Cyber Threat Intelligence Analyst - LATAM

Remote - São Paulo, State of São Paulo, Brazil

Applications have closed

Axur

Monitoramos todas as camadas da web com uso intensivo da inteligência artificial para buscar e remover riscos digitais que ameaçam sua empresa e seus clientes.

View company page

Axurians are passionate professionals! We value the obsession towards efficiency and trust mature people to deal with all the freedom we provide in our environment. We truly believe in the values of respect and true ownership, since these are essential to maintain the climate of our culture and an excellent relationship with our customers. We are guided by the premises of “more data, less opinion" and intellectual humility. At Axur, you will directly work with the latest technology in a challenging environment and have the autonomy to bring your own ideas and make your own decisions!

Are you passionate about cybersecurity and want to help make the Internet a safer place?
We are looking for an experienced Cyber Threat Intelligence Analyst to join our Cybersecurity team, to work with LATAM customers and demands

This opportunity, like all our other openings, is also open to professionals with disabilities (PwD)

A typical workday can include:

Identify new sources of threat related outside Brazil
Support LATAM customers in incident response
Generate regional threat reports
Answer customer related tickets
Encourage and support CS/SDR teams in generating demand for CTI investigations
Support the generation of alerts directed to the region
Support the Brazil team in CTI/ART activities
Investigate leaks and large databases in search of customers and prospects

Requirements

Advanced English;
Fluent Spanish;
Undergraduate or graduate degree related to Cyber Security / Computer Forensics / Cyber Threat Intelligence.


Important Skills

Knowledge of LATAM hacker groups and forums;
Knowledge of modus operandi of LATAM groups (Mexico, Colombia, etc);
Experience with incident response or SOC;
Experience with behavioral analysis of attacks and suggested recommendations;
Experience with cyber investigate;
Spoken at events in the area of cyber security;
Portuguese desirable

Benefits

  • Flexible benefit of R$ 792,00 per month;
  • Comprehensive health and dental plans (Bradesco Top Nacional);
  • Home office assistance to set up your remote office (valid for those who choose the 100% remote modality);
  • Annual bonus of up to four salaries linked to the company's results;
  • Possibility of Stock Options (equity participation in the company);
  • Possibility of 100% remote work or hybrid model;
  • Super flexible hours
  • Culture focused on the individual development of axurians;
  • Agreements and partnerships for the well-being of Axurians (TotalPass and Posher);
  • Agreements and partnerships for individual development (Coursera, Udemy, OpenEnglish, Fisk and others).

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Forensics Incident response Threat intelligence

Perks/benefits: Equity Flex hours Health care Home office stipend Salary bonus Team events

Regions: Remote/Anywhere South America
Country: Brazil
Job stats:  25  3  0

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.