Senior Cyber Threat Intelligence Analyst (Remote)

salary Salary :

R$2,000 monthly

icon building Empresa : Axur
icon briefcase Tipo de Emprego : Periodo Integral

Número de Aplicantes

 : 

000+

Click to reveal the number of candidates who applied for this job.

Descrição do Emprego - Senior Cyber Threat Intelligence Analyst (Remote)

Axurians are passionate professionals! We value the obsession towards efficiency and trust mature people to deal with all the freedom we provide in our environment. We truly believe in respect and true ownership, which are essential to our culture and an excellent customer relationship. We are guided by “more data, less opinion" and intellectual humility. At Axur, you will directly work with the latest technology in a challenging environment and have the autonomy to bring your ideas and make your own decisions!

Like all our other openings, this opportunity is open to professionals with disabilities (PwD).

Are you interested in cybersecurity? Would you like to work in a dynamic and collaborative environment focusing on continuous improvement?

We are looking for a Senior Cyber Threat Intelligence Analyst to join our team, performing a key role in searching and collecting information from various sources. An organized, communicative, proactive person willing to develop detailed profiles of threat actors, which results in the growth of the whole Axur team. And you can work remotely from anywhere in the world!

A typical workday might include :

  • Information Gathering: search and collect information from various sources, including intelligence feeds, open reports, social networks, forums, and deep and dark web sites;
  • Data Analysis: evaluate and analyze the collected information to determine its relevance and reliability. This may involve identifying adversaries' Tactics, Techniques, and Procedures (TTPs) and assessing Indicators of Compromise (IoCs);
  • Threat Profiling: develop detailed profiles of threat actors, including their capabilities, intentions, and TTPs;
  • Alerts and Reports: produce alerts, bulletins, and detailed reports on emerging or ongoing threats to inform other teams or organization leaders;
  • Recommendations: provide specific recommendations on how to defend against identified threats, whether through technical, administrative, or other measures;
  • Active Searching: conduct active information-gathering operations through infiltration and interaction.

Requirements

Indispensable Requirements:

  • Fluency in both Portuguese and English;
  • Experience with Cyber Threat Intelligence Deep knowledge in cyber threat analysis techniques, including malware, phishing, social engineering attacks, and advanced attack techniques (APT);
  • Familiarity with threat intelligence tools such as Maltego;
  • Experience in creating clear and actionable threat intelligence reports for different audiences;
  • Understanding of cybersecurity concepts, including network architectures, operating systems, firewalls, intrusion detection, among others;
  • Excellent oral and written communication skills, including the ability to present analysis results clearly and concisely to both technical and non-technical audiences;
  • Willingness to adapt to a dynamic cybersecurity environment and continuously learn about new threats, attack techniques, and defense tools.

Additional Qualifications:

  • Proficiency in Spanish is considered an excellent skill;
  • Bachelor's/Postgraduate degree in Information Technology, Information Security, Computer Science, or related field;
  • Certifications such as Certified Information Systems Security Professional (CISSP), Certified Threat Intelligence Analyst (CTIA), or Certified Information Security Manager (CISM) are an advantage;
  • Knowledge in Offensive Security.

Benefits

  • Home office assistance: an allowance of R$ 2,000.00 in the first month to buy all the items for your home office. Axur will send only the laptop (which must be returned to the company in case of departure);
  • Flexible benefit of R$ 924,00 per month;
  • Health insurance and dental plan (Bradesco Top Nacional);
  • Annual Employee Bonus Plan;
  • Possibility of Employee Stock Options Plan (equity participation in the company);
  • Anywhere Office work model;
  • Super flexible hours;
  • TotalPass;
  • Language classes and a platform for study with more than 25 idioms.
  • Culture focused on the individual development of Axurians (360º evaluation and Individual Development Plan (IDP);
  • Agreements and partnerships for individual development (Coursera, Udemy, OpenEnglish, Fisk, MBA USP ESALQ, and others);
  • Internal Rewards Programs (Best Recruiters, and others)
  • Parental Leave Program (Pregnant and Companion; Adopter and Adaptation period).
Original job Senior Cyber Threat Intelligence Analyst (Remote) posted on GrabJobs ©. To flag any issues with this job please use the Report Job button on GrabJobs.
icon no cv required CV Não Necessário icon fast interview Entrevistas rápidas por Chat

Compartilhe essa vaga com os seus amigos

icon get direction Como chegar lá?

icon geo-alt São Paulo, Sp, São Paulo (Microrregião); São Paulo (Estado)

icon get direction Como chegar lá?
Veja abaixo vagas similares Outros Periodo Integral

Similar Empregos em Brazil

Compartilhe essa vaga com os seus amigos

💰

Navegar Trabalhos Mais Remunerados Others Salaries

O GrabJobs é o portal de empregos número 1 em Brazil, conectando você rapidamente a milhares de empregos de ! Encontre os melhores empregos de em Brazil, candidate-se com apenas 1 clique e consiga um emprego hoje!

Aplicativos de Celular

Copyright © 2024 Grabjobs Pte.Ltd. All Rights Reserved.