Cyber Intelligence Analyst

Found in: beBee S IL - 4 weeks ago


Tel Aviv, Israel Rapid7 Full time

Cyber Intelligence Analyst
Rapid7 is looking for a Cyber Intelligence Analyst to join our “Threat Command” team and take our threat intelligence analysis capabilities to the next levels.


About the Role
As part of the Cyber Intelligence Analyst team, you will investigate trending global cyber events and emerging dark web threats, while using the IntSights platform and your own research skills to find pieces of information, connect the dots and establish timelines of attack, identify threat actors interests and motivations and track down the bad guys that pose a threat to our customers.

You will gain a thorough understanding of the cyber threat landscape, from malware types and attack vectors to technical understanding of TTPs and their associated threat in order to replicate and mitigate them. This role will require excellent OSINT investigation abilities and familiarity with various dark web communities and ecosystems, coupled with advanced knowledge in cybersecurity fundamentals and underlying concepts..)


In this role, you will:

  • Research new cybercrime trends and attack vectors that could be converted into actionable on-demand delivered intelligence.

  • Respond to customers’ RFIs and investigate them according to the time and scope defined, while using every tool and technique at your disposal to uncover new information.

  • Analyze ongoing attacks as phishing, DDoS, data leakage, ransomware and more, to assess their origin, purpose, and impact on our customers.

  • Educate and empower our customers, providing them with additional context on various threats and advising on best practices.

  • Ensure and sustain day-to-day activities of undercover avatars.

  • Work closely with R&D, Marketing, Sales, and Customer Success teams to provide intelligence expertise.

  • Delivering and managing A to Z intelligence-related projects, products, and services.

  • Be a leading source of knowledge in threat intelligence, supporting other departments using your wide set of skills and expertise.


The skills you’ll bring include:

  • 3+ Years experience in cyber intelligence or equivalent role with advanced familiarity with cybercrime communities and OSINT sources and tools.

  • Experience as a threat intelligence analyst or in a similar position

  • Experience in investigating threats, utilizing OSINT, HUMINT and other research techniques to uncover threat actors and their TTPs while providing context to threats and reaching conclusions from incomplete or missing data.

  • Technical know-how on extracting threat data (IP’s, domains, ports, malware, and malicious communications) from multiple sources.

  • Business understanding and familiarity with corporate security solutions.

  • Excellent interpersonal and teamwork skills.

Nice to have:

  • Proven Cyber-HUMINT experience (or real-life equivalent)

  • Deep understanding of the Dark Web and cybercrime world - TTP’s, culture, and slang.

  • Government intelligence agencies background.


We know that the best ideas and solutions come from multi-dimensional teams. Teams reflecting a variety of backgrounds and professional experiences. If you are excited about this role and feel your experience can make an impact, please don’t be shy - apply today.


About Rapid7
Rapid7 (NASDAQ: RPD) helps organizations across the globe protect what matters most so innovation can thrive in an increasingly connected world. Our comprehensive technology, services, and community-focused research simplify the complex for security teams, helping them reduce vulnerabilities, monitor for malicious behavior, be in 10 places at once, and shut down attacks. We’re on a mission to make security solutions easier to use and access so we can bring safety and resilience to more people.
With more than 10,000 customers across 140+ countries, Rapid7 is a leader in cybersecurity that has earned numerous industry accolades and recognition for our technology and culture.


#LI-NR1


  • Threat Hunting Analyst

    Found in: beBee S IL - 4 weeks ago


    Tel Aviv-Yafo, Israel Palo Alto Networks Full time

    Our Mission At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. We have the vision of a world where each day is safer and more secure than the one before. These aren’t easy goals to accomplish – but we’re not here for easy. We’re here for the...

  • Threat Hunting Analyst

    Found in: beBee S IL - 3 weeks ago


    Tel Aviv-Yafo, Israel Palo Alto Networks Full time

    Our Mission At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re...

  • Cyber Security SOC Analyst

    Found in: beBee S IL - 3 weeks ago


    Tel Aviv-Yafo, Israel Palo Alto Networks Full time

    Our Mission At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re...

  • Business Analyst

    Found in: beBee jobs IL - 2 weeks ago


    Tel Aviv, Tel Aviv, Israel Abbott Laboratories Full time

    Abbott is a global healthcare leader, creating breakthrough science to improve people's health. We're always looking towards the future, anticipating changes in medical science and technology. Working at Abbott At Abbott, you can do work that matters, grow, and learn, care for yourself and family, be your true self and live a full life. You will have access...

  • Business Analyst

    Found in: beBee S IL - 3 weeks ago


    Tel Aviv, Israel Abbott Laboratories Full time

    Abbott is a global healthcare leader, creating breakthrough science to improve people’s health. We’re always looking towards the future, anticipating changes in medical science and technology.  Working at Abbott  At Abbott, you can do work that matters, grow, and learn, care for yourself and family, be your true self and live a full life....

  • Business Analyst

    Found in: beBee S IL - 2 weeks ago


    Tel Aviv, Israel Abbott Laboratories Full time

    Abbott is a global healthcare leader, creating breakthrough science to improve people’s health. We’re always looking towards the future, anticipating changes in medical science and technology.  Working at Abbott  At Abbott, you can do work that matters, grow, and learn, care for yourself and family, be your true self and live a full life....

  • Senior Threat Hunter

    Found in: beBee S IL - 3 weeks ago


    Tel Aviv-Yafo, Israel Palo Alto Networks Full time

    Our Mission At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re...