Threat Intelligence Analyst

Vor 3 Tagen


Sydney, Österreich eFinancialCareers Ltd. Vollzeit

Threat Intelligence Analyst Kraken Crypto Exchange Sydney, Australia

Threat Intelligence Analyst Kraken Crypto Exchange Sydney, Australia Posted 6 days ago Permanent Competitive

Building the Future of Crypto

Our Krakenites are a world-class team with crypto conviction, united by our desire to discover and unlock the potential of crypto and blockchain technology.

What makes us different?

Kraken is a mission-focused company rooted in crypto values. As a Krakenite, you'll join us on our mission to accelerate the global adoption of crypto, so that everyone can achieve financial freedom and inclusion. For over a decade, Kraken's focus on our mission and crypto ethos has attracted many of the most talented crypto experts in the world.

Before you apply, please read the Kraken Culture page to learn more about our internal culture, values, and mission.

As a fully remote company, we have Krakenites in 70+ countries who speak over 50 languages. Krakenites are industry pioneers who develop premium crypto products for experienced traders, institutions, and newcomers to the space. Kraken is committed to industry-leading security, crypto education, and world-class client support through our products like Kraken Pro, Kraken NFT, and Kraken Futures.

Become a Krakenite and build the future of crypto
Proof of Work

The Team

This is a challenging and exciting opportunity to join our Corporate Security Intelligence and Investigations (CSII) team in the crypto industry. Our team plays a vital role in protecting our people, property, and information by preventing, detecting, and mitigating potential physical threats 24/7/365. We operate in an environment that is ever-changing and no day will ever be the same, which makes our team extremely agile and willing to adapt to change and new situations. The team has recently been focused on streamlining and documenting our processes to ensure efficiency and we aim to further build out our program with a focus on technology integrations and strategy.

The Threat Intelligence Analyst reports to the Threat Intelligence Manager, and is part of a 24/7/365 remote team that acts as the first line of defense in managing the organization's security exposure. This role is mainly responsible for identifying, prioritizing, and analyzing emerging security events to assess the level of risk (probability + severity) of incidents, and escalating to the appropriate team member when necessary. This position will be required to work a set Monday - Friday schedule, regardless of location, and will be part of a weekend on-call rotation.

The Opportunity

Open Source Monitoring & Reporting

  • Monitor developing security events globally, including civil unrest, political instability, terrorism, natural disasters, severe weather, man made disasters, human health, etc. and determine potential impacts to assets
  • Write and disseminate alerts that convey the pertinent information of an incident. Account for the wellbeing of employees and travelers when appropriate
  • Provide intelligence support for executive protection agents, travel risk assessments, and produce a daily intelligence report for the organization

Alarm Response & Camera Reviews
  • Respond to any facility alarm notifications and determine if law enforcement dispatch is required
  • Diligently monitor access control systems and camera feeds
  • Liaise with law enforcement and regulators when appropriate

Incident Response
  • Triage security incidents submitted to our incident management system (threats of self-harm, lost/stolen devices, etc.) and escalate to the appropriate team member
  • Document all security incidents received outside of the incident management system
  • Monitor Corp Sec slack channels during overnight and weekend hours
Skills you should HODL
  • Previous intelligence and/or corporate security experience
  • Ability to think critically and prioritize incidents based on severity
  • Experience in researching open source intelligence
  • Deep knowledge of prominent social media platforms
  • Must be able to write for executive levels, producing documents which are accurate and succinct
  • Maintain confidentiality while managing sensitive data
  • Embrace our "productivity paranoid" work environment
  • Ability to remain flexible and adapt to a changing environment

#LI-Remote #LI-DA1 #APAC

Kraken is powered by people from around the world and we celebrate all Krakenites for their diverse talents, backgrounds, contributions and unique perspectives. We hire strictly based on merit, meaning we seek out the candidates with the right abilities, knowledge, and skills considered the most suitable for the job. We encourage you to apply for roles where you don't fully meet the listed requirements, especially if you're passionate or knowledgable about crypto

As an equal opportunity employer, we don't tolerate discrimination or harassment of any kind. Whether that's based on race, ethnicity, age, gender identity, citizenship, religion, sexual orientation, disability, pregnancy, veteran status or any other protected characteristic as outlined by federal, state or local laws.

Stay in the know

Follow us on Twitter

Learn on the Kraken Blog

Connect on LinkedIn

Boost your career Find thousands of job opportunities by signing up to eFinancialCareers today.

#J-18808-Ljbffr

  • Sydney, Österreich Microsoft Vollzeit

    Security (Information & Communication Technology) Full time Subsidised health insurance + stock discounts Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we...


  • Sydney, Österreich Australian Criminal Intelligence Commission Vollzeit

    About the rolesThe ACIC are seeking to fill several Intelligence Analyst positions at the APS5 and APS6 levels.As an Intelligence Analyst, you will contribute to the planning, development and production of intelligence outcomes and outputs. Focused on the production of value-added intelligence product as a result of the collection, evaluation and analysis of...


  • Sydney, Österreich Australian Criminal Intelligence Commission Vollzeit

    About the rolesThe ACIC are seeking to fill several Intelligence Analyst positions at the APS5 and APS6 levels.As an Intelligence Analyst, you will contribute to the planning, development and production of intelligence outcomes and outputs. Focused on the production of value-added intelligence product as a result of the collection, evaluation and analysis of...


  • Sydney, Österreich Australian Criminal Intelligence Commission Vollzeit

    About the roleSenior Intelligence Analysts are relied upon to provide subject matter expertise based on their understanding of the contemporary organised crime environment in Australia and overseas.Key responsibilities:As a Senior Intelligence Analyst, you will demonstrate strong leadership, coaching, mentoring, performance management and project management...


  • Sydney, Österreich Australian Criminal Intelligence Commission Vollzeit

    About the roleSenior Intelligence Analysts are relied upon to provide subject matter expertise based on their understanding of the contemporary organised crime environment in Australia and overseas.Key responsibilities:As a Senior Intelligence Analyst, you will demonstrate strong leadership, coaching, mentoring, performance management and project management...


  • Sydney, Österreich Macquarie Bank Limited Vollzeit

    Join our Cyber Threat and Incident Response team who are responsible for ensuring that our digital estate is protected from threats. You will work alongside a diverse team around the globe who identify, triage, and manage threats and risks in the cyber environment. At Macquarie, our advantage is bringing together diverse people and empowering them to shape...


  • Sydney, Österreich Macquarie Bank Limited Vollzeit

    Join Macquarie’s Cyber Threat Incident Response team based in our Sydney office, our team are responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment. As part of our global 24x7 defense methodology, you will be required to work allocated shifts on Saturdays and Sundays in-region. These will begin...


  • Sydney, Österreich Advertising Industry Careers Vollzeit

    Mamamia is on the lookout for an Audience Intelligence Analyst to join our best-in-class Research and Insights team.But first, here's a bit about us.Mamamia is Australia's largest women's company.Our core purpose is to make the world a better place for women and girls. That's what guides everything we do. And, uh, we do a lot. Mamamia reaches...


  • Sydney, Österreich Mamamia Vollzeit

    Mamamia is on the lookout for an Audience Intelligence Analyst to join our best-in-class Research and Insights team. But first, here's a bit about us. Mamamia is Australia's largest women's company. Our core purpose is to make the world a better place for women and girls. That's what guides everything we do. And, uh, we do a lot. Mamamia reaches seven...


  • Sydney, Österreich Mamamia Vollzeit

    Mamamia is on the lookout for an Audience Intelligence Analyst to join our best-in-class Research and Insights team. But first, here's a bit about us. Mamamia is Australia's largest women's company. Our core purpose is to make the world a better place for women and girls. That's what guides everything we do. And, uh, we do a lot. Mamamia reaches seven...


  • Sydney, Österreich Department of Education and Training of Australia Vollzeit

    Who we are The Environmental Permitting and Compliance Division is looking for people who are committed and passionate about protecting our environment through ensuring compliance and enforcement with Australia’s national environmental laws. It is an exciting time to join the Division within the Department of Climate Change, Energy, the Environment and...

  • Managed Detection

    vor 3 Wochen


    Sydney, Österreich Palo Alto Networks Vollzeit

    Managed Detection & Response (MDR) Analyst, Unit 42Full-timeJob Country: AustraliaOur MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation...

  • Managed Detection

    vor 4 Wochen


    Sydney, Österreich Palo Alto Networks, Inc. Vollzeit

    Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re...


  • Sydney, Österreich AWSN Vollzeit

    Join Macquarie’s Cyber Threat Incident Response (CTIR) team based in our Sydney office as a Cyber Threat Defense Analyst. This team is responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment.At Macquarie, we are working to create lasting value for our communities, our clients and our people. We are...


  • Sydney, Österreich AWSN Vollzeit

    Join Macquarie’s Cyber Threat Incident Response (CTIR) team based in our Sydney office as a Cyber Threat Defense Analyst. This team is responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment.At Macquarie, we are working to create lasting value for our communities, our clients and our people. We are...


  • Sydney, Österreich Macquarie Bank Limited Vollzeit

    Join Macquarie’s Cyber Threat Incident Response (CTIR) team based in our Sydney office as a Cyber Threat Defense Analyst. This team is responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment. At Macquarie, our advantage is bringing together diverse people and empowering them to shape all kinds of...


  • Sydney, Österreich Macquarie Bank Limited Vollzeit

    Join Macquarie’s Cyber Threat Incident Response (CTIR) team based in our Sydney office as a Cyber Threat Defense Analyst. This team is responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment. At Macquarie, our advantage is bringing together diverse people and empowering them to shape all kinds of...


  • Council of the City of Sydney, Österreich Procare Group Vollzeit

    Join a leading national provider of insurance services!We offer a thorough, comprehensive induction and ongoing mentoring! The Procare Group is an ever-growing national business of over 25 years. Our values are at the core of our business; Work Together, Be Accountable, Clarity in Communication and Find a Solution. At Procare Investigations, our vision is to...


  • Sydney, Österreich Technology People Group Vollzeit

    As a Senior Cyber Security Engineer, you will play a critical role in defending our clients' digital assets against sophisticated cyber threats. You will be responsible for leading incident response efforts, conducting thorough threat hunting activities, and leveraging CrowdStrike and Azure Sentinel to enhance their security posture.This is a fully remote...


  • Sydney, Österreich Technology People Group Vollzeit

    As a Senior Cyber Security Engineer, you will play a critical role in defending our clients' digital assets against sophisticated cyber threats. You will be responsible for leading incident response efforts, conducting thorough threat hunting activities, and leveraging CrowdStrike and Azure Sentinel to enhance their security posture.This is a fully remote...