Senior Cyber Intelligence Analyst

  • R8845
  • Tel Aviv, Israel

Rapid7 is looking for an experienced Security expert to join our Team of Researchers and Analysts in the threat intelligence platform team.

About the Team

We are building a brand new Threat Intelligence platform from scratch for use by our analysts teams and customers. Be one of the first security professionals in our team leading Research into new ways to find problems and vulnerabilities in our customers' environments, find relevant threat intelligence in clear and dark web sources and find malicious infrastructure targeting the customer users.

About the Role

This position is tasked with researching and defining the needed capabilities and features of the platform. while working closely with both the developers and analysts teams to achieve these objectives. We are looking for a researcher looking to broaden his view and take a critical role in building a data driven platform that will allow our analysts teams to bring critical threat intelligence to our customers.

In this role, you will:

  • Research and create new methodologies for the development of automations in:

    • Asset discovery

    • Attack surface analyses

    • Vulnerability discovery and assessment

    • Clear and Dark web threat intel

    • Malicious infrastructure targeting our customers

  • Work closely with the dev and analysts team to implement new workflows and use cases.

  • Evaluate ideas from stakeholders and assess their feasibility and potential impact.

  • Utilize Python scripting to automate tasks, analyze data, and develop tools that support security research and operations.

  • Gathering a leverage of our unique data comes from our automations and analysts.

  • Be a source of knowledge and expertise for the entities services group.

The skills you’ll bring include:

  • 3+ years of experience in the cybersecurity industry in research or analyst roles.

  • Proven experience writing scripts and tools using Python.

  • Independent researcher and natural leader with ability to lead ongoing efforts to build capabilities and new features.

  • Expert knowledge of common operating systems, services, networking protocols, logging, attacker techniques and tools.

  • Prior operational experience leveraging threat intelligence to detect and respond to adversaries.

  • A strong understanding of the current threat landscape including the latest tactics, tools, and procedures, common malware variants, and effective techniques for detecting this malicious activity.

  • Experience in investigating threats, utilizing OSINT and other research techniques to uncover threat actors and their TTP.

  • Strong communication skills with the ability to convey technical concepts to non-technical stakeholders.

Advantage:

  • Knowledgin data analysis AI/ML.

We know that the best ideas and solutions come from multi-dimensional teams. Teams reflecting a variety of backgrounds and professional experiences. If you are excited about this role and feel your experience can make an impact, please don’t be shy - apply today.

#LI_FB1

Apply Now

Not You?

We have emailed you a code to verify your identity. Please check your spam/junk folder if you don't receive the email in your inbox.

Application loading...

 

Jobs you may be interested in

Channel Account Manager

R8780 Australia Australia Sales & BD Sales Full_time JOB_LEVEL-3-11
We are looking for a motivated and tenacious individual to join our Channel Account team, based in Sydney,  responsible for growing the Rapid7 brand and presence across the ANZ region – a top-tier region for Rapid7 – with a specific focus on NSW, ...

Program Manager, Customer Experience

R8851 Belfast United Kingdom Belfast, United Kingdom Business Support Program & Project Management Full_time JOB_LEVEL-3-23
Job Summary: As a Customer Experience Program Manager at Rapid7, you will strive for customer excellence while working cross functionally to improve customer’s experiences across their entire journey.  About the Team:  The Customer Experience t...

Sr. Engineering Manager, Website Development

R8766 Prague Czechia Prague, Czechia Marketing Marketing Full_time JOB_LEVEL-3-30
Sr. Engineering Manager, Website Development Rapid7 is presently assembling a new development team in our Prague office to rebuild our flagship marketing website on a modernized marketing technology stack to better support the ambitious digital s...

Threat Hunter - MDR

R8733 Melbourne Australia Melbourne, Australia Security Services Professional Services Full_time JOB_LEVEL-3-23
The Rapid7 Managed Services Threat Hunting team is responsible for performing proactive, hypothesis-driven threat hunts across all Managed Detection and Response (MDR) customers to identify emerging cyber threats and malicious activity on networks...

Apply Now

Not You?

We have emailed you a code to verify your identity. Please check your spam/junk folder if you don't receive the email in your inbox.

Application loading...