وظائف
>
Amman

    Cyber Risk Quantification Analyst - Amman, الأردن - Braintrust

    Braintrust
    Default job background
    وصف
    • About the job

      Job Description

      Quantara is an AI based cyber risk analytics company. Our vision is to build cutting edge

      products to empower business executives (BoDs, CXOs and business leaders) to use the power

      of AI, ML and data to gain business aligned cyber & enterprise risk insights. By near real-time

      and automated risk visibility, we help businesses to understand enterprise, cyber, Third-party,

      compliance & regulatory risks, make ROI based decisions and advance business progression with risk treatment strategies.

      Job Overview:

      We are seeking a highly skilled and motivated Cyber security analyst to join our cyber team

      within the product development department. The ideal candidate will be responsible for

      establishing data requirements based on leading cyber frameworks (e.g., NIST CSF, MITRE, CIS

      Benchmark etc.), develop KRIs and KPIs, develop cyber risk quantification models, and have

      experience developing data acquisition mechanisms from different cyber and threat intelligence

      systems. This role combines cybersecurity knowledge with experience in data acquisition and

      analysis.

      Key Responsibilities:
    • Experience conducting cyber risk and controls maturity assessments using leading industry
    • frameworks e.g. NIST CSF, ISO 27000, Hi-Trust, C2M2, NERC, NIST 800-53, CIS Benchmark etc.
    • Experience working with multiple cyber domains such as Network Security, End Point Security,
    • SIEM/XDR, GRC, Cloud Security, IAM, CSPM solutions, Vulnerability Management, Data Security,

      Application Security etc.
    • Develop mapping between different cyber industry frameworks, develop leading Key Risk
    • Indicators, Key Performance Indicators and identify data requirements for automated metrics

      generation.
    • Develop cyber security scorecard and risk quantification models in financial terms using
    • framework like FAIR.
    • Develop and implement advanced analytics models for the correlation of cyber threats and
    • vulnerabilities based on frameworks such as MITRE, Cyber Kill Chain etc. Develop quantification

      model for calculation of cyber risk.
    • Develop Data acquisition APIs to collect data from various cyber, organizational, and external
    • data sources.
    • Stay abreast of the latest cybersecurity threats and trends, incorporating this knowledge into

  • Braintrust

    Cyber Risk

    منذ 5 أيام


    Braintrust Amman, الأردن

    Job Overview: · We are seeking a highly skilled and motivated Cyber security analyst to join our cyber team · within the product development department. The ideal candidate will be responsible for · establishing data requirements based on leading cyber frameworks (e.g., NIST CSF, ...


  • UNDP Careers Amman, الأردن

    About the job · Job Description · Under the overall guidance of the Programme Coordinator and the direct supervision of the Health Policy Programme Specialist · , the RHCS Programme Analyst will work within the Jordan Country Office environment, to support together with the Healt ...