Threat Intelligence Analyst

Washington, DC

Recorded Future, Inc.

Recorded Future is the most comprehensive and independent threat intelligence platform. Identify and mitigate threats across cyber, supply-chain, physical and fraud domains.

View company page

With more than 700 employees, $200M ARR in 2021, 1,300+ clients, and rapid year-over-year growth, Recorded Future is the world’s largest intelligence company!

This Role: The Subscriptions and Periodicals team is looking for an analyst to assist in producing consistently high quality cyber threat intelligence to clients across a range of topics to support requests for information from organizations of many sizes and in several industries. This analyst will focus on producing and supervising intelligence to support a general range of topics, but may also need to support other cadences of reports, such as weekly, monthly, and quarterly reports. Writing these reports requires the ability to work with or automate datasets from the Recorded Future platform.

What you'll do as a Threat Intelligence Analyst: 

  • Produce and review intelligence summaries accessible to all Recorded Future clients.
  • Produce and review finished intelligence reports that address clients’ priority intelligence requirements
  • Engage with clients across report lifecycle: Initial scoping, finished intelligence delivery, and follow-up review / support
  • Develop novel, automated, or simpler processes for regular research and analysis
  • Track cyber threat trends across industries and technologies, and generate better ways to do so
  • Work on projects across multiple research teams with sometimes tight deadlines

What you'll bring to the Threat Intelligence Analyst role:

  • 2+ years experience as a threat intelligence analyst or in similar position
  • Demonstrably strong writing ability, to be assessed via a writing sample
  • BA/BS or MA/MS degree or equivalent experience in Computer Science, Information Security, or a related field
  • Demonstrable experience researching and analyzing cyber threats across either a) multiple industries or b) multiple timeframes (e.g., both weekly and quarterly)
  • Practical experience using common threat intelligence analysis models such as MITRE ATT&CK, the Diamond Model, and the Cyber Kill Chain
  • Ability to convey complex technical and non-technical concepts in verbal products & excellent writing skills are mandatory
  • Familiarity with and use of common cyber threat intelligence tools such as DomainTools, VirusTotal, SHODAN, etc.

Additional skills/experience (preferred but not required)

  • Familiarity with scripting languages such as Python, Ruby, Javascript, C, etc.
  • Working knowledge of at least one language other than English, with relevance preferred for regions with more active or sophisticated cyberattackers
  • Demonstrable experience of conducting cyber threat investigations

Why should you join Recorded Future?
Recorded Future employees (or “Futurists”), represent over 35 nationalities and embody our core values of being passionate, practicing inclusion, and acting ethically. Our dedication to empowering clients with intelligence to disrupt adversaries has earned us a 4.7-star user rating from Gartner and 8 of the top 10 Fortune 100 companies as clients.

Want more info? 
Blog & Podcast: Learn everything you want to know (and maybe some things you’d rather not know) about the world of cyber threat intelligence
Instagram & Twitter: What’s happening at Recorded Future
The Record: The Record is a cybersecurity news publication that explores the untold stories in this rapidly changing field
Timeline: History of Recorded Future
Recognition: Check out our awards and announcements

We are committed to maintaining an environment that attracts and retains talent from a diverse range of experiences, backgrounds and lifestyles.  By ensuring all feel included and respected for being unique and bringing their whole selves to work, Recorded Future is made a better place every day.

If you need any accommodation or special assistance to navigate our website or to complete your application, please send an e-mail with your request to our recruiting team at careers@recordedfuture.com 

Recorded Future is an equal opportunity and affirmative action employer and we encourage candidates from all backgrounds to apply. Recorded Future does not discriminate based on race, religion, color, national origin, gender including pregnancy, sexual orientation, gender identity, age, marital status, veteran status, disability or any other characteristic protected by law.

Recorded Future will not discharge, discipline or in any other manner discriminate against any employee or applicant for employment because such employee or applicant has inquired about, discussed, or disclosed the compensation of the employee or applicant or another employee or applicant.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: C Computer Science Cyber Kill Chain JavaScript MITRE ATT&CK Python Ruby Scripting SHODAN Threat intelligence VirusTotal

Perks/benefits: Startup environment

Region: North America
Country: United States
Job stats:  14  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.