Strong understanding of indicators of compromise (IOC) and highly granular tools, techniques, and procedures
  • Strong understanding of malicious adversaries, threat groups, and campaigns
4

Skills For Cyber Threat Analyst Senior Resume

  • Strong understanding of IOCs and collection methods
  • Experience working with or for Federal agencies
  • Common security controls is required including; authentication, encryption, IDS, input validation, WAFs, firewalls, HIPS, etc..
  • 3 – 5 years experience in intelligence research and producing finished intelligence products
  • 3 – 5 years experience working with analytical tools such as Analyst Notebook, Palantir, Maltego or similar products
  • Experience with network defense tools, including IPS, IDS, HBSS, Proxy, Firewall, ArcSight SIEM, Netflow, SPLUNK, Tanium, or Forensic Toolkit
  • Strong ability to think creatively when approaching issues
  • Experience in a Cybersecurity role, including threat analyst, malware analyst, or forensic examiner
5

Skills For Advance Cyber Threat Analyst Resume

  • Experience using Splunk and ArcSight as an analyst
  • Experience in the integration of threat intelligence with security monitoring and security defense operations
  • Experience with providing Cyber threat intelligence briefings to stakeholders and executives
  • Experience with SIGINT databases, analysis, and reporting
  • Experience with supporting Cyber operations
6

Skills For Intelligence Analyst Iv-cyber Threat Analyst Resume

  • Experience working in the areas of (intelligence, information security, network forensics, insider threat)
  • Demonstrated understanding of EIA components, such as I2 Analyze, Analyst’s Notebook, Identity Insight
  • Demonstrated understanding of the way data is organized and how to best exploit it to satisfy an operational need
  • Experience dealing with cyber based investigations and national security matters
  • Experience in conducting cyber interviews and defensive briefings and debriefings
  • Technical experience in at least three of the following areas
  • Develop cyber threat hunting hypothesis and analyze data to collect evidence of undetected threats and other Indicators of Compromise
  • Demonstrated ability to function in a collaborative environment, seeking continuous consultation with other analysts or experts
  • Experience of programming in java and python
7

Skills For Junior Cyber Threat Analyst Resume

  • Experience in programming languages such as Python and/or Java
  • Experience analyzing malware samples for IOCs
  • Solid understanding of cyber security concepts, and internet application protocols
  • Working experience for Junior position, 5+ years for Senior
  • Experience performing technical research on the internet
8

Skills For Open Source Cyber Threat Analyst Resume

  • Experience of SIEM tools and log analysis
  • Experience of forensic capture and analysis
  • Experience of packet analysis
  • Experience of malware/file analysis
  • Extensive experience with Wireshark and Flow analysis tools
  • Experience with incident response, malware analysis, penetration testing, security development or forensics
  • Experience with link, trend and pattern analysis
  • Relevant experience with professional certification, such as CISSP or GREM or GCIH can be substituted for education
9

Skills For Program Analyst / Cyber Threat Analyst Resume

  • Strong proficiency in intelligence report writing for DoD and USIC consumers
  • Japanese: Demonstrated Fluency, business level
  • Strong knowledge of all-source intelligence and analysis processes
  • Experience in an analytical role of either network forensics, threat analyst, or security consultant/engineer
  • Experience in Investigative or Incident Response environments
  • Experience in Information Security - Security Operations
  • Experience of forensic collection and analysis
  • Experience in network security practices in corporate or government environments
  • Contribute to good community relations with industry and government counterparts
10

Skills For Cfsc Cyber Threat Analyst Team Chief Resume

  • Assisting with planning and execution of insiderthreat training
  • Analyzing and correlating incident event data to develop preliminary root cause and corresponding remediation strategy
  • Supporting the Group CISO Cyber Threat Hunting Lead in collation of management information and reporting
  • Discovering unknown malware on a host; recovering key windows files
  • Coordinating response activities with variousstakeholders for confirmed incidents and recommending mitigation strategies
  • Performing analysis on phishing emails and associated malware

List of Typical Responsibilities For a Cyber Threat Analyst Resume

1

Responsibilities For Senior Cyber Threat Analyst Resume

  • Knowledge of requirements related to the conduct of cyber activities, including conduct of investigations and defensive operations in accordance with applicable Federal law, Executive Order, and Intelligence Directives
  • Prior military, Department of State or intelligence community experience and/or formal analytic training/certification
  • Excellent analytic abilities and relevant experience
  • Experience with network-centric analysis (NSM) and deploying and scripting detection solutions with Bro-ID
  • Experience with IT infrastructure, including system or application vulnerabilities and exploitation and operating systems, such as Windows, Nix, and Mac
  • Experience with deploying and scripting detection solutions with Bro-ID
  • Experience with host-based detection and prevention suites, including McAfee EPI, OSSEC, Yara, MIR, CarbonBlack, and Tanium
  • Experience with host based detection and prevention suites, incluing McAfee EPI, OSSEC, Yara, MIR, CarbonBlack, and Tanium
  • Experience with host based detection and prevention suites, including McAfee EPI, OSSEC, Yara, MIR, CarbonBlack, and Tanium
2

Responsibilities For Cyber Threat Analyst With Top Secret Clearance Resume

  • Experience in a Cybersecurity role, including threat analyst, malware analyst, or forensic examiner
  • Experience in a Cyber intelligence or security-related position
  • Experience in a Cyber intelligence or equivalent security position
  • Working knowledge of malware analysis using Sandbox technologies
  • Knowledge of the cyber threat landscape—including actors, TTPs, targets, etc
3

Responsibilities For Cyber Threat Analyst, Senior Resume

  • Familiarity with malware analysis and malware reporting
  • Work as part of a team to deliver protective monitoring and vulnerability management deliverables
  • Credentialed graduate of an accredited federal or DoD CI training academy (ex. FBI academy, etc.)
  • Assesses and identifies Advanced Persistent Threat (APT) activities. Performs CND trend analysis and threat intelligence reporting
  • Provide daily (business day) collections, reviews, analysis and filtering of Open Source Intelligence (OSINT)
  • DoD 8570 IAT Level III Certification, including Active Security+ and CEH required
  • IAT Level II Certification, including GSEC, Security+, or SSCP
  • CND-Auditor Certification, including CISA, GSNA, or CEH
4

Responsibilities For Cyber Threat Analyst Senior Resume

  • Obtain a relevant Computing Environment Certification within 6 months of hire
  • IAT Level III Certification, including CISA, CISSP, or CASP
  • CND–IR Certification, including GCIH, CSIH, or CEH
  • Analyze technical whitepapers and SOPs, create presentations, and communicate the ideas and concepts being presented clearly
  • Interest in a career that requires regular writing assignments
  • File sorting and hash comparisons; advance file recovery
  • Deep understanding of SIEM toolsets
5

Responsibilities For Advance Cyber Threat Analyst Resume

  • Vetted finished Cyber intelligence products, including high
  • Applied business intelligence to analyze data from logs and monitoring to produce meaningful alerts and reports for potential security incidents
  • Reports anomalous insider activities to Government staff immediately following identification
  • Implements new detection capabilities and improves upon existing security tools
  • Determines scope of intrusion, to include identifying the initial point of access or source
  • Completes cyber threat intelligence collection and correlation by working with the Cyber Threat Intelligence Team (CTI)
  • Provides proactive APT hunting, incident response support, and advanced analytic capabilities
  • Performing technical cyber threat intelligence analysis
  • Enhances collected intelligence information by providing context; draws insights about the possible implications to the agency
6

Responsibilities For Intelligence Analyst Iv-cyber Threat Analyst Resume

  • Log security events and manage till closure
  • Applies expert knowledge of the nexus between Cyber Counter-Intelligence and other Intelligence operations (i.e., How/ Where/ When Cyber Counter-Intelligence fits in, etc.)
  • Analyzes and synthesizes information with other relevant data sources to develop a common operational picture of criminal and foreign threats to information infrastructure
  • Fuses computer network attack analyses with criminal and counterintelligence investigations and operations, promotes joint operations, and shares best practices with other members of the intelligence community
  • Performs day to day monitoring of information security appliances, including reviewing, analyzing and interpreting cyber-alerts and events from various systems to identify cyber intrusions or data loss
  • Escalate confirmed suspicious events and / or system compromises for review and follow-on escalation for containment, eradication, and recovery
  • Monitoring various security tools (e.g., Splunk, Palo Alto Networks, Source Fire, Cisco ASA) to identify potential incidents, network intrusions, and malware events, etc. to ensure confidentiality, integrity, and availability of VA architecture and information systems are protected
  • Reviewing and analyzing log files to report any unusual or suspect activities
7

Responsibilities For Junior Cyber Threat Analyst Resume

  • Following established incident response procedures to ensure proper escalation, analysis and resolution of security incidents
  • Utilize incident response use-case workflows to follow established and repeatable processes for triaging and escalating
  • Generating trouble tickets and performing initial validation and triage to determine whether incidents are security events using open source intelligence (OSINT)
  • Reporting incidents to US CERT and providing detailed information for use in after action reports
  • Providing technical support for new detection capabilities, recommendations to improve upon existing tools/capabilities to protect the VA network, and assessments for High Value Assets
8

Responsibilities For Open Source Cyber Threat Analyst Resume

  • Supporting on-site during one of the following shift times
  • Convey the importance of findings both verbally and in writing
  • Function as a forward deployed intelligence analyst
  • Analyze threats to specific networks, customers, industries and personnel
  • Create and present tactical and strategic intelligence about threat groups, the methodologies they use and the motivations behind their activity
  • Track progress and actions
9

Responsibilities For Program Analyst / Cyber Threat Analyst Resume

  • Think critically and properly qualify assessments
  • Provide concise, accurate communications (both verbal and written)
  • Communicate and establish rapport with a global team
  • Producing clear, concise and well-researched analytic products on contemporary cyber threats; including situation reports, analyst reports and technical reports
  • Identify, analyse and deliver short-turnaround assessments on emerging cyber threat issues
10

Responsibilities For Cfsc Cyber Threat Analyst Team Chief Resume

  • Brief analytic products to internal stakeholders
  • Collaborate with Citi’s Cyber Security Fusion Center
  • In an intelligence and/or cyber security role (government or private)
  • Advanced understanding of major cyber threats to financial institutions in the Asia-Pacific region, sufficient to identify instances of such threats, establish trends and patterns and develop forecasts
  • Flexibility to deal with global teams working across different time-zones
  • Gather, extract, and disseminate open source intelligence (OSINT) on threat actors targeting the VA, health care industry, government agencies in general, as well as public sector
  • Work with industry partners to gather and share intelligence. Apply intelligence to the VA network and systems to proactively identify potential cyber threats

Related to Cyber Threat Analyst Resume Samples

Cyber Threat Resume Sample

Work Experience

  •  Working knowledge of threat exchange protocols (STIX/TAXII/OpenIOC)   •  Experience in people and process leadership   •  Assist and Provide all Active Defense Analysts in triage, identification, and analysis of threat events for escalation to potential security incidents, escalati...
Professional Skills

  •  A visionary leader, able to see anticipate...
  •  Drives excellent through others to achieve...
  •  Strong analytical skills, strong communica...
4.6
23 votes

Cyber Threat & Intelligence Resume Sample

Work Experience

  •  Production of, or contribution to, tactical assessments and guidance in response to threats   •  Contribution to long range Strategic threat assessment reports for leadership   •  Assist Cyber Defense team members on research and resolution of incidents   •  Kno...
Professional Skills

  •  Strong time management skills and ability ...
  •  Strong interpersonal and communication ski...
  •  Extensive, proven experience working on la...
4.7
29 votes

Cyber Threat Intelligence Analyst Resume Sample

Work Experience

  •  Provide advice and guidance to Threat Intelligence managers in relation to technical matters as and when required   •  Conduct network, endpoint, and log analysis by utilizing various consoles on a regular basis (e.g., SIEM, IPS, firewall, etc.)   •  Conduct cursory and in-depth co...
Professional Skills

  •  Strong communication (both verbal and writ...
  •  Excellent documentation and report writing...
  •  Penetration, ethical hacking and vulnerabi...
4.8
12 votes

Senior Cyber Resume Sample

Work Experience

  •  Demonstration of deep technical understanding of Cyber/Network Security & Privacy, an Commercial and Technology Errors & Omissions, and Media. Utilizing risk expertise and knowledge of industry and insurance market place, reviews clients’ exposures and loss experience and develops solutions for complex clients’ n...
Professional Skills

  •  Passion for all things information technol...
  •  Project and case management skills
  •  Experience of using common security tools ...
4.9
22 votes

Consultant CRM Resume Sample

Work Experience

  •  Identify the appropriate stakeholders for your area of work, considering the impact of your work and the broader cross-functional dependencies. Manage these relationships to meet stakeholders’ business needs and align expectations. Always strive to improve business partner satisfaction   •  Implemente...
Professional Skills

  •  Strong Influencing skills and communicatio...
  •  Global team player, effective and reliable...
  •  Experience managing global CRM teams and w...
4.7
19 votes

Lead SAP Resume Sample

Work Experience

  •  Application life cycle management for all Tate & Lyle’s application landscape including roadmaps and Software Asset Management where needed   •  Comprehensive understanding of SAP’s customizing toolset   •  Work independently as well as a part of a global team   •&nbs...
Professional Skills

  •  Experience in strong background in formal ...
  •  Business Analyst experience in functional ...
  •  Min of 6 to 8 years of experience required...
4.9
17 votes
Resume Builder

Create a Resume in Minutes with Professional Resume Templates