Zum Hauptinhalt
Gratis Absolventa-Gutscheinheft
Ähnliche Jobs
Group-IB

Threat Intelligence Analyst

Essen
Neu Veröffentlicht am 12.10.2024 Festanstellung

Threat Intelligence Analyst

Group-IB is a partner of INTERPOL, Europol, and a cybersecurity solutions provider, recommended by SWIFT and OSCE. Such partnerships give us advantages in our everyday duties.

We do deep research of malware and public presentation of complex research. We participate in IR and perform as experts at conferences and in mass media. Our reports are used by thousands of people all over the world. And we invite you to our global team.

 

Task to solve

  • Research activities of various cyber threat groups, collecting IoCs and TTPs.
  • Work on client requests from the European region, including analyzing malicious and phishing campaigns, investigating attackers’ infrastructure, and creating detection and hunting rules.
  • Research malicious campaigns, attacker infrastructure, and related activities.
  • Perform analytical work during research to attribute campaigns and tools to specific threat groups, identify common patterns in malicious infrastructure, and create hunting and detection rules.
  • Prepare detailed reports summarizing the results of research.
  • Contribute to the continuous improvement of company products.
  • Create public articles and presentations for events, including cybersecurity community conferences.


This role is perfect for you if

  • Recent graduate or last-year student in Cybersecurity, Computer Science, Information Technology, or a related field (or have equivalent experience).
  • Have an understanding of cybersecurity fundamentals, including cyber threat landscapes, attack vectors, TTPs, and malware types.
  • Extensive knowledge of concepts such as the MITRE ATT&CK framework, Cyber Kill Chain, and TTPs.
  • Have excellent OSINT and analytical skills, with the ability to recognize patterns and trends, connect the dots, and draw reasonable conclusions.
  • Understand OPSEC principles.
  • Have basic knowledge of scripting languages.
  • Understand common network protocols.
  • Have a basic understanding of the cyber threat industry.
  • Are proficient in technical language and capable of writing technical reports.


What else we appreciate in our team

  • Experience in analyzing the cybercrime community, and profiling the threat actors
  • Knowledge of scripting languages (Python, Bash)
  • German language will be an advantage


Standort

Group-IB, Essen