Cyber Threat Intelligence Analyst @ Motorola Solutions Systems Polska

6 days ago


Kraków, Czech Republic Motorola Solutions Systems Polska Full time
  • Must be able to speak/read/write in English with Full Professional Proficiency.
  • Proven ability to gather, analyze, and interpret threat intelligence data from multiple sources.
  • Experience creating actionable threat intelligence reports, threat and vulnerability assessments, and threat actor profiles.
  • Strength in identifying and extracting pertinent Indicators of Compromise (IOCs) from reporting and providing them to operational teams.
  • Understanding of threat actor Tactics, Techniques, and Procedures (TTPs).
  • Knowledge of CTI frameworks (Cyber Kill Chain, Diamond Model, MITRE ATT&CK, etc.)
  • Self-driven, creative, and can operate independently.
  • Experience with OSINT and SOCMINT investigations.
  • Excellent written and verbal communication skills, including presenting technical information to non-technical audiences.
  • Knowledge of cybersecurity and privacy principles, cyber threats, vulnerabilities, exploits, and the Threat Intelligence Cycle.
  • Understanding of computer networking concepts, the OSI model, and underlying network protocols.

Desired:

  • Industry certifications related to CTI, Pen Testing, Forensics, Networking, or Security (such as GCTI, GCIH, GCFE, GCFA, ATT&CK CTI).2+ years of experience in programming or scripting (Python, SQL, PHP, PowerShell).
  • Language proficiency certification (such as TOEFL/ACTFL/DLPT)
  • Experience with TIPs/TIMs/EDR/SIEMs/SOAR etc.
  • Strength in uncovering relationships or trends using Maltego or other graphical link analysis tools to discover hidden relationships between IoCs.
  • Experience with threat hunting for both indicator-based hunting (known threats) and hypothesis-driven hunting (unknown threats) through log analysis.
  • Familiarity with Wireshark or other packet/protocol analysis tools.

As a global dynamic technology enterprise, our company presents an attractive target for malicious actors. It faces threats from internal to opportunistic to the most persistent attackers. The Cyber Threat Intelligence (CTI) team is a crucial partner to the Enterprise Information Security (EIS) program. It supports many components—like threat hunting and incident response—in its smooth and timely operations.

The CTI Analyst role is responsible for collecting, analyzing, and disseminating finished intelligence to leadership, security operations, technology stakeholders, and executive decision-makers. The analyst will be a part of a team that primarily focuses on identifying trends, patterns, and emerging threats while providing senior leadership with cyber intelligence that furthers their critical understanding of the cyber threat landscape specific to MSI. This position offers a unique opportunity for you to draw from your knowledge and experience and impact a global enterprise's security posture and decision-making.

,[Monitor and analyze a variety of open-source and proprietary threat intelligence feeds., Develop playbooks for use in our Threat Intelligence Platform (TIP)., Prepare and conduct threat briefings for executive-level audiences., Develop and maintain a portfolio of threat profiles, threat activity, trends, and common attack vectors from available sources., Recommend network defense actions to counter adversary activity and respond to and assist the Incident Response (IR) team., Correlate collected intelligence to build upon a tracked threat activity knowledge base., Develop all-source intelligence products for incident response, detection engineering, and threat hunting using analysis tools, technical and non-technical data sets, and aggregators., Perform OSINT and SOCMINT investigations as requested.] Requirements: Threat and vulnerability assessments, Python, PowerShell

  • Kraków, Lesser Poland, Czech Republic Motorola Solutions Systems Polska Full time

    Job Description:We are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at Motorola Solutions Systems Polska. As a key member of our Cyber Threat Intelligence team, you will be responsible for collecting, analyzing, and disseminating finished intelligence to leadership, security operations, technology stakeholders, and executive...


  • Kraków, Czech Republic Motorola Solutions Systems Polska Full time

    Bachelors and/or Masters degree in Computer Science, Information Technology, cybersecurity or related field 3+ years of experience in cybersecurity, Systems Integration, network & communications security.  Understanding of DevOps and DevSecOps frameworks, Appsec, and communication security principles.  Strong technical aptitude (with hands-on experience...


  • Kraków, Lesser Poland, Czech Republic Motorola Solutions Systems Polska Full time

    Job DescriptionWe are seeking a skilled Cybersecurity Threat Analyst to join our team at Motorola Solutions. As a global technology enterprise, we face various security threats, both internal and external. In this role, you will play a crucial part in enhancing our security posture through threat hunting, security architecture, vulnerability management, and...


  • Kraków, Czech Republic Motorola Solutions Systems Polska Full time

    Skills and attributes for success: Self-driven, creative, and can operate independently Technical expertise Continuously learning and identifying ways to strengthen and advance MSI’s Threat Intelligence Program Thorough understanding of cybersecurity principles Requirements: Knowledge and training in Information Security, Computer Systems Engineering,...


  • Kraków, Czech Republic Motorola Solutions Systems Polska Full time

    BA/BS in a business or technology related field Experience in communicating to senior level stakeholders Experience and expert knowledge in industry frameworks, including NIST 800-53, SOC and ISO, and auditing/assessing against them. Experience working with and coordination across global, cross-functional teams Experience leading service delivery resulting...


  • Kraków, Lesser Poland, Czech Republic Motorola Solutions Systems Polska Full time

    Job DescriptionWe are seeking a highly experienced and skilled Senior Cyber Security Architect to join our team at Motorola Solutions Systems Polska.The ideal candidate will have extensive experience in security engineering and architecture design, with a strong background in product security architecture. They will be responsible for designing,...

  • Cybersecurity Expert

    4 weeks ago


    Kraków, Lesser Poland, Czech Republic Motorola Solutions Systems Polska Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Expert to join our Product Security Incident Response Team (PSIRT) at Motorola Solutions Systems Polska. As a PSIRT Analyst, you will play a critical role in handling and responding to security incidents related to our products or services.The ideal candidate is a cybersecurity expert with strong...


  • Kraków, Czech Republic Motorola Solutions Systems Polska Full time

    4+ years of experience in Java software development. Good understanding of client-server architecture. Working knowledge of REST API design. Engineering practices like TDD, Clean Code, BDD. Strong team player and good communication skills. Ability to lead technical initiatives and features. Engagement in complex tasks. Defining, and maintaining architecture...


  • Kraków, Czech Republic Motorola Solutions Systems Polska Full time

    Become an expert in Multi-Cloud security to help teams follow enterprise security policies, industry regulations, and security best practices Expand and enforce Security Architecture standards, principles, and frameworks across enterprise applications and infrastructure Analyze and improve security architecture review processes and practices Perform...


  • Kraków, Czech Republic Motorola Solutions Systems Polska Full time

    Education Required – Bachelor's Degree or equivalent work experience Experience Required – 2+ years of experience in SIEM environment or system administration Requirements: Administration and Deployment of a clustered environment. Enterprise Security and User Behavior Analytics Data models Develops and customizes apps and dashboards Implements...

  • C++ Architect

    2 months ago


    Kraków, Czech Republic Motorola Solutions Systems Polska Full time

    Experience technically leading firmware team to successfully deliver solutions Track of records in making architectural decisions on the product level Practical knowledge of data structures, algorithms and software engineering fundamentals Hands-on experience with C++ (and willingness to learn Go) Communicative English  Optional...


  • Kraków, Lesser Poland, Czech Republic Motorola Solutions Systems Polska Full time

    Job Description:We are looking for a highly skilled Senior Java Software Architect to join our team in Krakow.About the Role:This is an exceptional opportunity to work with a mission-critical platform and contribute to extending its capabilities. As a Senior Java Software Architect, you will be responsible for driving results through your technical...

  • Go Software Engineer

    2 weeks ago


    Kraków, Czech Republic Motorola Solutions Systems Polska Full time

    Passion and experience with Go programming Experience in Postgres or other relational database systems Ability to design and implement backend services in a performance-critical environment Willingness to collaborate closely with colleagues in product management, UX, and frontend development to design and implement new functionalities Drive to improve and...


  • Kraków, Czech Republic Motorola Solutions Systems Polska Full time

    Proven experience in leading software development teams (2 years or more) Practical experience in developing moderate size software systems Very good understanding of the software development lifecycle (cloud software) Practical experience in programming large systems Problem solver - able to work under minimal supervision A great team player Good verbal...


  • Kraków, Lesser Poland, Czech Republic Motorola Solutions Systems Polska Full time

    Job Description:We are seeking a highly skilled Senior Salesforce Developer to join our team at Motorola Solutions Systems Polska.Key Responsibilities:Develop solutions within the Salesforce platform to support critical business functions and meet project objectives, business requirements, and company goals.Participate in design phases for various platform...


  • Kraków, Czech Republic Motorola Solutions Systems Polska Full time

    Strong understanding of C and C++ programming languages, including syntax, semantics, and best practices Experience and knowledge of unit tests frameworks like GoogleTest Familiarity with embedded systems architecture and design, particularly in relation to hardware Knowledge of data structures and algorithms, SOLID principles English language skills at...


  • Kraków, Lesser Poland, Czech Republic Motorola Solutions Systems Polska Full time

    Company OverviewMotorola Solutions Systems Polska is a dynamic and rapidly growing company with a strong presence in the R&D center in Krakow, Poland. Our team has been expanding since 2019, currently consisting of over 150 specialists who work on various solutions for fixed cameras, video analytics, video management systems, and access control.


  • Kraków, Czech Republic Motorola Solutions Systems Polska Full time

    Passion about modern web development, with experience in either JavaScript or TypeScript Experience with modern Web frameworks such as Vue, React, Svelte, or Angular Willingness to design and implement new functionalities in close collaboration with colleagues who work with product, user experience and backend Being keen on to improve and optimize our...


  • Kraków, Czech Republic Motorola Solutions Systems Polska Full time

    Strong C#/ .NET programming skills Practical knowledge of data structures, algorithms and software design and architecture Experience leading cross-functional teams to successfully deliver full stack solutions Good interpersonal communication skills, team spirit and adaptability English language skills at level allowing efficient communication MSc or BSc...


  • Kraków, Czech Republic Motorola Solutions Systems Polska Full time

    Basic requirements: Prefer BSc or MSc degree in Computer Engineering, Computer Science, or related technical field or equivalent experience. 2+ years of experience with a proven track record in developing software using the C/C++ language. Knowledge of object-oriented design techniques and best practices, coding principles, design patterns, and...