Unfortunately, this job posting is expired.
Don't worry, we can still help! Below, please find related information to help you with your job search.
Some similar recruitments
Threat Intelligence Analyst Jobs
Recruited by Rubrik Job Board 9 months ago Address , Palo Alto $168,000 - $252,000 a year
Threat Response Analyst (Remote)
Recruited by CrowdStrike 9 months ago Address , Remote $90,000 - $150,000 a year
Threat Analyst Jobs
Recruited by Tesla 1 year ago Address , Fremont, Ca
Junior Cyber Intelligence Analyst - Secret Clearance Preferred - Us Citizenship Required
Recruited by General Dynamics Information Technology 1 year ago Address , Norwalk, Ca $72,000 - $108,000 a year
Principal Cybersecurity Engineer – Advanced Cyber Threat Team - Threat Hunter/Intel
Recruited by Liberty Mutual 1 year ago Address , Remote $144,900 - $189,600 a year
Market Intelligence Analyst Iii
Recruited by CareSource 1 year ago Address , Remote $66,700 - $106,700 a year
Intelligence Specialist Jobs
Recruited by US United States Space Force 1 year ago Address , Peterson Afb, Co $119,000 - $154,698 a year
Staff Intelligence Analyst Jobs
Recruited by Maxar Technologies 1 year ago Address , Tampa, Fl $76,000 - $126,000 a year
Intelligence Analyst Ii Jobs
Recruited by Department of State Police 1 year ago Address , Maynard, 01754, Ma $68,017 - $98,517 a year
Cyber Threat Analyst Jobs
Recruited by Chainlink Labs 1 year ago Address , Remote
Cyber Risk Analyst Jobs
Recruited by S&P Global 1 year ago Address , Saint Paul, 55101, Mn $48,200 - $95,825 a year
Intelligence Analyst - Falcon Recon (Remote)
Recruited by CrowdStrike 1 year ago Address , Remote $80,000 - $115,000 a year
Intelligence Analyst Jobs
Recruited by Leidos 1 year ago Address , Reston, 20190, Va $105,300 - $218,700 a year

Cyber Threat Intelligence Analyst (Europe, Remote)

Company

INTEL 471

Address , Remote
Employment type FULL_TIME
Salary
Expires 2023-07-11
Posted at 1 year ago
Job Description

Company Overview:


Intel 471 empowers enterprises, government agencies, and other organizations to win the cybersecurity war using near-real-time insights into the latest malicious actors, relationships, threat patterns, and imminent attacks relevant to their businesses. Founded in 2014, Intel 471 provides comprehensive intelligence and monitoring on threat actors. The company’s centralized TITAN platform enables intelligence and security professionals to access structured information, dashboards, timely alerts and intelligence reporting via web portal or API integration.

Our pedigree is unmatched and we count upon a team with experience operating in the intelligence services, military, law enforcement and private threat intelligence companies in nearly every continent on earth.


The Role:


Intel 471 is looking for an experienced Cyber Threat Intelligence Analyst to join our world-class team. The successful candidate will provide dedicated and focused analytical and research support to our Customer Engagement Managers who are responsible for meeting the ad-hoc and standing intelligence needs of our clients.


Key Duties & Responsibilities:


Your duties will include:

  • Prepare and deliver presentations or customer briefings as needed.
  • Independently and collectively identify research and analysis gaps and opportunities.
  • Create, maintain, and triage alerts to produce timely intelligence deliverables and advisories tailored to specific customer needs.
  • Develop and provide scheduled and ad-hoc intelligence briefings as required.
  • Collaborate internally with an experienced, globally diverse, cross-cultural team to aid the collection, analysis, and production of intelligence.
  • Provide independent timely, tactical intelligence analysis and research support for bespoke customer engagements and requests for information (RFIs).
  • Collate and analyze information from a variety of sources, in order to generate analytical finished intelligence products.


Education, Experience & Qualifications:


  • Experience identifying and tracking TTPs commonly used for cybercrime and malware.
  • A proven ability to communicate cyber threat intelligence use cases and how Intel 471’s offerings can meet them.
  • Familiarity with common cyber security frameworks such as MITRE ATT&CK and NIST.
  • Knowledgeable of enterprise environments and teams, such as NOC, SOC, JOC, fraud, CTI, CISO groups, IT security; threat vectors and basic mitigating controls such as IPS, IDS, WAF, etc.
  • Passionate about protecting our customers across various industry verticals and capability levels.
  • Experience tracking malware, malware campaigns, phishing campaigns and infrastructure related to them.
  • Proficient in open-source intelligence (OSINT) research and common tool sets.
  • Excellent time management and organisation skills.
  • A proven ability to identify relevant information and intelligence to support stakeholder use cases.
  • Solid understanding and knowledge of the cybercriminal underground ecosystem and terminologies including:
    • Knowledge of common hacking tactics, techniques, and procedures (TTPs) such as malware, vulnerabilities, exploits, carding, fraud, etc.
    • Understanding of the interdependencies between cybercriminal enabling services, commodity products, compromised information/data, monetisation schemes, and the threat actors involved.
    • Experience tracking malware, malware campaigns, phishing campaigns and infrastructure related to them.
    • Experience identifying and tracking TTPs commonly used for cybercrime and malware.
    • Proficient in open-source intelligence (OSINT) research and common tool sets.
  • Knowledge of common hacking tactics, techniques, and procedures (TTPs) such as malware, vulnerabilities, exploits, carding, fraud, etc.
  • Excellent written and spoken communication, interpersonal, and problem-solving skills.
  • A self-starter, motivated to take ownership and drive projects to completion.
  • Demonstrated experience as a high performing practitioner in a cyber threat intelligence role (experience in a financial services enterprise organisation is a plus).
  • Understanding of the interdependencies between cybercriminal enabling services, commodity products, compromised information/data, monetisation schemes, and the threat actors involved.


Benefits:


  • Remote-friendly culture
  • Competitive compensation
  • Inclusive culture focused on people, customers and innovation
  • Employee recognition program
  • A variety of professional development opportunities
  • Wellness programs


Our Culture:

The Intel 471 team is constantly growing and is always on the lookout for talented professionals who seek to operate on the forefront of the fight against threat actors impacting our customers and partners. Our culture of humility and quiet professionalism is a core attribute of Intel 471 and everyone within it. Our culture is collaborative, supportive and fast-paced. We're a mission-driven company. We're looking for talented, 'can-do' minded people with a passion for always doing the right thing.

We believe in supporting a progressive culture that allows all our people to be themselves, enjoy exciting opportunities and grow with us. That's why our culture is founded on our core values of openness, inclusion, integrity and client focus, which set the tone for how we work together and treat each other in order to empower us all – and foster a unique team spirit. View our Culture Guide to find out more about us and what it’s like to work for Intel 471!