Senior Threat Intelligence Analyst (Iran APT Fo...
@ Recorded Future

Hybrid
Hybrid
Posted 19 days ago

Your Application Journey

Personalized Resume
Apply
Email Hiring Manager
Interview

Email Hiring Manager

XXXXXXXXXX XXXXXXXXXXXXX XXXXXXXXXX******* @recordedfuture.com
Recommended after applying

Job Details

Senior Threat Intelligence Analyst

Recorded Future, a leading intelligence company, is hiring a Senior Threat Intelligence Analyst for its Insikt Group’s Strategic and Persistent Threats (SPT) team. In this role, you will focus on tracking state-sponsored APT campaigns originating from Iran, mentor peers, and support the Analyst-on-Demand service.

What You’ll Do:

  • Conduct proactive research on state-sponsored APT activity synthesizing multiple technical datasets.
  • Establish methods to track APT campaigns using network, intrusion, and malware analysis.
  • Hunt for threat actor infrastructure using banner data, service metadata, and technical artifacts.
  • Develop and deploy detection mechanisms for command-and-control infrastructures and malware.
  • Continuously refine threat intelligence workflows to boost automation and precision.
  • Mentor colleagues on intrusion analysis and best practices, fostering knowledge sharing.
  • Collaborate with geopolitical teams and engineering to integrate data into the platform.
  • Represent Insikt Group externally through briefings, media engagements, and public research.
  • Support client intelligence needs via Recorded Future’s Analyst-on-Demand service.

What You’ll Bring (Required):

  • BA/BS in Computer Science, Information Security, or related field.
  • 5+ years in Information Security and/or Threat Intelligence.
  • Experience in technical threat analysis, intrusion research, and threat actor tracking.
  • Strong understanding of TCP/IP, networking protocols, and related datasets.
  • Proficiency in scripting (Python preferred) and use of CTI tools like Maltego and Jupyter Notebook.
  • Familiarity with threat modeling frameworks such as MITRE ATT&CK and the Cyber Kill Chain.
  • Excellent communication skills for customer interaction and external representation.

Highly Desirable Skills/Experience:

  • Advanced degree in a related field.
  • Experience in writing detection signatures and malware analysis.
  • Foreign language proficiency (e.g., Arabic, Chinese, Farsi, Korean, Portuguese, Russian, or Spanish).

Compensation & Benefits:

The base salary range is $127,000 - $160,000, with additional incentives such as equity, comprehensive medical benefits, dental, vision, life insurance, and 401K. Further details will be provided during the hiring process.

About Recorded Future:

Recorded Future is the world’s most advanced intelligence company, employing over 1,000 professionals and serving more than 1,900 clients. They pride themselves on a diverse, inclusive culture and high standards in cybersecurity and intelligence.

Key skills/competency:

  • Threat Intelligence
  • APT Analysis
  • Intrusion Analysis
  • Cyber Security
  • Malware Analysis
  • Scripting
  • CTI Tools
  • Network Protocols
  • Intelligence Cycle
  • Mentoring

How to Get Hired at Recorded Future

🎯 Tips for Getting Hired

  • Customize your resume: Highlight relevant threat intelligence and technical skills.
  • Showcase research experience: Detail analysis of APT campaigns.
  • Emphasize mentoring: Demonstrate team leadership in security research.
  • Prepare for technical tests: Revise networking, scripting, and CTI tools.

📝 Interview Preparation Advice

Technical Preparation

Review TCP/IP and networking protocols.
Practice Python scripting and automation.
Familiarize with CTI tools and datasets.
Study MITRE ATT&CK and threat frameworks.

Behavioral Questions

Describe teamwork under pressure.
Explain mentoring experiences briefly.
Share a challenge in threat research.
Discuss collaboration with global teams.

Frequently Asked Questions