Home> CTI Engineer/Data Engineer

CTI Engineer/Data Engineer

We are seeking a CTI Engineer/Data Engineer with extensive experience in CTI data collection and integration into SOC operations to join this exciting venture and be a crucial member of our newly formed team.

CTI Engineer/Data Engineer

Be a Key Player in a Groundbreaking Cybersecurity Initiative!

NEVERHACK Estonia is the leading Nordic cybersecurity company, providing end-to-end cybersecurity solutions to both private and public sector customers. Being part of the NEVERHACK Group we have one primary goal: to create a global cybersecurity monitoring center across Europe, in collaboration with other nations. This pioneering initiative is the first of its kind! 

To support this ambitious mission, we are establishing a Center of Excellence in Estonia, which will serve as the forefront of this groundbreaking project. 

The Role: We are seeking a CTI Engineer/Data Engineer with extensive experience in CTI data collection and integration into SOC operations to join this exciting venture and be a crucial member of our newly formed team. 

Whether you are a Data Engineer with a passion for infrastructure-related challenges or a Senior Threat Intelligence Engineer with proven expertise in CTI implementation, this is an opportunity to contribute to an innovative and high-impact project that will shape the future of cybersecurity. 

Your Responsibilities: 

  • Lead the ideation and deployment of CTI platforms and their integration into SOC/CSIRT workflows. 
  • Collect, store, and analyze threat and vulnerability information. 
  • Identify opportunities to automate CTI data collection, analysis, and workflows. 
  • Continuously improve the quality, accuracy, and accessibility of CTI data across the organization. 
  • Share critical threat intelligence with internal and external stakeholders. 
  • Provide updates and threat briefings to relevant teams and clients on the evolving threat landscape. 

Your Experiences: 

  • Minimum of 5 years in cybersecurity, with at least 3 years focused on CTI engineering. 
  • Hands-on experience with both open-source and proprietary threat intelligence platforms. 
  • Familiarity with cloud data lake solutions and storage services. 
  • Practical threat-hunting experience in large and diverse IT environments. 

Your Skills: 

  • Strong understanding of network security, endpoint security, and security operations. 
  • Expertise in cybersecurity principles, threat landscapes, and attack methodologies. 
  • Ability to deploy and maintain open-source threat intelligence platforms.
  • Strong knowledge of security incident handling and response procedures. 
  • Proficiency in creating architectural designs and documentation for CTI platform implementation. 
  • Excellent command of spoken and written English 

Bonus Skills (Nice to Have, but Not Required): 

  • Certifications such as CCTIM (CREST Certified Threat Intelligence Manager), C|TIA (Certified Threat Intelligence Analyst), or GCTI (GIAC Cyber Threat Intelligence). 
  • Fluency in Estonian, French, or Italian. 

Why Join Us: At CYBERS (NEVERHACK Estonia), you won’t just be a cog in the machine. You’ll be a valued individual whose personal and career goals are as important as our business objectives. We offer a dynamic, fast-paced, and forward-thinking work environment, with plenty of opportunities to grow and develop as part of an ambitious and innovative team. 

While we would love for you to be based in Estonia, we welcome remote applications within the EU

Our Benefits: 

  • 5 additional paid vacation days after the first year of employment  
  • Sports compensation (€100/quarter) or health insurance —you choose, and you can switch once a year. 
  • 100% compensation for the first day of sick leave. 
  • Free parking at the Tallinn office. 
  • Team events (summer days, Christmas party, etc.). 
  • Possibility to work from home
  • Compensation for training expenses according to a pre-agreed budget. 
  • One paid study day per month to acquire new knowledge, in agreement with your supervisor. 
  • Family support for special occasions and moments that matter 
  • Recruitment referral bonus of €500. 

Ready to Join Us? If you’re ready to make your mark on the global cybersecurity landscape and take on a pivotal role in a groundbreaking initiative, apply today! Let’s build the future of cybersecurity together. 

Please forward your CV or up-to-date LinkedIn profile, along with any relevant supporting information, via email to [email protected]