Logo
Recorded Future

Threat Intelligence Analyst (Cyber Assessments and Trends)

Recorded Future, Somerville, Massachusetts, us, 02145


Job Description: Threat Intelligence AnalystThis Role:

The Cyber Assessments and Trends team is looking for an analyst to assist in producing consistently high quality cyber threat intelligence to clients in line with more general requirements, such as research into overall threats to an industry, region, technology or analysis of large-scale indicator lists. The analyst will be primarily responsible for ad hoc intelligence requests. Writing either ad hoc or regular reports requires the ability to work with or automate regularly recurring datasets, while also requiring flexibility to quickly research and analyze a broad spectrum of cyber threat activity, from new attacks against automotive technology to patterns in malware development.

Responsibilities to include:

Produce and review finished intelligence reports that address clients’ priority intelligence requirements across a broad range of cyber threat activity topics

Engage with clients across report lifecycle: Initial scoping, finished intelligence delivery, and follow-up review / support

Develop novel, automated, or simpler processes for research and analysis

Work on projects across multiple research teams with sometimes tight deadlines

Required Skills / Experience:

2+ years experience as a threat intelligence analyst or in similar position

BA/BS or MA/MS degree or equivalent experience in Computer Science, Information Security, or a related field.

Managing client expectations based on pre-established scope of work and delivery timeframe

Ability to demonstrate strong writing ability, to be assessed via a writing sample

Demonstrable experience researching and analyzing cyber threats across either a) multiple industries or b) multiple timeframes. Including but not limited to finance, manufacturing, IT services, healthcare, and public sector.

Practical experience using common threat intelligence analysis models such as MITRE ATT&CK, the Diamond Model, and the Cyber Kill Chain to incorporate into client reports

Ability to convey complex technical and non-technical concepts with intent of delivering value to each client

Excellent writing skills are mandatory

Familiarity with and use of common cyber threat intelligence tools such as DomainTools, VirusTotal, SHODAN, etc.

Familiarity with scripting languages such as Python, Ruby, Javascript, etc. Scripting experience is ideal but not necessary.

Highly Desirable Skills / Experience:

Working knowledge of at least one language other than English, with relevance preferred for regions with more active or sophisticated cyberattackers

Experience working with clients to produce intelligence requirements, or reports / research in line with such requirements

Demonstrable experience of conducting cyber threat investigations

#J-18808-Ljbffr