Cyber Intelligence Analyst

  • R7911
  • Prague, Czechia

Cyber Intelligence Analyst
Rapid7 is looking for a Cyber Intelligence Analyst to join our “Threat Command” team and take our threat intelligence analysis capabilities to the next levels.


About the Role
As part of the Cyber Intelligence Analyst team, you will investigate trending global cyber events and emerging dark web threats, while using the IntSights platform and your own research skills to find pieces of information, connect the dots and establish timelines of attack, identify threat actors interests and motivations and track down the bad guys that pose a threat to our customers.

You will gain a thorough understanding of the cyber threat landscape, from malware types and attack vectors to technical understanding of TTPs and their associated threat in order to replicate and mitigate them. This role will require excellent OSINT investigation abilities and familiarity with various dark web communities and ecosystems, coupled with advanced knowledge in cybersecurity fundamentals and underlying concepts..)


In this role, you will:

  • Research new cybercrime trends and attack vectors that could be converted into actionable on-demand delivered intelligence.

  • Respond to customers’ RFIs and investigate them according to the time and scope defined, while using every tool and technique at your disposal to uncover new information.

  • Analyze ongoing attacks as phishing, DDoS, data leakage, ransomware and more, to assess their origin, purpose, and impact on our customers.

  • Educate and empower our customers, providing them with additional context on various threats and advising on best practices.

  • Ensure and sustain day-to-day activities of undercover avatars.

  • Work closely with R&D, Marketing, Sales, and Customer Success teams to provide intelligence expertise.

  • Delivering and managing A to Z intelligence-related projects, products, and services.

  • Be a leading source of knowledge in threat intelligence, supporting other departments using your wide set of skills and expertise.


The skills you’ll bring include:

  • 3+ Years experience in cyber intelligence or equivalent role with advanced familiarity with cybercrime communities and OSINT sources and tools.

  • Experience as a threat intelligence analyst or in a similar position

  • Experience in investigating threats, utilizing OSINT, HUMINT and other research techniques to uncover threat actors and their TTPs while providing context to threats and reaching conclusions from incomplete or missing data.

  • Technical know-how on extracting threat data (IP’s, domains, ports, malware, and malicious communications) from multiple sources.

  • Business understanding and familiarity with corporate security solutions.

  • Excellent interpersonal and teamwork skills.

Nice to have:

  • Proven Cyber-HUMINT experience (or real-life equivalent)

  • Deep understanding of the Dark Web and cybercrime world - TTP’s, culture, and slang.

  • Government intelligence agencies background.


We know that the best ideas and solutions come from multi-dimensional teams. Teams reflecting a variety of backgrounds and professional experiences. If you are excited about this role and feel your experience can make an impact, please don’t be shy - apply today.


About Rapid7
Rapid7 (NASDAQ: RPD) helps organizations across the globe protect what matters most so innovation can thrive in an increasingly connected world. Our comprehensive technology, services, and community-focused research simplify the complex for security teams, helping them reduce vulnerabilities, monitor for malicious behavior, be in 10 places at once, and shut down attacks. We’re on a mission to make security solutions easier to use and access so we can bring safety and resilience to more people.
With more than 10,000 customers across 140+ countries, Rapid7 is a leader in cybersecurity that has earned numerous industry accolades and recognition for our technology and culture.


#LI-NR1

Apply Now

Not You?

Application loading...

 

Jobs you may be interested in

Account Executive, Enterprise (Dallas)

R7555 TX United States TX, United States Sales & BD Sales Full_time JOB_LEVEL-3-11
Position Summary: *We are currently accepting applications from candidates in Dallas, TX. Are you looking for a chance to make a significant business impact in the white hot cyber security space with an opportunity for professional and financial...

Account Executive, Enterprise (Houston)

R8096 TX United States TX, United States Sales & BD Sales Full_time JOB_LEVEL-3-10
Position Summary: *We are currently accepting applications from candidates in Houston, TX. Are you looking for a chance to make a significant business impact in the white hot cyber security space with an opportunity for professional and financia...

Account Executive, Strategic Colorado

R8007 CO United States CO, United States Sales & BD Sales Full_time JOB_LEVEL-3-11
*Actively looking for candidates in Colorado* Rapid7’s Sales organization is seeking a Strategic Account Executive in Colorado to join the West sales team. You will serve as a strategic partner for named accounts in your assigned geography, helpi...

Product Marketing Manager

R7485 Prague. Belfast Czechia. United Kingdom Prague, Czechia. Belfast, United Kingdom Marketing Marketing Full_time JOB_LEVEL-3-24
As a Product Marketing Manager of Commercialization and Monetization, you will support Rapid7 in delivering innovative and customer-driven commercial offers that support our growing portfolio. You will deep-dive into performance metrics and use th...

Apply Now

Not You?

Application loading...