Associate Threat Intelligence Response Analyst

Associate Threat Intelligence Response Analyst London, England

Recorded Future
Full Time London, England 10.56 - 12.04 GBP Today
Job description

With 950 employees, over $250M in sales, 1,500+ clients, and rapid year-over-year growth, Recorded Future is the world's most advanced, and largest, intelligence company!

The Role: This entry level Associate Threat Intelligence Response Analyst position is filling a vital role within Recorded Future's Managed Services Group by validating and escalating Intelligence and Security alerts for Recorded Future's massive client base.

Recorded Future supports information security teams at some of the most ambitious organizations on the planet. Your days will be spent working closely with teammates on alert review as a Tier 1 Analyst. Other day to day activities include developing new standard operating procedures, tuning rules and alerts and interacting with our Tier 2 Analyst Team.

You are passionate about technology, cyber security, threat intelligence as well as supporting a world class threat intelligence business.

What you'll do:

  • Perform Tier 1 alert review and triage on fired alerts for use cases including phishing and credential harvesting sites, fraudulent website detection, code and data leakage, tracking nation state and criminal threat actors, social media monitoring, etc
  • Create new Standard Operating Procedures to assist Tier1 and Tier2 analysts with repeatable daily work
  • Partner with Tier 2 Analyst Team to support triage and analysis efforts prior to client incident escalations
  • Cover Tier 1 Analyst Shift Hours consisting of:
    • 9am - 6pm GMT
    • Sunday - Wednesday or Wednesday - Saturday

What you'll bring:

  • Limited experience of threat intelligence, incident response, or security monitoring
  • Basic understanding of open source intelligence and response techniques pertaining to phishing and credential harvesting attacks, domain and web infrastructure monitoring, social media monitoring, dark web monitoring, malware delivery techniques, threat actor and TTP Profiling
  • Basic understanding of security and network fundamentals such as how DNS, Email, Website Infrastructure, Email, HTTP, etc. work
  • Ability to think and learn fast, self starter, work well with others
  • Strong communication and presentation skills
  • Ability to travel up to 10% when covid restrictions are lifted

Why should you join Recorded Future?
Recorded Future employees (or "Futurists"), represent over 40 nationalities and embody our core values of having high standards, practicing inclusion, and acting ethically. Our dedication to empowering clients with intelligence to disrupt adversaries has earned us a 4.7-star user rating from Gartner and 8 of the top 10 Fortune 100 companies as clients.

Want more info?
Blog & Podcast: Learn everything you want to know (and maybe some things you'd rather not know) about the world of cyber threat intelligence
Instagram & Twitter: What's happening at Recorded Future
The Record: The Record is a cybersecurity news publication that explores the untold stories in this rapidly changing field
Timeline: History of Recorded Future
Recognition: Check out our awards and announcements

We are committed to maintaining an environment that attracts and retains talent from a diverse range of experiences, backgrounds and lifestyles. By ensuring all feel included and respected for being unique and bringing their whole selves to work, Recorded Future is made a better place every day.

If you need any accommodation or special assistance to navigate our website or to complete your application, please send an e-mail with your request to our recruiting team at [email protected]


Recorded Future is an equal opportunity and affirmative action employer and we encourage candidates from all backgrounds to apply. Recorded Future does not discriminate based on race, religion, color, national origin, gender including pregnancy, sexual orientation, gender identity, age, marital status, veteran status, disability or any other characteristic protected by law.

Recorded Future will not discharge, discipline or in any other manner discriminate against any employee or applicant for employment because such employee or applicant has inquired about, discussed, or disclosed the compensation of the employee or applicant or another employee or applicant.

Associate Threat Intelligence Response Analyst
Recorded Future

www.recordedfuture.com
Somerville, United States
Christopher Ahlberg
$100 to $500 million (USD)
501 to 1000 Employees
Company - Private
Enterprise Software & Network Solutions
2009
Related Jobs

All Related Listed jobs

Entertainment Writer: Movie/TV Features
Screen Rant Remote Today

An amazing community of like-minded people to nerd out with on a daily basis. Note that this role does not involve video production, video editing,

CUSTOMER SERVICE ADVISOR
Hull City Council Kingston upon Hull, England 20812 - 24948 GBP ANNUAL Today

We are looking for individuals with excellent customer service skills who are positive, sensitive and have an exemplary telephone manner, adapting your approach

Senior Mechanical Design Engineer | Fixed Equipment
Engineers and Constructors International Inc. Manchester, England 31500 - 35613 GBP ANNUAL Today

The role will interface with other internal engineering disciplines as well as external project team members such as the client or license provider.

Pharmacy Delivery and Collection Service Driver
Boots Ipswich, England 21210 - 23397 GBP ANNUAL Today

At times there will be challenges as the day unfolds; customers not at home; traffic jams; flat tyres, in addition to these , there is also a fair degree of

Deputy General Manager
Stay Central Hotel Edinburgh, Scotland Today

Great leadership skills and enjoy working as part of a team in a social environment. 30% off of food and cinema tickets in all of our venues across Scotland.