Jobs

Emerging Threat Intelligence Analyst

With 1,000 employees, over $250M in sales, 1,500+ clients, and rapid year-over-year growth, Recorded Future is the world’s most advanced, and largest, intelligence company!

We are seeking a uniquely talented individual who combines the technical acumen of a Cyber Threat Hunter with the expressive skills of a Technical Writer to work as an Emerging Threat Intelligence Analyst. This individual will be a critical component of our Attack Surface Intelligence Quick Reaction Team (QRT) and Recorded Future’s Insikt Group, and will be a point person for cross team collaboration. This individual will aid in the identification, assessment, and communication of new and emergent threats in the cybersecurity landscape.

What you'll do as Emerging Threat Intelligence Analyst

  • Vulnerability Analysis: Working in concert with the QRT, you are tasked with the prompt identification, thorough analysis, and comprehensive assessment of emerging cybersecurity threats, specifically recently disclosed or exploited vulnerabilities. Your technical prowess will be crucial in ensuring our preparedness for potential risks and understanding the implications of prompt and thorough analysis of high impact vulnerabilities. 
  • Threat Analysis: Working with Insikt Group, you are tasked with the production and review of intelligence summaries accessible to all Recorded Future clients. These summaries will detail a variety of cyber threat events, including recent cyber attacks and adjustments in known threat groups’ tactics, techniques, and procedures (TTPs).
  • Technical Authorship: Utilizing your skill in making complex concepts accessible, you will convert intricate technical insights into engaging and easily understandable blog posts, client disclosures, and Insikt notes. Each publication should comprehensively address the nature of the threat, its potential impact, suggested mitigation strategies, and a succinct summary for quick referencing.
  • Research Collaboration: You will partner with our Vulnerability Research team to augment our collective understanding of emergent threats and vulnerabilities. This collaborative exploration will subsequently inform and enhance our proactive protective measures.
  • Cross-team Collaboration: As a member of the QRT and Insikt Group, you will be responsible for working on projects across multiple research teams with tight deadlines. 
  • Detailed Documentation: Your role involves meticulous record-keeping, noting down intricate details of identified vulnerabilities, methodologies of discovery, and potential implications. This comprehensive record aids in understanding the nature of threats and planning appropriate responses.
  • Continual Professional Development: Stay abreast of the latest advancements in cybersecurity trends, threat tactics, and research methodologies, ensuring our collective knowledge remains current and comprehensive.

What you'll bring to the Emerging Threat Intelligence Analyst Role:

  • A degree in Cybersecurity, Computer Science, Information Technology, or a related discipline.
  • A minimum of 5 years of substantial experience in cybersecurity, with a focus on threat detection and vulnerability assessment.
  • A solid grasp of fundamental cybersecurity principles, attack trajectories, and techniques for vulnerability analysis.
  • Demonstrable experience researching and analyzing cyber threats across either a) multiple industries or b) multiple timeframes (e.g., both weekly and quarterly)
  • Practical experience using common threat intelligence analysis models such as MITRE ATT&CK, the Diamond Model, and the Cyber Kill Chain
  • Familiarity with and use of common cyber threat intelligence tools such as DomainTools, VirusTotal, SHODAN, etc.
  • Demonstrable experience in technical writing, showcasing an ability to translate complex technical concepts into engaging, reader-friendly content.
  • Demonstrably strong writing ability, to be assessed via a writing sample
  • A meticulous attention to detail, underscoring a commitment to accuracy and thoroughness in all aspects of work.
  • Capable of functioning effectively within a team as well as independently.

Preferred but not required:

  • Relevant industry certifications such as CISSP, CEH, or equivalent.
  • Familiarity with scripting languages such as Python, Ruby, Javascript, C, etc. 
  • Prior experience within a quick reaction or incident response team environment.

Why should you join Recorded Future?Recorded Future employees (or “Futurists”), represent over 40 nationalities and embody our core values of having high standards, practicing inclusion, and acting ethically. Our dedication to empowering clients with intelligence to disrupt adversaries has earned us a 4.8-star user rating from Gartner and 8 of the top 10 Fortune 100 companies as clients.

Want more info? Blog & Podcast: Learn everything you want to know (and maybe some things you’d rather not know) about the world of cyber threat intelligenceInstagram & Twitter: What’s happening at Recorded FutureThe Record: The Record is a cybersecurity news publication that explores the untold stories in this rapidly changing fieldTimeline: History of Recorded FutureRecognition: Check out our awards and announcements

We are committed to maintaining an environment that attracts and retains talent from a diverse range of experiences, backgrounds and lifestyles.  By ensuring all feel included and respected for being unique and bringing their whole selves to work, Recorded Future is made a better place every day.If you need any accommodation or special assistance to navigate our website or to complete your application, please send an e-mail with your request to our recruiting team at [email protected] 

Recorded Future is an equal opportunity and affirmative action employer and we encourage candidates from all backgrounds to apply. Recorded Future does not discriminate based on race, religion, color, national origin, gender including pregnancy, sexual orientation, gender identity, age, marital status, veteran status, disability or any other characteristic protected by law.Recorded Future will not discharge, discipline or in any other manner discriminate against any employee or applicant for employment because such employee or applicant has inquired about, discussed, or disclosed the compensation of the employee or applicant or another employee or applicant.

Cyber Security Jobs by Category

Cyber Security Salaries