QuoIntelligence logo
Cyber Threat Intelligence Analyst (Tier 1) - QuoIntelligence Remote, OR, USA Bookmark Share Print 1101 5 37

Listing Description

QuoIntelligence is a premier threat intelligence startup, with an established presence in the EU and US markets. Headquartered in Frankfurt, Germany and incorporated in Maryland, USA, QuoIntelligence provides companies and organizations across all industries with expertise in the fight against cybercrime.

Our Intelligence Operation Team analyzes the current and future cyber threat landscape to disseminate timely and accurate tactical/operational/strategic intelligence to external customers and industry peers. The team is distributed across Germany, Spain, and the US and its members come from both the cyber security and defense sector.

We are passionate about cybersecurity and information sharing in the community to help other protect against cyber adversaries. We work to maintain the best possible environment for our employees, where people can learn and grow with the company. We strive to provide a collaborative, creative environment where each person feels encouraged to contribute to our processes, decisions, planning and culture.

We are looking for self-motivated individuals who enjoys working in small teams and values autonomy and professional excellence. As a startup - with a startup mentality - we are also looking for an entrepreneurial mind, one who enjoys thinking outside the box and coming up with new ideas and processes

REQUIREMENTS

- A minimum of Bachelors of Science in Computer Science, Information Systems, or other related analytical, scientific, or technical discipline.

- 1-3 years of work experience in operational security teams (Threat Intelligence, SOC, CERTs)

-Proficiency in Microsoft Office 365 Suite, and demonstrated ability to learn new technologies and subjects quickly.

- Strong proficiency in report writing

- Document current processes and identify areas for improvement to improve customer experience and/or team efficiency.

- Professional knowledge in Cyber Threat Intelligence, Threat Management and Modelling, Security Controls, Adversaries, - - Data Analysis, MITRE ATT&CK Framework, and the Cyber Kill Chain

- Communicative, self-motivated, and appreciative of an international, flexible and fast-paced work environment that is determined by tight deadlines

- Fluency in English is mandatory (both written and spoken), with ability to translate technical topics for non-technical clients in a short and concise manner

- Be an organizational talent who is characterized by an analytical way of thinking, a strong willingness to learn, autonomous, and the ability to grasp larger networks and connections between events

- 5% travel, including international

Desired Skills, not Required:

- Certification in CISSP, Network+, Security+ or similar

- Experience with malware analysis, network flow analysis and large-scale data analysis.

- Familiar with data and link analysis tools, such as ELK, R, Splunk, Maltego, and willingness to learn in-house tools.

- Information security community experience: a blog, website, published papers, conference presentations

- Familiarity with the current e-crime threat landscapeAs a Threat Intel Analyst, you will monitor the information security threat landscape - with an emphasis of threats posed to the financial and industrial sectors - and assess client’s exposure to targeted and opportunistic threats. Part of the job will be to operationally source and share information on threats and incidents. Your objective is to oversee threats, analyze their evolution, develop threat profiles, attribute technical artifacts, and write threat intelligence products. In this role, you will team up with Technical Analysts who will support you with technical expertise, incident coordination, and writing threat assessments.

Key Responsibilities:

Collect, analyze, report, and action information pertinent to cyber security investigations and incidents

Monitor and collect cyber threat intelligence from Open Sources, Study the information security threat landscape’s evolution

Assess the potential risks of cyber security events (vulnerabilities, malware/ threat actor campaigns, incidents, etc.,) and identify trends

Develop and maintain threat actor profiles, vulnerability catalogs, and malware kit catalogs, with the assistance of technical analysts.

Provide threat profiles during incidents, consult clients with threat assessments, and writing threat warnings

Advise on the implementation of protective measures and recommended course of action to mitigate against threats

Write factual intelligence reports, incorporating technical details, and providing the Bottom Line Up Front (BLUF) to clients in a clear and concise manner


Listing Details

  • Salary: $50000 - $70000
  • Citizenship: No Requirements
  • Incentives: Bonus

 

  • Education: Bachelors Degree
  • Travel: No Travel
  • Telework: Full Telecommute



About Us

NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

Our Contacts

1765 Greensboro Station Pl.
Suite 900
Tysons Corner Va 22102

(703) 594-7765