Type:
Temporary employment
Location:
Amsterdam
Education:
Master (EQF 7), Bachelor (EQF 6)
Published:
16/08/2021
Status:
Open
Apply before:
04/11/2022
Hours p/wk:
40

Description:

ABOUT THE ROLE:

Group-IB makes deep research of malware and public presentation of complex research. We participate in IR, perform as experts on conferences and in mass media. Our reports are used by thousands of people all over the world. We are looking for a Cyber Threat Intelligence Analyst to join our office in Amsterdam, The Netherlands.

 

TASKS TO SOLVE:

  • Track phishing kits.
  • Track infrastructure of threat actors.
  • Automate the research – in this case you could create some unique tools and perform improvements on these tools by yourself.
  • Write technical articles and share knowledge via blogs, news, and events.

APPLY FOR THIS VACANCY IF YOU HAVE THE FOLLOWING QUALIFICATIONS:

  • Understanding of the Threat Intelligence Lifecycle.
  • Knowledge in hunting and investigating cyber threats.
  • Experience in using OSINT and various tools to research and track adversaries, their operations and infrastructure to help with attribution, early attack detection and threat disruption.
  • Familiar with link analysis methods/mapping tools.
  • Writing intelligence products (assessments, notifications, advisories, and summaries) and presenting to executives.
  • Capable of developing Python scripts to automate tasks. Familiar with regex, REST API.
  • Understanding of Windows and *NIX in terms of OS.
  • Capabilities in analyzing PHP, JS, databases.
  • Understanding of WEB vulnerabilities.
SEND YOUR CV TO: europe@group-ib.com