Threat Intelligence Analyst

Job Description:

We are seeking an experienced Threat Analyst to join our cybersecurity team. The ideal candidate will bring 3-5 years of experience in the field, with a strong focus on identifying, analyzing, modeling, and mitigating cyber threats.

Key Responsibilities:
  • Threat Identification and Analysis: Utilize a variety of tools and methods to identify and assess potential cyber threats, including both commercial and open-source intelligence tools.
  • Tool Proficiency: Exhibit proficiency in the use of advanced tools such as Maltego, VirusTotal and other services for comprehensive monitoring and assessment of cybersecurity threats.
  • Threat Mitigation: Develop and implement strategies for mitigating identified threats, working collaboratively with the cybersecurity team to ensure organizational safety.
  • Continuous Learning: Stay alongside of the latest developments in threat intelligence and cybersecurity technologies.
Required Qualifications:
  • Experience: 3-5 years of relevant experience in threat analysis or a similar role in cybersecurity.
  • Professional Certifications: Possession of relevant professional certifications is highly desirable. These may include, but are not limited to, Certified Threat Intelligence Analyst (C|TIA) or GIAC Cyber Threat Intelligence (GCTI).
  • Technical Skills: Demonstrable experience with a wide range of both commercial and open-source intelligence tools, particularly Maltego and VirusTotal.
  • Analytical Skills: Strong analytical skills with the ability to model (PASTA, MITRE ATT&CK) and understand complex cyber threat scenarios.
  • Communication: Excellent communication skills, with the ability to articulate complex security threats to a varied audience.
Preferred Qualifications:
  • Advanced Certifications: Additional certifications in cybersecurity and threat intelligence.
  • Industry Experience: Prior experience in high-risk industries or handling sensitive information.

The ideal candidate will be a detail-oriented, proactive individual who is passionate about cybersecurity and committed to the safety and security of our organization’s systems and data. If you have a knack for identifying potential threats and devising effective countermeasures, we encourage you to apply for this exciting and challenging role.

Diversity and Inclusion: 

At Memorandum, we believe in the power of diverse perspectives and the strength they bring to our team. We are committed to creating an inclusive work environment where every team member is valued, respected, and empowered to succeed. We welcome individuals from all backgrounds, races, ethnicities, genders, religions, abilities, and experiences to apply. As an equal opportunity employer, we are dedicated to building a diverse team that collaborates and thrives together, united in our mission to achieve cybersecurity excellence. Join us and let us make the digital world a safer place, together.