Senior Cyber Threat Intelligence Analyst
Senior Cyber Threat Intelligence Analyst
Portugal - Lisbon APLICAR AHORASENIOR CYBER THREAT INTELLIGENCE ANALYST
LIVE
WHAT YOU WILL DO
Our Cyber Threat Intelligence (CTI) analysts play a vital role in enhancing Amgen’s cyber defense posture by identifying, analyzing, and disseminating intelligence related to cyber threats.
The Specialist, Cyber Threat Intelligence (CTI) is responsible for driving Amgen’s threat intelligence strategy by identifying, evaluating, and contextualizing emerging cyber threats that may impact global operations. This position provides actionable intelligence and expert-level guidance to threat detection, response, and executive stakeholders.
The Specialist is a thought leader within the security organization, mentoring junior analysts, shaping intelligence products, and guiding the integration of intelligence into technical and strategic defenses. This role operates at the intersection of intelligence, security operations, and threat research to proactively defend Amgen’s infrastructure and assets.
Key Responsibilities
Lead the development of Amgen’s cyber threat intelligence program, aligning with business objectives and evolving threat landscapes.
Drive intelligence collection strategies from open sources, dark web, vendor feeds, ISACs, and government partnerships.
Deliver strategic, operational, and tactical intelligence reports to various audiences including SOC, IR, executives, and business units.
Develop threat actor profiles and campaign tracking that inform risk decisions and threat modeling.
Guide enrichment of detection content, threat hunting activities, and IR investigations with relevant intelligence insights.
Collaborate with detection engineering and SOC teams to operationalize threat intelligence in SIEMs, EDRs, and TIPs.
Maintain awareness of global cyber threats and geopolitical developments that could affect Amgen’s operations or supply chain.
Serve as a subject matter expert during major security incidents, providing timely threat context and attribution assessments.
Represent Amgen in industry groups, ISACs, and public-private intelligence sharing forums.
Mentor junior intelligence analysts and contribute to professional development within the security team.
Lead purple team threat emulation efforts, red team adversary simulation development, or threat modeling workshops.
WIN
WHAT WE EXPECT OF YOU
We are all different, yet we all use our unique contributions to serve patients. The committed professional we seek is passionate about cyber security and a strong cross-functional collaborator with these qualifications:
- Bachelor’s degree with practical experience in Cyber Threat Intelligence, Threat Hunting, or a similar security role.
- Demonstrated expertise in cyber threat intelligence, with experience producing intelligence products consumed by both technical and executive stakeholders.
- Deep understanding of threat actor tactics, techniques, and procedures (TTPs), malware campaigns, and cybercrime ecosystems.
- Proficiency with intelligence platforms (e.g., MISP, ThreatConnect, OpenCTI), SIEMs (e.g., Qradar, Splunk, Elastic Stack, Microsoft Sentinel ), and automation tools.
- Strong knowledge of threat intelligence frameworks (MITRE ATT&CK, kill chain, diamond model, STIX/TAXII).
- Experience supporting incident response with contextual intelligence and adversary tracking.
- Ability to handle ambiguity and prioritize in a dynamic threat landscape.
- Commitment to ongoing learning and development in the CTI field.
THRIVE
WHAT YOU CAN EXPECT OF US
Vast opportunities to learn, develop, and move up and across our global organization.
Diverse and inclusive community of belonging, where colleagues are empowered to bring ideas to the table, take risks, and act.
Generous Amgen Total Rewards Plan comprising healthcare, finance, wealth, and career benefits.
Flexible work arrangements.
APPLY NOW
Objects in your future are closer than they appear. Join us.
CAREERS.AMGEN.COM
EQUAL OPPORTUNITY STATEMENT
Amgen is an Equal Opportunity employer and will consider you without regard to your race, color, religion, sex, sexual orientation, gender identity, national origin, protected veteran status, or disability status.
We will ensure that individuals with disabilities are provided a reasonable accommodation to participate in the job application or interview process, to perform crucial job functions, and to receive other benefits and privileges of employment.