Cyber Threat Intelligence Analyst- Russian Cybercrime

Cyber Threat Intelligence Analyst- Russian Cybercrime London, England

ReliaQuest, LLC.
Full Time London, England 10.56 - 12.04 GBP Today
Job description

Why it’s worth it:
Are you interested in supporting the production of tactical and strategic intelligence products that draw on primary-source information to provide insights into adversary tactics and techniques, malware, and threat campaigns in the Russian-language cybersphere? Joining ReliaQuest’s Cyber Threat Intelligence team, you will be an integral part of intelligence operations. This is a great opportunity to put your Russian-language skills to use while conducting cutting-edge threat research, seeking and interpreting restricted intelligence, and delivering intelligence products to a varied audience. If you have a keen interest in broadening your skills, knowledge, and experience within an intelligence environment, this role might be for you.

The everyday hustle:
  • Conduct investigations on the clear, deep, and dark web, identifying Russian-language primary- and/or restricted-access intelligence to support the entire range of the team’s deliverables
  • Follow trends, dynamics, and developments in the Russian-language cyber threat landscape
  • Identify new threat actors or locations and assess their credibility, motivations, and threat level
  • Write timely, accurate, and relevant customer-facing intelligence deliverables in a variety of formats—including short, fast-turnaround updates and longer-form reports—covering threat actors, vulnerabilities, malware, and cybercriminal locations
  • Conduct investigations to support customer Requests for Intelligence (RFIs) and produce written deliverables according to agreed parameters
  • Research, write, contribute to, and coordinate external-facing papers, blogs, webinars, and podcasts
  • Liaise with other teams within Threat Research umbrella to deliver primary-source intelligence to enrich internal telemetry efforts investigating credible threats
  • Propose and carry out extended research projects to gather actionable intelligence on the Russian-language cyber threat landscape
  • Support Threat Research Team Leadership in ensuring team goals are met
  • Meet deadlines and achieve expectations

Do you have what it takes?
  • Professional-level Russian-language skills
  • Existing knowledge of or deep interest in cyber security
  • Experience working in online intelligence investigations and analysis, including good OSINT skills
  • Demonstrates a sense of urgency, understands customer needs (internal and external), and is solution-focused
  • Strong analytical skills and a demonstrated writing ability
  • Understands channels of communication, delivery of information, tone, and attitude in messaging; has an awareness of cultural differences, inclusiveness, and communication barriers
  • Can adapt to a fast-moving environment to deliver high-quality intelligence content in a short timeframe
  • Comfortable working in cross-functional intelligence teams across different time zones
  • A relevant university degree (e.g., Languages, Computer Science, Cybersecurity, International Relations, Political Science), equivalent education, or appropriate professional experience

What makes you uncommon?
  • Experience of non-standard Russian vocabulary, e.g., slang and technical jargon
  • Familiarity with Russian-language open, deep, and dark web cybercriminal marketplaces and forums
  • Experience of online HUMINT operations and/or social engineering techniques
  • Experience of tactical investigations into threat actor TTPs, malware, and vulnerabilities
  • A comfortable public speaker, confident to share ideas and insights both internally and externally
  • Awareness of a wide variety of security technologies (e.g., SIEM, EDR)
  • Good understanding of the cyber threat landscape, including threat actor attack methodologies, security postures, and appropriate analytical frameworks (including Cyber Kill Chain, Diamond Model, MITRE ATT&CK)
  • Technical understanding/skills, particularly of cyber security offensive and defensive practices
  • Knowledge of cyber threat actors and adversary tactics, techniques, and procedures (TTPs)
  • Familiarity with structured analytic techniques for intelligence analysis

Cyber Threat Intelligence Analyst- Russian Cybercrime
ReliaQuest, LLC.

https://www.reliaquest.com
Tampa, United States
Brian Murphy
$100 to $500 million (USD)
501 to 1000 Employees
Company - Private
Information Technology Support Services
2007
Related Jobs

All Related Listed jobs

Store Colleague - Part Time
Pets at Home Chester, England 10.6 GBP HOURLY Today

They are responsible for exceeding our customer's expectations daily, ensuring the highest standard of pet care, brilliant operational standards, and building

Events Manager
Clifton College Bristol, England 40000 - 45000 GBP ANNUAL Today

The role requires strong project management capability and will involve researching events as well as planning & delivery. Job Types: Full-time, Permanent.

DHL EMA Warehouse Operatives
Bidvest Noonan Derby, England 10.42 GBP HOURLY Today

We work together to deliver exceptional service and value to customers across the UK and Ireland. We are delighted to welcome applicants from our Armed Forces

Spatial Transcriptomics Computational Biologist
University of Oxford Oxford, England 47047 GBP ANNUAL Today

You will be part of a team optimizing two spatial transcriptomics platforms, 10X Visium and Nanostring GeoMx, for target discovery using human PD brain formalin

BAR/WAIT STAFF
Crafted Bradford Bradford, Yorkshire and the Humber, England 6.7 - 10 GBP HOURLY Today

Part-time hours: 12 per week. Bradford: reliably commute or plan to relocate before starting work (required).