Threat Intelligence Analyst

2 months ago


Remote, Oregon, United States Sophos Full time

Role Summary

As a Threat Intelligence Analyst supporting our Managed Detection & Response (MDR) Team, you will leverage your experience, skills, and cybersecurity knowledge of the threat actor landscape to convert threat data into actionable intelligence information to ultimately better protect our customers from evolving threats. A primary focus of this role will be to analyze and enrich both Sophos case data, internal intelligence, and OSINT to better track and defend against active campaigns. This position can be worked remotely in the United States or Canada.

What You Will Do

  • Execute strategic and tactical operations focused on developing, applying, and communicating a deep understanding of cyber threat actors, campaigns and nation-state-level threats
  • Assess the capabilities of threat actors and identify new methods for tracking and identification of new activity through Open Source and Private Source intelligence feeds
  • Translate actor TTPs into actionable insight that drive continuous product improvements
  • Perform open-source intelligence (OSINT) collection and analysis, identifying relevant indications of cyber threats, malicious code, malicious websites, and vulnerabilities
  • Continuously improve and optimize threat intelligence processes, tools, and methodologies to enhance the team's ability to detect and respond to emerging threats, and proactively identify opportunities for automation and efficiency gains.

What You Will Bring

  • 2+ years of professional experience as a Cyber Threat Intelligence Analyst or similar incident response role with intelligence component.
  • Experience leveraging MITRE ATT&CK categorization to align observed threat actor activity to Tactics, Techniques, and Procedures (TTPs).
  • Experience investigating eCrime campaigns and producing actionable intelligence for both tactical and strategic consumption.
  • Knowledge of the Intelligence Lifecycle and Diamond Model of Intrusion Analysis.
  • Ability to communicate effectively, both in writing and verbally, for delivery briefings to varied audiences of technical, operational, and senior client staff.
  • Familiarity with python, jupyter notebooks, sql, regex, and yara.
  • Flexibility to rapidly pivot priorities based on emerging threats.

Desirable Skills

  • Experience turning intelligence requirements into both internal and customer-facing work products
  • Experience working directly with Threat Intelligence Platforms (TIPs)
  • Experience tracking both eCrime and State Sponsored threat groups
  • Cybersecurity certifications (preferred)
  • BA or BS degree (preferred)

In the United States, the base salary for this role ranges from $94,000 to $156,000. In addition to base salary, we offer additional compensation including bonus eligibility and a comprehensive benefits package. A candidate's specific pay within this range will depend on a variety of factors, including job-related skills, training, location, experience, relevant education, certifications, and other business and organizational needs.

#LI-Remote

#LI-SS1

#B1



  • Remote, Oregon, United States Sophos Full time

    About UsSophos is a global leader and innovator of advanced security solutions that defeat cyberattacks, including Managed Detection and Response (MDR) and incident response services and a broad portfolio of endpoint, network, email, and cloud security technologies. As one of the largest pure-play cybersecurity providers, Sophos defends more than 600,000...


  • Remote, Oregon, United States Palo Alto Networks Full time

    Our MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for...

  • Cyber Threat Hunter

    2 months ago


    Remote, Oregon, United States MindPoint Group Full time

    Text code MCTH to to applySince 2009, MindPoint Group has been the cybersecurity firm of choice for the most security-conscious US federal agencies and commercial enterprises.We're proud to be one of Inc. 5000's fastest-growing companies in the country. With several 'Best Places to Work' awards under our belts, we have a diverse employee-focused culture,...


  • Remote, Oregon, United States Huntress Full time

    Reports to: Principal Competitive Intelligence ManagerLocation: Remote USCompensation Range: $100,000 to $110,000 base plus bonus and equity What We Do:Founded in 2015 as a fully remote company by former NSA cyber operators, Huntress was built on a simple premise: to force hackers to earn every inch of their access. Today's cyber-attacks aren't limited to...


  • Remote, Oregon, United States Flywire Full time

    Company DescriptionAre you ready to trade your job for a journey? Become a FlyMatePassion, excitement & global collaboration are all core to what it means to be a FlyMate. At Flywire, we're on a mission to deliver the world's most important and complex payments. We use our Flywire Advantage - the combination of our next-gen payments platform, proprietary...


  • Remote, Oregon, United States Terakeet Full time

    About Terakeet: We are a 100% remote organization with an intentional approach to our Talent Acquisition. While remaining remote, our team is looking to concentrate our hiring in specific locations to better create opportunities for future connectivity and collaboration in-person, for when we might want some time together. Please take a look at the top of...


  • Remote, Oregon, United States Cyware Full time

    About CywareCyware delivers an innovative approach to cybersecurity that unifies threat intelligence, automation, threat response, and vulnerability management with data insights gleaned from assets, users, malware, attackers, and vulnerabilities. Cyware's Cyber Fusion platform integrates SOAR and TIP technology, enabling collaboration across siloed security...

  • Fraud Strategy Analyst

    2 months ago


    Remote, Oregon, United States Varo Bank Full time

    The Fraud Strategy Analyst is responsible for designing unique analytic approaches to detect, assess, and mitigate fraud risk. You will help analyze the effectiveness of our day-to-day fraud policy and rules in our fraud systems. You will analyze large amounts of account and transaction data to develop and improve processes, and models while managing the...


  • Remote, Oregon, United States Sophos Full time

    About UsSophos is a worldwide leader and innovator of advanced cybersecurity solutions, including Managed Detection and Response (MDR) and incident response services and a broad portfolio of endpoint, network, email, and cloud security technologies that help organizations defeat cyberattacks. As one of the largest pure-play cybersecurity providers, Sophos...

  • Federal Sales Manager

    1 month ago


    Remote, Oregon, United States ReversingLabs Full time

    DescriptionAt ReversingLabs, we are providing the world's largest threat intelligence repository to protect software development and power advanced security solutions, keeping the most advanced cybersecurity organizations and Fortune 500 enterprises informed and ahead of the threats. Our software supply chain security and threat intelligence solutions have...


  • Remote, Oregon, United States NCC Group Full time

    The OpportunityWe are seeking a highly skilled Senior Cybersecurity Consultant to join our well-established team at NCC Group. As a key member of our Cyber Incident Response Team, you will collaborate with various individuals and divisions within our business to provide expert technical guidance and support.Key Responsibilities:Execution of technical tasks...

  • People Data Analyst

    2 months ago


    Remote, Oregon, United States ABBYY Full time

    Join ABBYY and be part of a team that celebrates your unique work style. With flexible work options, a supportive team, and rewards that reflect your value, you can focus on what matters most – driving your growth, while fuelling ours.Our commitment to respect, transparency, and simplicity means you can trust us to always choose to do the right thing.As a...

  • Director of Contracts

    2 months ago


    Remote, Oregon, United States Cyware Full time

    About CywareCyware delivers an innovative approach to cybersecurity that unifies threat intelligence, automation, threat response, and vulnerability management with data insights gleaned from assets, users, malware, attackers, and vulnerabilities. Cyware's Cyber Fusion platform integrates SOAR and TIP technology, enabling collaboration across siloed security...


  • Remote, Oregon, United States ReversingLabs Full time

    DescriptionAt ReversingLabs, we are providing the world's largest threat intelligence repository to protect software development and power advanced security solutions, keeping the most advanced cybersecurity organizations and Fortune 500 enterprises informed and ahead of the threats. Our software supply chain security and threat intelligence solutions have...

  • BI Analyst

    1 month ago


    Remote, Oregon, United States Getaround Full time

    Business Intelligence Analyst / Senior Business Intelligence AnalystRemoteFull-Time/Regular, ExemptWho We Are:Getaround is the world's first connected carsharing marketplace. Launched in 2011, Getaround is available today in more than 1,000 cities across the United States and Europe.We connect safe, convenient, and affordable cars with people who need them...


  • Remote, Oregon, United States UltraViolet Cyber Full time

    UltraViolet Cyber is seeking a highly skilled SecOps Engineer with expertise in Chronicle SIEM and SOAR to join our dynamic team. If you are passionate about cybersecurity and thrive in a fast-paced environment, we want to hear from you. The SecOps Engineer will be responsible for deploying, configuring, and managing our security information and event...


  • Remote, Oregon, United States ReversingLabs Full time

    DescriptionAt ReversingLabs, our software supply chain security and threat intelligence solutions have become essential to advancing Cybersecurity maturity around the globe. We're on a journey to expand adoption and accelerate growth by hiring the top talent across the security industry.Notable breaches such as SolarWinds, CircleCI and 3CX have elevated...

  • First Year Analyst

    1 month ago


    Remote, Oregon, United States MorganFranklin Consulting Full time

    Why Work Here?MorganFranklin Consulting is a management advisory firm that works with leading businesses and government to address complex and transformational finance, technology, cybersecurity, and business objectives.MorganFranklin's cybersecurity practice helps clients across the globe to solve their most critical cybersecurity needs. From consulting and...

  • Senior BI Developer

    3 months ago


    Remote, Oregon, United States Varsity Brands Full time

    JOIN THE BEST TEAM ON THE FIELD IN SPORT, SPIRIT & ACHIEVEMENTAt Varsity Brands, we believe every student deserves the opportunity to succeed and every educator wants to make a difference. It takes a team to make a real impact, and through our three distinct brands – BSN SPORTS, Varsity Spirit and Herff Jones – and our network of 9,000+ employees and...

  • System Analyst I

    1 month ago


    Remote, Oregon, United States J.D. Power Full time

    Title: System Analyst ILocation: Remote - USASchedule: Monday – Friday 1PM to 9PM ESTReports to: System Analyst Manager J.D. Power is a global leader in consumer insights, advisory services and data and analytics. A pioneer in the use of big data, artificial intelligence (AI) and algorithmic modeling capabilities to understand consumer behavior, J.D....