Jobs

Manager, Threat Intelligence Research

Remote, CanadaCanadaNorth AmericaApril 27, 2024

Lookout is an integrated endpoint-to-cloud cybersecurity company. Our mission is to secure and empower our digital future in a privacy-focused world where mobility and cloud are essential to all we do for work and play. With 100 million mobile sensors fueling a dataset of virtually all the mobile code in the world, the Lookout Security Cloud can identify connections that would otherwise go unseen -- predicting and stopping mobile attacks before they do harm. We enable consumers and employees to protect their data, and to securely stay connected without violating their privacy and trust. Lookout is trusted by millions of consumers, the largest enterprises and government agencies, and partners such as AT&T, Verizon, Vodafone, Microsoft, Google, and Apple. Headquartered in San Francisco, Lookout has offices in Amsterdam, Boston, London, Sydney, Tokyo, Toronto and Washington, D.C.

The Lookout Threat Intelligence (TI) Service provides high-quality intelligence on targeted attacks (APTs) on mobile endpoint devices, the actors behind the attacks, their infrastructure and tooling. Lookout’s unparalleled access to app data and device telemetry enables our team of top-tier researchers to identify and investigate threats, pinpoint connections to known or new threat groups, and create detailed reports. We are seeking a research manager to own the Threat Intelligence service, support the research team, and expand their skills, tooling, and delivery of high-quality output.

Responsibilities:

  • Ownership of Threat Intelligence Research Service operations, delivery, and product quality
  • Partner with Engineering, Product Management, and other Research teams to further develop and enhance the research process and team output
  • Work with customers to understand their intelligence and custom research needs
  • Raise profile of Lookout research by facilitating publications, presentations, media engagements etc
  • Develop and mentor team members, grow the talent pool, and retain talent

Qualifications & skills:

  • Deep understanding of APT and actor landscape
  • Excellent written and verbal communication skills with internal and external stakeholders
  • Minimum 3 years of management or team leadership experience
  • Background in intelligence or security / malware research
  • Demonstrated experience delivering high-quality product
  • Experience with threat intelligence file types, tools and terminology such as MITRE ATT&CK, STIX, MISP and the Intelligence Cycle is a bonus
  • Curiosity and a strong drive to understand how both state and criminal actors operate

#LI-NS1

#LI-Remote

Cyber Security Jobs by Category

Cyber Security Jobs by Location

Cyber Security Salaries