Threat Intelligence Analyst

vor 2 Wochen


Brisbane City, Österreich Recorded Future Vollzeit

This Role: The Subscriptions and Periodicals team is looking for an analyst to assist in producing consistently high quality cyber threat intelligence to clients across a range of topics to support requests for information from organizations of many sizes and in several industries. This analyst will focus on producing and supervising intelligence to support a general range of topics, but may also need to support other cadences of reports, such as weekly, monthly, and quarterly reports. Writing these reports requires the ability to work with or automate datasets from the Recorded Future platform.

Responsibilities to include:

  • Produce and review intelligence summaries accessible to all Recorded Future clients.
  • Produce and review finished intelligence reports that address clients’ priority intelligence requirements
  • Engage with clients across report lifecycle: Initial scoping, finished intelligence delivery, and follow-up review / support
  • Develop novel, automated, or simpler processes for regular research and analysis
  • Track cyber threat trends across industries and technologies, and generate better ways to do so
  • Work on projects across multiple research teams with sometimes tight deadlines

Required Skills / Experience:

  • 2+ years experience as a threat intelligence analyst or in similar position
  • Demonstrably strong writing ability, to be assessed via a writing sample
  • BA/BS or MA/MS degree or equivalent experience in Computer Science, Information Security, or a related field.
  • Demonstrable experience researching and analyzing cyber threats across either a) multiple industries or b) multiple timeframes (e.g., both weekly and quarterly)
  • Practical experience using common threat intelligence analysis models such as MITRE ATT&CK, the Diamond Model, and the Cyber Kill Chain
  • Ability to convey complex technical and non-technical concepts in verbal products & excellent writing skills are mandatory
  • Familiarity with and use of common cyber threat intelligence tools such as DomainTools, VirusTotal, SHODAN, etc.
#J-18808-Ljbffr

  • Brisbane City, Österreich Recorded Future, Inc. Vollzeit

    Recorded Future, Inc. Recorded Future is the most comprehensive and independent threat intelligence platform. Identify and mitigate threats across cyber, supply-chain, physical and fraud domains. View company page With 1,000 intelligence professionals, over $300M in sales, and serving over 1,800 clients worldwide, Recorded Future is the world’s most...


  • Brisbane City, Österreich Recorded Future, Inc. Vollzeit

    Recorded Future, Inc. Recorded Future is the most comprehensive and independent threat intelligence platform. Identify and mitigate threats across cyber, supply-chain, physical and fraud domains. View company page With 1,000 intelligence professionals, over $300M in sales, and serving over 1,800 clients worldwide, Recorded Future is the world’s most...


  • Brisbane, Österreich Recorded Future, Inc. Vollzeit

    Recorded Future, Inc.Recorded Future is the most comprehensive and independent threat intelligence platform. Identify and mitigate threats across cyber, supply-chain, physical and fraud domains.View company pageWith 1,000 intelligence professionals, over $300M in sales, and serving over 1,800 clients worldwide, Recorded Future is the world’s most advanced,...

  • Intelligence Analyst

    vor 2 Wochen


    Brisbane City, Österreich The State of Queensland Vollzeit

    Queensland Corrective Services (Organisation site ) Arthur Gorrie Correctional Centre; Custodial Operations; Statewide Operations; Wacol Capable and professional people delivering responsive services; our greatest strength is the diversity, talent and dedication of our people and our commitment to supporting them.Correctional centres are responsible for...

  • Intelligence Analyst

    vor 2 Wochen


    Brisbane City, Österreich The State of Queensland Vollzeit

    Queensland Corrective Services (Organisation site ) Woodford Correctional Centre; Custodial Operations; Statewide Operations; Woodford This role is responsible for the collection, evaluation, analysis and dissemination of timely intelligence to appropriate Agency personnel and external stakeholders.The role is instrumental in identifying and reporting...

  • Intelligence Adviser

    vor 2 Wochen


    Brisbane City, Österreich The State of Queensland Vollzeit

    Queensland Corrective Services (Organisation site ) Intelligence and Investigations; Specialist Operations; Community Corrections and Specialist Operations; Brisbane The Intelligence Advisor is responsible for the in-depth collection, evaluation, analysis and dissemination of timely intelligence advice to appropriate Agency personnel and external...


  • Brisbane City, Österreich Department of Treasury QLD Vollzeit

    Business/Systems Analysts (Information & Communication Technology)Government - State (Government & Defence) In this role, you will utilize cutting-edge business intelligence tools and analytical techniques to support QGIF's business strategy, performance monitoring, and decision-making processes. Your expertise will be instrumental in the successful...

  • Analyst unit

    vor 3 Wochen


    Brisbane City, Österreich Palo Alto Networks Inc. Vollzeit

    Company DescriptionOur MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and...

  • Analyst unit

    vor 2 Wochen


    Brisbane City, Österreich Palo Alto Networks Inc. Vollzeit

    Company DescriptionOur MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and...


  • City of Melbourne, Österreich Farm Credit Services Vollzeit

    Data Analyst/Business Intelligence Analyst FULL_TIME Job Title Data Analyst/Business Intelligence Analyst ArborOne Farm Credit, an agricultural lender, provides loans to farmers and rural residents in 12 counties in the Pee Dee region of South Carolina. We are a cooperative, which means we are in business to benefit our customer-owners. ArborOne strives...


  • City of Melbourne, Österreich Farm Credit Services Vollzeit

    Data Analyst/Business Intelligence Analyst FULL_TIME Job Title Data Analyst/Business Intelligence Analyst ArborOne Farm Credit, an agricultural lender, provides loans to farmers and rural residents in 12 counties in the Pee Dee region of South Carolina. We are a cooperative, which means we are in business to benefit our customer-owners. ArborOne strives...

  • Intelligence Analyst

    vor 3 Wochen


    Brisbane City, Österreich The State of Queensland Vollzeit

    The Crime and Corruption Commission (CCC) is an independent statutory body set up to combat and reduce the incidence of major crime and corruption in the public sector in Queensland. We investigate crime and corruption, have oversight of the public sector including police. The CCC also has responsibility for restraining and recovering suspected proceeds of...

  • Intelligence Analyst

    vor 4 Wochen


    Brisbane City, Österreich The State of Queensland Vollzeit

    The Crime and Corruption Commission (CCC) is an independent statutory body set up to combat and reduce the incidence of major crime and corruption in the public sector in Queensland. We investigate crime and corruption, have oversight of the public sector including police. The CCC also has responsibility for restraining and recovering suspected proceeds of...

  • Managed Detection

    vor 3 Wochen


    Brisbane City, Österreich Cyber Crime Vollzeit

    Managed Detection & Response (MDR) Analyst, Unit 42 Palo Alto Networks Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud... View company page Our MissionAt Palo Alto...


  • Brisbane City, Österreich The State of Queensland Vollzeit

    Queensland Treasury (Organisation site ) Queensland Government Insurance Fund Operations; Queensland Government Insurance Fund (QGIF); Economics and Fiscal; Brisbane City Are you passionate about leveraging data to drive strategic decision-making and business performance?We are seeking a dynamic Principal Business Intelligence Analyst to establish and...


  • City of Parramatta Council, Österreich West Recruitment Pty Ltd Vollzeit

    Western Sydney LocationExcellent Culture - Range of Additional BenefitsHybrid Working Job Description About Your New EmployerWest Recruitment is partnering with a highly innovative Australian business that is at the forefront of a rapidly changing industry that has attracted significant investment and new technologies that are working towards significant...

  • Managed Detection

    vor 4 Wochen


    Brisbane, Österreich Palo Alto Networks Vollzeit

    Our Mission At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re...


  • Brisbane City, Österreich Children's Health Queensland Vollzeit

    Principal Analyst Business Intelligence and Performance Analysis Analysis & Reporting (Banking & Financial Services)Government - State (Government & Defence) Children's Health Queensland is a specialist statewide hospital and health service dedicated to caring for children and young people from across Queensland and northern New South Wales.We are...

  • Intelligence Manager

    Vor 3 Tagen


    Brisbane City, Österreich Australian Taxation Office Vollzeit

    At the ATO we offer a place where you can belong, a say in how you make a difference and the chance to grow a successful career. Join us to experience the spirit of the Australian Public Service, doing work that matters and playing a part in Australia’s future.The roleTake the lead working with intelligence professionals to identify emerging threats,...


  • Council of the City of Sydney, Österreich Procare Group Vollzeit

    Join a leading national provider of insurance services!We offer a thorough, comprehensive induction and ongoing mentoring! The Procare Group is an ever-growing national business of over 25 years. Our values are at the core of our business; Work Together, Be Accountable, Clarity in Communication and Find a Solution. At Procare Investigations, our vision is to...