Skip to main content
collage of photos featuring a rocket, a plane, and a submarine

Bring your ideas
to life

Search

Find U.S. Contract Jobs

Cyber Security Threat Intelligence Engineer

Gothenburg, Västra Götaland County Job ID 00000439812 Category Information Technology Post Date Oct. 15, 2024
Apply Now

Job Description

At Boeing, we innovate and collaborate to make the world a better place. From the seabed to outer space, you can contribute to work that matters with a company where diversity, equity and inclusion are shared values. We’re committed to fostering an environment for every teammate that’s welcoming, respectful and inclusive, with great opportunity for professional growth. Find your future with us.

We are looking for an experienced Cyber Security Threat Intelligence Engineer based in Gothenburg, Sweden. 

The company:
The Boeing subsidiary Jeppesen is one of the largest software development companies in Gothenburg. We develop optimization solutions for the world’s leading airlines. We focus on innovation and continuous improvement to bring more value to our clients, and explore emerging technologies such as quantum computing, AI and big data analytics.

At our office in central Gothenburg you will work in a one-of-a-kind software development organization with fascinating solutions that make a real difference to people around the world. You will be working in an agile learning organization, surrounded by a team of talented and creative colleagues who are dedicated to our customers. You will learn and broaden your perspective by working with 400 IT professionals from more than 30 different nations, as part of a global organization where you collaborate with customers and colleagues across the world. Most importantly, you will be expected to make a difference.

Position Overview:
As a Threat Intelligence Engineer, you will play a pivotal role in our organization's cybersecurity strategy of the Digital Aviation Solutions Flight Operations portfolio, acting as the frontline defense against the ever-evolving landscape of digital threats. This position requires a proactive and detail-oriented professional who can navigate complex threat environments to identify, analyze, and mitigate potential cyber risks. You will utilize your expertise to develop robust threat intelligence strategies, enhance our security posture, and protect critical data assets. Collaborating with cross-functional teams, you will contribute to creating a resilient security environment by predicting, tracking, and neutralizing threats before they can impact the organization.


Key Responsibilities:
Threat Identification and Analysis
•    Conduct thorough research and analysis of emerging cyber threats, vulnerabilities, and attack patterns to anticipate potential security risks.
•    Monitor threat actor activities, tracking their evolving tactics, techniques, and procedures (TTPs).
•    Analyze technical indicators and reverse-engineer malware samples to identify signatures and develop effective detection mechanisms.
•    Continuously update threat models and perform pattern recognition to detect abnormal behaviors in network traffic or user activities.
•    Leverage data from external intelligence sources, industry reports, and collaborative partnerships to enhance situational awareness of the latest threats.

Threat Intelligence Collection and Management
•    Gather, process, and analyze threat intelligence from diverse sources, including open-source intelligence (OSINT), deep and dark web platforms, internal security logs, and commercial threat feeds.
•    Establish and maintain a comprehensive threat intelligence repository for real-time analysis and historical reference.
•    Develop automation scripts for collecting and aggregating threat data, ensuring accuracy, relevance, and actionability.
•    Collaborate with other security teams to integrate threat intelligence into defensive measures, such as SIEM (Security Information and Event Management) systems and IDS/IPS (Intrusion Detection and Prevention Systems).

Threat Modeling and Risk Assessment
•    Conduct threat modeling exercises to identify vulnerabilities and weaknesses in the organization's systems, applications, and networks.
•    Develop detailed risk assessments with clear recommendations for risk mitigation strategies based on the threat landscape and potential business impact.
•    Implement predictive analytics to evaluate the likelihood and impact of identified threats, facilitating informed decision-making for security investments.
•    Regularly review and update threat models to reflect the dynamic nature of the cyber threat environment.


What’s in it for you?
You will be joining one of the largest companies in the world which means access to a wide range of products, technologies, training and benefits.
You will be able to work with colleagues and customers from all over the globe in an expanding and demanding business.
You get the opportunity to work with the biggest airlines in the world and help them with their Crew and Network & Operations Management systems.


Basic Qualifications (Required Skills/Experience):

•    4+ years work experience in threat intelligence, cybersecurity analysis, digital forensics, or related fields.
•    In-depth knowledge of cybersecurity principles, including network security, malware analysis, application security, and incident response.
•    Proficiency with threat intelligence platforms (TIPs) e.g. ThreatConnect, Anomali, or Recorded Future.
•    Hands-on experience with SIEM tools (e.g., Splunk, ArcSight), IDS/IPS technologies, and endpoint detection and response (EDR) solutions.
•    Familiarity with scripting languages like Python or PowerShell for automating threat detection and analysis workflows.

Preferred Qualifications (Desired Skills/Experience):
Technical Expertise
•    Certified Ethical Hacker (CEH)
•    Certified Threat Intelligence Analyst (CTIA)
•    Computer Hacking Forensic Investigator (CHFI)


Analytical and Communication Skills
•    Strong analytical abilities to identify patterns, discern anomalies, and predict adversarial movements.
•    Exceptional written and verbal communication skills, capable of articulating complex issues to both technical and non-technical audiences.


Additional Skills
•    Strong collaboration skills with the ability to work independently and as part of a dynamic security team.
•    Ability to manage multiple tasks and prioritize effectively in a fast-paced environment.
•    A keen interest in continuous learning and staying updated with the latest cyber threat trends and intelligence techniques.


We put great emphasis on your personal characteristics. We value individuals who have:
•    Excellent written and verbal communication skills in English
•    You take ownerships of issues and work well both independently and within a team
•    You enjoy a variety of challenges of a highly technical nature


You’ll become a team member of the Cyber Defence Team. This team will be working closely with the PaaS- and SaaS-team, consisting of over 25 IT Infrastructure and application experts (globally). The team is today serving about 50 airline customers. 

Relocation:
Relocation assistance is not a negotiable benefit for this position. Candidates must live in the immediate area or relocate at their own expense.

This position is hybrid. This means that the selected candidate will be required to perform some work onsite 3 days a week. This is at the hiring team’s discretion and could potentially change in the future.

Employer will not sponsor applicants for employment visa status.

At Boeing, diversity, equity, and inclusion are enduring company values. We strive to live these values every day not only because it’s the right thing to do, but because our success depends on it. The company’s commitment to diversity and inclusion providing a work environment for all employees that is welcoming, respectful and equitable, with opportunities for personal and professional development.


Export Control Requirements: Not an export control position

Equal Opportunity Employer:

We are an equal opportunity employer. We do not accept unlawful discrimination in our recruitment or employment practices on any grounds including but not limited to; race, color, ethnicity, religion, national origin, gender, sexual orientation, gender identity, age, physical or mental disability, genetic factors, military and veteran status, or other characteristics covered by applicable law.

We have teams in more than 65 countries, and each person plays a role in helping us become one of the world’s most innovative, diverse and inclusive companies. We are proud members of the Valuable 500 and welcome applications from candidates with disabilities. Applicants are encouraged to share with our recruitment team any accommodations required during the recruitment process. Accommodations may include but are not limited to: conducting interviews in accessible locations that accommodate mobility needs, encouraging candidates to bring and use any existing assistive technology such as screen readers and offering flexible interview formats such as virtual or phone interviews.

Shows the full job description for sighted users
Apply Now

Your Benefits

No matter where you are in life, our benefits help prepare you for the present and the future.

  • Competitive base pay and incentive programs.
  • Industry-leading tuition assistance program pays your institution directly.
  • Resources and opportunities to grow your career.
  • Up to $10,000 match when you support your favorite nonprofit organizations.
Explore more benefits
  • icon depicting a graduation cap
    Get your degree on us

    Our tuition assistance program pays your institution directly so you don’t have to pay out of pocket. Learn about our generous funding for courses, certificates, undergraduate and graduate degrees.

    Learn more