Jan. 6, 2022, 10:08 p.m. | /u/0811930

cybersecurity www.reddit.com

Hello!

Can anyone tell me exactly what happens on a daily basis inside the position of Cyber Threat Intelligence analyst?

There is informations about what CTI is or details about the CTI cycle, diamond model etc, but what I can't find is a "practical" example on how all these things are actually used during work.

What actually does a CTI analyst on a daily basis? How is the activity structured?

submitted by /u/0811930
[link] [comments]

cyber cybersecurity cyber threat cyber threat intelligence intelligence threat threat intelligence

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Consultant

@ Auckland Council | Central Auckland, NZ, 1010

Security Engineer, Threat Detection

@ Stripe | Remote, US

DevSecOps Engineer (Remote in Europe)

@ CloudTalk | Prague, Prague, Czechia - Remote

Security Architect

@ Valeo Foods | Dublin, Ireland

Security Specialist - IoT & OT

@ Wallbox | Barcelona, Catalonia, Spain