Track This Job
Add this job to your tracking list to:
- Monitor application status and updates
- Change status (Applied, Interview, Offer, etc.)
- Add personal notes and comments
- Set reminders for follow-ups
- Track your entire application journey
Save This Job
Add this job to your saved collection to:
- Access easily from your saved jobs dashboard
- Review job details later without searching again
- Compare with other saved opportunities
- Keep a collection of interesting positions
- Receive notifications about saved jobs before they expire
AI-Powered Job Summary
Get a concise overview of key job requirements, responsibilities, and qualifications in seconds.
Pro Tip: Use this feature to quickly decide if a job matches your skills before reading the full description.
Cleeven is a European consulting firm founded on two core beliefs:
- The excellence of European engineers must be a driving force for global competitiveness
- Our human mission: to support our consultants in their personal and professional growth
As part of a major project, we are looking for a Cyber Threat Intelligence Engineer to reinforce the CISO organization of our client and strengthen the company’s threat detection and response capabilities.
Mission Objectives :
- Establish and operate threat intelligence processes to identify, analyze, and report emerging cyber threats relevant to the insurance sector
- Develop and maintain intelligence sources, monitoring tools, and dashboards to track threat actors and campaigns
- Contribute to the design of detection use cases in collaboration with the SOC and Incident Response teams
- Produce actionable threat reports and recommendations for technical and executive audiences
- Support the CISO in building a unified security posture across both merging entities
- Act as a key liaison between internal teams, external intelligence providers, and law enforcement when required
Key Skills :
- Proven experience in Cyber Threat Intelligence (CTI) or Cyber Defense roles
- Strong understanding of threat actor TTPs, malware analysis, and threat modeling frameworks (MITRE ATT&CK, Diamond Model, etc.)
- Familiarity with SIEM/SOAR environments (Splunk, Sentinel, QRadar...) and TI platforms (MISP, Anomali, ThreatConnect...)
- Ability to produce both technical and strategic intelligence reports
- Knowledge of risk and compliance challenges specific to the insurance or financial services sector
- English fluency required - German language skills are a strong asset
Profile :
- Master’s degree (or equivalent) in cybersecurity, computer science, or information systems
- At least 3 years of experience in threat intelligence, SOC, or incident response
- Strong analytical mindset, curiosity, and ability to synthesize complex information
- Comfortable working in an international, regulated environment
- Team player with excellent communication skills and the ability to work closely with executive stakeholders
See you soon !
Key Skills
Ranked by relevanceReady to apply?
Join CLEEVEN and take your career to the next level!
Application takes less than 5 minutes

