Associate Threat Researcher

United States

Fortra

At Fortra, we’re creating a simpler, stronger, and more straightforward future for cybersecurity by offering a portfolio of integrated and scalable security solutions. Don’t let the doom and gloom of cyberthreats get to you. We’re here to help.

View company page

Problem Solvers. Proactive Protectors. Relentless Allies.

Ready to join us? Let's get started. 

As an Associate Threat Researcher, you will join Fortra’s Managed Threat Intelligence group: a world-class threat intelligence team focused on generating actionable threat intelligence findings for clients of Fortra Managed Services.  With a core focus on email-based threats, account takeover attacks, and other digital impersonation fraud such as counterfeiting, this role helps Fortra clients fully understand the nature of the threats targeting them and gives critical intelligence to help clients most effectively prioritize aspects of their defensive posture.

WHAT YOU'LL DO

  • Actively research a variety of cyber threats using technical analysis techniques, data analysis, and both open-source and deep/dark web intelligence gathering.
  • Produce both long and short form finished intelligence products taking the form of threat reports, intelligence briefings, whitepapers, and RFI deliverables.
  • Partner with Marketing and other content teams to translate intelligence findings into blog posts and other material demonstrating Fortra’s thought leadership.
  • Perform cutting-edge research on BEC and other types of phishing attacks.
  • Write intelligence alerts, threat reports, whitepapers, and blog posts based on research findings from the Fortra’s Threat Intelligence teams.
  • Participate in a peer review process of intelligence deliverables by providing notes and constructive feedback.
  • Analyze threats to identify novel adversary capabilities, tactics, techniques, and procedures.
  • Conduct data analysis to identify notable trends and activity groups in email-delivered, Account Takeover, and Digital Impersonation activity across the cybercrime ecosystem.
  • Monitor previously identified activity groups over time to track activity and evolution in their behavior.
  • Engage with customers and internal stakeholders to conduct RFI intake briefings and communicate threat research findings. This will involve presenting findings to key stakeholders.
  • Other duties as assigned.

QUALIFICATIONS

  • 5+ years in security operations, or 1-3 years in intelligence analysis or investigative journalism.
  • Strong understanding of social engineering techniques, phishing threats, and digital impersonation tactics.
  • Experience analyzing email-based threats, including familiarity with SMTP and email header analysis.
  • Fluent in reading web-based scripting languages including HTML, PHP, and JavaScript.
  • Able to effectively develop intelligence requirements to an RFI via interaction with stakeholders.
  • Exceptional research skills using both OSINT and private threat data.
  • Experience querying both relational and non-relational databases.
  • Outstanding data analysis skills and experience with data analysis tools, including Microsoft Excel.
  • Exceptionally strong analytical reasoning, problem solving, and decision-making skills.
  • Exceptional ability to write reports communicating complex research findings to a broad audience.
  • Able to effectively present analytical findings to a wide range of audiences
  • Ability to work independently and effectively as part of a remote team with minimal supervision.
  • Relentless curiosity and desire to self-develop in order to keep up with the evolving threat landscape.
  • Intermediate scripting knowledge, and a passion for automating routine or repetitive tasks.
  • Experience with querying MySQL, MSSQL, Athena, MongoDB, and ELK systems.
  • Familiarity with web-application penetration testing principles. Note: this job is not a pen-testing role.
  • Experience analyzing web traffic using Wireshark, developer tools, or other mechanisms.
  • Experience DE obfuscating code to facilitate analysis.

About Us

This is Fortra, where we're making a difference by offering a best-in-class solutions portfolio, proactively adapting to the ever-evolving cybersecurity threat landscape, and putting people first. Fortra is a cybersecurity company like no other. We're known for our innovative software and services, world-class support, and the commitment and satisfaction of employees across the globe. Our approach is different, and we’re proud of that. For more information about what it's like to work for us, and learn about our culture, benefits, or perks, connect with us on LinkedIn

We Are Fortra

Our people make us great. Our employees are a resilient and diverse group of global problem solvers, proactive protectors, and relentless allies, empowered to show up every day authentically, ready to fight the good fight with Fortra. Here at Fortra, we believe we're stronger when we're all stronger. That's why we're committed to supporting and empowering our employees through a host of offerings, including competitive benefits and salaries, personal and professional development opportunities, flexibility, and much more!

Visit our website to learn more about why employees choose to work for Fortra. Remember to check out our Glassdoor to learn what our employees are saying and connect with us on LinkedIn.

As an EEO/Affirmative Action Employer, all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, veteran or disability status.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  11  1  0

Tags: Cyber crime ELK JavaScript MongoDB MSSQL MySQL OSINT Pentesting PHP RDBMS Scripting SMTP Threat intelligence Threat Research

Perks/benefits: Career development

Region: North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.