Senior Threat Intelligence Analyst - Operational Outcomes (Threat Hunting)

Boston, MA

Recorded Future, Inc.

Recorded Future is the most comprehensive and independent threat intelligence platform. Identify and mitigate threats across cyber, supply-chain, physical and fraud domains.

View company page

With more than 800 employees, $200M ARR in 2021, 1,400+ clients, and rapid year-over-year growth, Recorded Future is the world’s largest intelligence company!

This Role: As a senior technical threat researcher for our Insikt (Research) Group, you’ll work alongside our highly skilled team members and provide assistance researching cybercriminal and APT activities. Day-to-day responsibilities will include research leads-generation, analysis of malicious tools, infrastructure profiling, and writing high-quality intelligence assessments. 

What you’ll do as a Senior Threat Intelligence Analyst:

  • Develop tools and methods to identify both commodity and custom malware using retro hunting and advanced detection techniques in common malware multi-scanner repositories as well as within Recorded Future's exclusive collection
  • Support other threat intelligence analysts to analyze malware associated with advanced threat actors to develop leads and insights into actor infrastructure, tooling, and targeting
  • Stay on top of developments within the malware landscape and track key developments by following publications, blogs, and mailing lists
  • Perform network analysis of malicious infrastructure
  • Develop network and host-based detection rules such as SNORT and YARA to detect APT or cybercriminal campaigns in line with Insikt research goals.
  • Publish research on novel threats and research results
  • Internal tools development 

What you’ll bring to the Senior Threat Intelligence Analyst role (required):

  • BA/BS or MA/MS degree or equivalent experience in Computer Science, Information Security, Computer Engineering, or a related field
  • 7+ years of experience doing technical cybersecurity research experience, including malware analysis, network analysis, threat hunting, or similar
  • Experience writing network and endpoint signature detections
  • Demonstrable experience of conducting cyber threat investigations 
  • Programming experience in C, C++, C#, Python, Go, Powershell, or Bash 
  • Practical experience using common threat intelligence analysis models such as MITRE ATT&CK, the Diamond Model, and the Cyber Kill Chain
  • Excellent written and verbal communication skills, ability to convey complex technical and non-technical concepts

Additional Skills/Experience (preferred but not required):

  • 7+ years of experience with static and dynamic malware analysis on Windows binaries, using tools such as Ghidra, IDA Pro, x64dbg, OllyDbg and Wireshark
  • 7+ years of experience in network analysis tools
  • Knowledge of Windows operating system internals and the Windows API 
  • Experience in analyzing both desktop and mobile malware 
  • Experience in the deobfuscation of malware, analysis of packers, malware decryption techniques
  • Experience working and communicating directly with clients
  • Multiple languages are a plus

Why should you join Recorded Future?
Recorded Future employees (or “Futurists”), represent over 35 nationalities and embody our core values of being passionate, practicing inclusion, and acting ethically. Our dedication to empowering clients with intelligence to disrupt adversaries has earned us a 4.7-star user rating from Gartner and 8 of the top 10 Fortune 100 companies as clients.

Want more info? 
Blog & Podcast: Learn everything you want to know (and maybe some things you’d rather not know) about the world of cyber threat intelligence
Instagram & Twitter: What’s happening at Recorded Future
The Record: The Record is a cybersecurity news publication that explores the untold stories in this rapidly changing field
Timeline: History of Recorded Future
Recognition: Check out our awards and announcements

We are committed to maintaining an environment that attracts and retains talent from a diverse range of experiences, backgrounds and lifestyles.  By ensuring all feel included and respected for being unique and bringing their whole selves to work, Recorded Future is made a better place every day.

If you need any accommodation or special assistance to navigate our website or to complete your application, please send an e-mail with your request to our recruiting team at careers@recordedfuture.com 

Recorded Future is an equal opportunity and affirmative action employer and we encourage candidates from all backgrounds to apply. Recorded Future does not discriminate based on race, religion, color, national origin, gender including pregnancy, sexual orientation, gender identity, age, marital status, veteran status, disability or any other characteristic protected by law.

Recorded Future will not discharge, discipline or in any other manner discriminate against any employee or applicant for employment because such employee or applicant has inquired about, discussed, or disclosed the compensation of the employee or applicant or another employee or applicant.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: APIs APT Bash C Computer Science Cyber Kill Chain Ghidra Malware MITRE ATT&CK OllyDbg PowerShell Python Snort Threat intelligence Windows

Perks/benefits: Startup environment

Region: North America
Country: United States
Job stats:  24  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.