• Jobs
  • >
  • Threat Intelligence Analyst - WorkFromAnywhere

Threat Intelligence Analyst - WorkFromAnywhere

  • Indefinite
  • Full time
  • €45,000 - €75,000
  • Remote

Bfore.Ai is a young and fast growing start-up fighting cybercrime by using the most advanced predictive technologies. Our first release is an API service returning predicted malicious domain in realtime. We scan in excess of 6 Million indicators per day and score them using our patented IP, 94% of the domain names we flag as future malicious, turn to be so in the next 4hr to 14 days.

PreCrime Network has recently been coupled with PreCrime Brand, our digital risk protection service helping organisations protect their customers and stakeholders from cyber crime.

We offer our service to security vendors, commercial and public customers to help them block attacks and threats before they start propagating.

We are like weather forecast for cyber threats. Join us in the fight for a safer cyberspace.


Senior Threat Intelligence Analyst - Remote


We are looking for an expert and passionate security researcher and analyst to help grow our threat intelligence operations. We are driven by a desire to constantly improve our ability to identify adversaries infrastructure and protect our customers. If you are excited by the opportunity to find new ways to track and disrupt threat activity, both by exploiting our telemetry and through strengthening existing capability and building new ones, then this role is for you.

You have curiosity and expertise on a range of cybersecurity threats, and want to be the best Threat Intelligence expert out there. You will need to work effectively as part of a cross-geo team of analysts, security researchers, data scientists and developers to build out our picture of the threat landscape.

Qualifications

In this role you will be responsible for identifying and tracking sophisticated adversaries. Successful applicants meet these requirements:


• Experience in security research, incident response and attacker tradecraft. Experience working with extremely large data sets, using tools and scripting languages like Excel, SQL, Python, Power BI.

• Demonstrated capability to analyze and coherently present complex threat intelligence information in a meaningful way.

• Indicator, Signature, and TTP development and management

• Expertise in uncovering adversary activity not detected by industry detection rules

• Experience working with detection methodologies across multiple platforms.

• Ability to utilize attacker uptake and impact to prioritize security detection and remediation tasks.

• Understanding of network protocols and analytical experience with network infrastructure data & telemetry.

• Functional understanding of common threat analysis models such as the Cyber Kill Chain, and MITRE ATT&CK.

Expertise in Network Infrastructure and protocols (DNS, IP Routing)

Knowledge of a variety of purple team tools and techniques (Kali Linux, VirusTotal, MISP, etc.).


About You

  • Full proficiency in English, working ability in French and/or Spanish, bilingual will be an advantage
  • Skilled at planning, prioritizing, and executing simultaneous projects
  • Ability to take initiative, work independently as well as build trust with your peers
  • Ability to work effectively in a highly collaborative environment
  • High degree of autonomy, self-direction and confidence
  • Strong attention to detail and sense of responsibility
  • Self-starter with natural curiosity, can-do attitude, and a drive towards efficiency
  • Innovative and creative thinker with ability to initiate and manage own

At Bfore.Ai we are and will be for the foreseeable future fully remote and distributed (NO OFFICE), this format is not for everybody, it demand great autonomy and self-organization.

At Bfore.Ai we genuinely believe that a diverse, and inclusive workplace leads to a happier team and better product.Bfore.Ai is an Equal Opportunity Employer.

We welcome people from all backgrounds, cultures, ethnicities and experiences and we do not discriminate on the basis of race, color, ancestry, religion, national origin, sexual orientation, age, citizenship, marital or family status, gender identity or expression, disability, veteran status or any other legally protected status.


About Us: Bfore.AI offers an intellectually stimulating company environment. You’ll be working with very highly skilled and experienced colleagues. Bfore.Ai also prides itself on doing the right thing in the right way.

  • Bfore.Ai has a fully distributed technical workforce with teammates located across the globe, we do not have physical offices , only virtual rooms.
  • At Bfore.Ai we love inclusivit, and see the special in each of us as a gift for common success.