Expoint - all jobs in one place

מציאת משרת הייטק בחברות הטובות ביותר מעולם לא הייתה קלה יותר

Limitless High-tech career opportunities - Expoint

Rapid7 Cyber Intelligence Analyst 
Czechia, Prague, Prague 
866923914

05.05.2024


As part of the Cyber Intelligence Analyst team, you will investigate trending global cyber events and emerging dark web threats, while using the IntSights platform and your own research skills to find pieces of information, connect the dots and establish timelines of attack, identify threat actors interests and motivations and track down the bad guys that pose a threat to our customers.

You will gain a thorough understanding of the cyber threat landscape, from malware types and attack vectors to technical understanding of TTPs and their associated threat in order to replicate and mitigate them. This role will require excellent OSINT investigation abilities and familiarity with various dark web communities and ecosystems, coupled with advanced knowledge in cybersecurity fundamentals and underlying concepts..)


In this role, you will:

  • Research new cybercrime trends and attack vectors that could be converted into actionable on-demand delivered intelligence.

  • Respond to customers’ RFIs and investigate them according to the time and scope defined, while using every tool and technique at your disposal to uncover new information.

  • Analyze ongoing attacks as phishing, DDoS, data leakage, ransomware and more, to assess their origin, purpose, and impact on our customers.

  • Educate and empower our customers, providing them with additional context on various threats and advising on best practices.

  • Ensure and sustain day-to-day activities of undercover avatars.

  • Work closely with R&D, Marketing, Sales, and Customer Success teams to provide intelligence expertise.

  • Delivering and managing A to Z intelligence-related projects, products, and services.

  • Be a leading source of knowledge in threat intelligence, supporting other departments using your wide set of skills and expertise.


The skills you’ll bring include:

  • 3+ Years experience in cyber intelligence or equivalent role with advanced familiarity with cybercrime communities and OSINT sources and tools.

  • Experience as a threat intelligence analyst or in a similar position

  • Experience in investigating threats, utilizing OSINT, HUMINT and other research techniques to uncover threat actors and their TTPs while providing context to threats and reaching conclusions from incomplete or missing data.

  • Technical know-how on extracting threat data (IP’s, domains, ports, malware, and malicious communications) from multiple sources.

  • Business understanding and familiarity with corporate security solutions.

  • Excellent interpersonal and teamwork skills.

Nice to have:

  • Proven Cyber-HUMINT experience (or real-life equivalent)

  • Deep understanding of the Dark Web and cybercrime world - TTP’s, culture, and slang.

  • Government intelligence agencies background.