Jobs

Senior Threat Intelligence Analyst (Cybersecurity Trends)

With 1,000 employees, over $250M in sales, 1,500+ clients, and rapid year-over-year growth, Recorded Future is the world’s most advanced, and largest, intelligence company!

Job Description: Senior Threat Intelligence Analyst

This Role: The Cyber Assessments and Trends team is looking for an analyst to assist in producing consistently high quality cyber threat intelligence to clients in line with more general requirements, such as research into overall threats to an industry, region, technology or analysis of large-scale indicator lists. The analyst will be primarily responsible for ad hoc intelligence requests. Writing either ad hoc or regular reports requires the ability to work with or automate regularly recurring datasets, while also requiring flexibility to quickly research and analyze a broad spectrum of cyber threat activity, from new attacks against automotive technology to patterns in malware development.

Responsibilities to include: 

  • Produce and review finished intelligence reports that address clients’ priority intelligence requirements across a broad range of cyber threat activity topics
  • Engage with clients across report lifecycle: Initial scoping, finished intelligence delivery, and follow-up review / support
  • Develop novel, automated, or simpler processes for research and analysis
  • Work on projects across multiple research teams with sometimes tight deadlines

Required Skills / Experience:

  • 3+ years experience as a threat intelligence analyst or in similar position
  • BA/BS or MA/MS degree or equivalent experience in Computer Science, Information Security, or a related field.
  • Managing client expectations based on pre-established scope of work and delivery timeframe 
  • Ability to demonstrate  strong writing ability, to be assessed via a writing sample
  • Demonstrable experience researching and analyzing cyber threats across either a) multiple industries or b) multiple timeframes. Including but not limited to Finance, Manufacturing, IT  Services, Healthcare, and Public sector. 
  • Practical experience using common threat intelligence analysis models such as MITRE ATT&CK, the Diamond Model, and the Cyber Kill Chain to incorporate into client reports 
  • Ability to convey complex technical and non-technical concepts with intent of delivering value to each client
  • Excellent writing skills are mandatory
  • Familiarity with and use of common cyber threat intelligence tools such as DomainTools, VirusTotal, SHODAN, etc.
  • Familiarity with scripting languages such as Python, Ruby, Javascript, etc. Scripting experience is ideal but not necessary.

Highly Desirable Skills / Experience:

  • Working knowledge of at least one language other than English, with relevance preferred for regions with more active or sophisticated cyberattackers
  • Experience working with clients to produce intelligence requirements, or reports / research in line with such requirements
  • Demonstrable experience of conducting cyber threat investigations 

Why should you join Recorded Future?Recorded Future employees (or “Futurists”), represent over 40 nationalities and embody our core values of having high standards, practicing inclusion, and acting ethically. Our dedication to empowering clients with intelligence to disrupt adversaries has earned us a 4.8-star user rating from Gartner and 8 of the top 10 Fortune 100 companies as clients.

Want more info? Blog & Podcast: Learn everything you want to know (and maybe some things you’d rather not know) about the world of cyber threat intelligenceInstagram & Twitter: What’s happening at Recorded FutureThe Record: The Record is a cybersecurity news publication that explores the untold stories in this rapidly changing fieldTimeline: History of Recorded FutureRecognition: Check out our awards and announcements

We are committed to maintaining an environment that attracts and retains talent from a diverse range of experiences, backgrounds and lifestyles.  By ensuring all feel included and respected for being unique and bringing their whole selves to work, Recorded Future is made a better place every day.If you need any accommodation or special assistance to navigate our website or to complete your application, please send an e-mail with your request to our recruiting team at [email protected] 

Recorded Future is an equal opportunity and affirmative action employer and we encourage candidates from all backgrounds to apply. Recorded Future does not discriminate based on race, religion, color, national origin, gender including pregnancy, sexual orientation, gender identity, age, marital status, veteran status, disability or any other characteristic protected by law.Recorded Future will not discharge, discipline or in any other manner discriminate against any employee or applicant for employment because such employee or applicant has inquired about, discussed, or disclosed the compensation of the employee or applicant or another employee or applicant.

Cyber Security Jobs by Category

Cyber Security Salaries