Logo Jolavoro

Cyber Threat Intelligence Analyst

Posizione Aperta
il 28/04/2024

Descrizione:

We are seeking a skilled Cyber Threat Intelligence Analyst with a strong background in reverse engineering to join the Cluster25 team. In this role, you will be responsible for proactively identifying, analyzing, and mitigating advanced cyber threats globally. Your expertise in reverse engineering will be instrumental in uncovering the inner workings of malware and other malicious artifacts, enabling us to develop effective countermeasures and protect systems and data.

Key Responsibilities:
• Conduct in-depth analysis of cyber threats, including malware, exploits, and other malicious artifacts, using advanced reverse engineering techniques.
• Reverse engineer and dissect complex malware samples to understand their functionality, capabilities, and potential impact.
• Develop comprehensive threat intelligence reports that provide actionable insights and recommendations for mitigating identified risks.
• Collaborate with cross-functional teams, including incident response, security operations, and vulnerability management, to ensure a coordinated and effective response to cyber threats.
• Stay up-to-date with the latest trends, tactics, and techniques used by threat actors, and continuously expand your knowledge and skills in reverse engineering and threat analysis.
• Develop and maintain a comprehensive threat intelligence knowledge base to support the organization's security posture.
• Provide training and guidance to other team members on reverse engineering and threat analysis best practices.
• Participate in the development and implementation of proactive threat hunting and incident response strategies.
• Write high-quality detection rules (Suricata, Sigma, Yara).

Required Qualifications:
• Bachelor’s degree in Computer Science, Cybersecurity, or a related field.
• Minimum 5 years of experience in cyber threat intelligence analysis, with a strong focus on reverse engineering.
• Proficient in using reverse engineering tools and techniques, such as IDA Pro, Ghidra, or Radare2.
• Extensive knowledge of malware analysis, including static and dynamic analysis, code disassembly, and memory forensics.
• Familiarity with various programming languages, including Python, C, and C++.
• Excellent analytical and problem-solving skills, with the ability to think critically and identify patterns in complex data.
• Strong communication and collaboration skills, with the ability to effectively present findings and recommendations to both technical and non-technical stakeholders.
• Passion for staying up-to-date with the latest cybersecurity trends and technologies.

Preferred Qualifications:
• Master’s degree in Cybersecurity, Computer Science, or a related field.
• Certifications in reverse engineering, malware analysis, or threat intelligence (e.g., GIAC Reverse Engineering Malware (GREM), SANS FOR610: Reverse-Engineering Malware, or similar certifications).
• Experience in threat hunting.
• Knowledge of cloud security and containerization technologies.
• Familiarity with threat intelligence platforms and data sources.

If you are a talented Cyber Threat Intelligence Analyst with exceptional reverse engineering skills and a passion for protecting organizations from advanced cyber threats, we encourage you to apply for this opportunity.

Condividi questo annuncio