Threat Intelligence Researcher

BAE Systems Applied Intelligence (Posted 1 Mar 22)

BAE Systems Applied Intelligence offers world class threat intelligence services to customers across the globe. Our team investigates some of the most complex state-sponsored threat actors and intrusions on a daily basis. We currently have a vacancy for a Threat Intelligence Researcher in our team. The successful candidate would be expected to support investigations, threat research and open source investigations for customers. We are looking for candidates with a strong understanding of the threat landscape which can be applied to supporting customer needs. Responsibilities Investigate cyber intrusions and threat activity as part of the global Threat Intelligence team. Conduct research on threat actors (from hacktivist to criminal to state), and their tools, techniques, and procedures (TTPs) using commercial and open sources. Produce finished intelligence reports related to state and criminal threats, with insights into attacker techniques and identified campaigns. Provide clear and concise written responses to customer inquiries/requests, and brief customers on specific relevant threats. Report on the threat landscape and provide relevant trend analysis and technical insights to customers and other stakeholders. Work in a collaborative environment with other intelligence analysts, technical specialists, and customer facing consultants. Requirements Experience tracking actors or campaigns and their associated tactics, techniques, and tools. Strong understanding of the cyber threat landscape and ability to communicate relevant insights to customers. Self-starter with ability to identify problems early and come up with solutions using own initiative. Ability to demonstrate comprehensive, practical knowledge of research / collection skills and analytical methods. Ability to write concisely and proficiently, and express complex technical and non-technical concepts verbally, graphically/visually, and in writing. Ability to communicate complicated technical challenges in business language to a range of stakeholders. Technical skills with an interest in one or more of the following: open source intelligence investigations, digital forensics, infrastructure analysis, threat hunting, or malware reverse engineering. Desirable Skills Familiarity with threat data analysis and automation/scripting. Familiarity with visualisation tools such as Maltego. Proficiency in one or more Asian languages which may aid the analysis/investigation of threat activity in Asia, such as (but not limited to) Korean and Bahasa Indonesia.

Source: https://career5.successfactors.eu/career?career_ns=job_listing&company=BAE&navBarLevel=JOB_SEARCH&career_job_req_id=102785&jobPipeline=Indeed

Last updated