Cyber Threat Researcher (europe/latam, Remote)

Engineering · Contract · Piedmont, Italy

Job description

Company Overview:

Intel 471 empowers enterprises, government agencies, and other organizations to win the cybersecurity war using near-real-time insights into the latest malicious actors, relationships, threat patterns, and imminent attacks relevant to their businesses. Founded in 2014, Intel 471 provides comprehensive intelligence and monitoring on threat actors. The company’s centralized TITAN platform enables intelligence and security professionals to access structured information, dashboards, timely alerts and intelligence reporting via web portal or API integration.

Our pedigree is unmatched and we count upon a team with experience operating in the intelligence services, military, law enforcement and private threat intelligence companies in nearly every continent on earth.

The Role:

Intel 471 is looking for a Cyber Threat Researcher who would track and research activities of financially-motivated cyber threat actors in the criminal underground. The role can be located in Brazil on a remote basis.

Be a part of a unique and highly skilled team of professionals.

If you are interested in cybercrime intelligence and want to join us in providing adversary and malware intelligence for leading security, fraud and intelligence teams, Intel 471 is the place for you. We are seeking smart and motivated professionals to join our global team of experts delivering intelligence. Working as a part of our global Cyber Threat Research team, you will enable our customers to gain the full value of Intel 471’s Cybercrime Intelligence products. Intel 471 offers competitive compensation, a flexible schedule and a fun work environment.

Key Duties and Responsibilities:

  • Identify knowledge gaps and develop intelligence leads to satisfy intelligence collection requirements of our customers

  • Routinely monitor various open and restricted-access (underground forums, marketplaces, instant messaging groups) sources in order to uncover and understand motivations, goals, targets, capabilities and modus operandi (tactics, techniques and procedures) of cyber threat actors and groups

  • Proactively track activities of and identify/attribute financially-motivated cyber threat actors

  • Collaboratively work on special research projects, related to monitoring of cyber criminal infrastructure, malware campaigns, acquisition of cybercriminal commodities, repatriation of compromised data and others

  • Communicate collection and research findings and associated assessments in clear and concise reporting in English

  • Respond to customer Requests for Information (RFI) and ad-hoc requests from internal Intel 471 team members

Education, Experience & Qualifications: 

  • In-depth understanding of cyber threat landscape and of associated matters is a must: risks and threats, actors and groups, motivations and goals, tools and capabilities, attacks and campaigns

  • Strong understanding and experience with operational security (OPSEC) and persona development, preferably within the cybercrime underground area of focus

  • Technical skills associated with malware analysis, exploits and vulnerabilities is an advantage

  • demonstrated ability to work independently and within a close-knit team environment, covering proactive research activities with little to no direction

  • Excellent writing, communication and interpersonal skills is mandatory

  • Excellent command of the English language

  • Multiple spoken languages, Spanish is a strong benefit

An ideal candidate will have previous experience working in cyber threat research or cybercrime investigation fields. A degree in Cyber Security, Intelligence Analysis, Computer Science or adjacent fields is highly desirable.

Benefits:

  • Competitive compensation

  • Remote-friendly culture

  • Wellness programs

  • Employee recognition program

  • A variety of professional development opportunities

  • Inclusive culture focused on people, customers and innovation

Our Culture:

The Intel 471 team is constantly growing and is always on the lookout for talented professionals who seek to operate on the forefront of the fight against threat actors impacting our customers and partners. Our culture of humility and quiet professionalism is a core attribute of Intel 471 and everyone within it. Our culture is collaborative, supportive and fast-paced. We're a mission-driven company. We're looking for talented, 'can-do' minded people with a passion for always doing the right thing.

We believe in supporting a progressive culture that allows all our people to be themselves, enjoy exciting opportunities and grow with us. That's why our culture is founded on our core values of openness, inclusion, integrity and client focus, which set the tone for how we work together and treat each other in order to empower us all – and foster a unique team spirit. View our Culture Guide to find out more about us and what it’s like to work for Intel 471!

Peers

View in org chart

Open roles at Intel 471

Two candidates
The Org
helps you hire
great candidates
It takes less than ten minutes to set up your company page.
It’s free to use - try it out today.