(Senior) Expert for Cyber Threat Intelligence (f/m/div.) (Salary: ~113.000 EUR p.a.*)

Stuttgart, Germany

Bosch Group

Moving stories and inspiring interviews. Experience the meaning of "invented for life" by Bosch completely new. Visit our international website.

View company page

Company Description

At Bosch, we shape the future by inventing high-quality technologies and services that spark enthusiasm and enrich people’s lives. Our promise to our associates is rock-solid: We grow together, we enjoy our work, and we inspire each other. Welcome to Bosch.               

The Robert Bosch GmbH is looking forward to your application!

Job Description

  • As a subject matter expert, you are responsible for providing situational awareness of the current threat landscape that could potentially impact the Bosch Group.
  • You conduct in-depth investigations and track existing or emerging threats (e.g., TTPs) by using your strong analytical skills.
  • Moreover, you contribute with your critical thinking to the production of intelligence assessments to support decision-making needs and contribute to (ad hoc) reporting.
  • One of your key tasks is to work closely with incident responders to provide tactical support and enrichment to ongoing investigations.
  • Last but not least, you identify TTPs and generate hypotheses to guide threat hunting activities and support detection engineering with the latest adversarial tradecraft.

Qualifications

  • Education: completed university studies (master's degree/diploma/PhD) in computer science, IT security, cyber security or a comparable subject
  • Experience and Knowledge: several years of professional experience in Cyber Threat Intelligence or in a Cyber Defense Center environment; comprehensive understanding of the evolving threat landscape and knowledge about common adversarial behavior
  • Personality and Working Practice: you are responsible, cost-conscious, analytical entrepreneurial thinking, independent and conscientious; you are characterised by your confident and goal-oriented personality
  • Languages: very good communication skills in written and spoken English, preferably German skills

*In accordance with our regulations, the gross annual salary for this position is at least 113.000 EUR for a 40h week (for a full year of employment and fullfilment of the company´s eligibility requirements). The individual salary depends on your job-specific experience. In addition, you will receive a bonus based on the company's success, as well as employer benefits for the Bosch pension plan. We will be happy to discuss further details of our remuneration package, as well as (remuneration) development opportunities, with you during the application process.

Additional Information

We offer flexible working models: from various part-time options to mobile working and job sharing. Feel free to contact us.

Diversity and inclusion are not just trends for us but are firmly anchored in our corporate culture. Therefore, we welcome all applications, regardless of gender, age, disability, religion, ethnic origin or sexual identity.

Need support during your application?
Miriam Kämmerling (Human Resources)
+49 711 811 27525

Need further information about the job?
Patrick Grau (Functional Department)
+49 711 811 18914

Still unsure which job really suits you? Then register for Bosch Insights.

Please note that your application for this position may be subject to Pre-Employment Screening (PES).  The PES process must be conducted for particularly sensitive positions to mitigate security risks. 

For more information on the process, please visit this Link.

The PES process is subject to our privacy policy.

Apply now Apply later
  • Share this job via
  • or

Tags: Computer Science Cyber defense PhD Privacy Threat intelligence TTPs

Perks/benefits: Career development Flex hours Salary bonus

Region: Europe
Country: Germany
Job stats:  5  1  0
Category: Threat Intel Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.