Threat Intelligence Engineer
2 hours ago
Who are we?
We are AB-InBev, a leading global brewer and one of the largest consumer goods companies in the world. We are proud owners of brands like Budweiser, Corona, Stella Artois, and 500 local and regional brands. With 180,000 employees passionate about beer and operating in over 50 markets, our brands are sold in more than 150 countries worldwide.
AbInBev is expanding its technological footprint in Israel. Three years after opening our Innovation Technology Hub - The Beer Tech, we are building our threat intelligence unit.
Join our team to provide Cyber Security solutions to AB-InBev. We are looking for a Threat Intelligence Engineer.
Who are we looking for?
As Threat Intelligence Engineer, you will be responsible for collecting, analyzing, and disseminating actionable threat intelligence to enhance the organization's proactive defense strategies. This role requires a deep understanding of emerging cyber threats, vulnerabilities, and attack techniques, as well as expertise in leveraging threat intelligence platforms and tools to detect and prevent cyber security incidents.
Responsibilities:
- Collect, analyze, and correlate threat intelligence from open-source, commercial, and internal sources.
- Identify and assess emerging threats, vulnerabilities, malware campaigns, and attack techniques.
- Investigate and analyze indicators of compromise (IOCs), tactics, techniques, and procedures (TTPs), and threat actor behavior.
- Create and deliver detailed threat intelligence reports, briefings, and intelligence summaries for technical and non-technical stakeholders.
- Share actionable intelligence with internal teams (SOC, Incident Response, Threat Hunting) to aid in detection, investigation, and response activities.
- Assist in developing detection rules and signatures (e.g., YARA, Snort) based on threat intelligence findings to strengthen the organization's detection capabilities.
- Provide guidance on threat landscape trends to inform security architecture and defensive posture.
- Collaborate with Security Operations, Incident Response, and Threat Hunting teams to implement intelligence-driven detection and mitigation strategies.
- Leverage threat intelligence platforms to ingest, store, and correlate intelligence data.
- Work closely with cross-functional teams to understand evolving business risks and provide timely, relevant threat intelligence.
- Assist in the development of threat intelligence playbooks and procedures.
Requirements- 3+ years as an analyst/researcher at a threat intelligence company or vendor.
- 3+ of practical experience using threat intelligence analysis models such as MITRE ATT&CK, the Diamond Model, and the Cyber Kill Chain.
- Experience working with threat intelligence platforms, such as MISP or similar.
- Experience with IOCs, TTPs, threat actor profiling, YARA rules and detection signatures.
- In-depth knowledge of current and emerging cyber threats (e.g., APTs, malware, ransomware, insider threats).
- Understanding of various attack vectors, including phishing, exploitation, social engineering, and web application vulnerabilities.
- Strong analytical skills with the ability to think critically and independently.
- Excellent written and verbal communication skills, with the ability to explain complex technical information to both technical and non-technical audiences.
- Ability to work effectively in a collaborative, team-oriented environment.
- Proactive attitude with a passion for cybersecurity and threat intelligence.
Preferred Qualifications:
- Proficiency in additional foreign languages (Russian, Chinese, Portuguese, etc.) - Advantage
- GIAC Cyber Threat Intelligence (GCTI), Certified Threat Intelligence Analyst (CTIA), or similar certifications.
- Familiarity with scripting languages such as Python, Ruby, Javascript, C, etc. (scripting experience strongly preferred, but not required)
- Self-driven, proactive, hardworking, creative, and team player.
-
Threat Intelligence Analyst
2 weeks ago
Tel Aviv, Tel Aviv, Israel KELA Full time ₪100,000 - ₪120,000 per yearDescriptionKELA's Cyber Intelligence Center is in charge of data collection and analysis processes by using a unique automated technology scanning a curated set of cybercrime sources and providing fully targeted, actionable intelligence.The Threat Intelligence Analyst will conduct research both independently and with a larger team in order to detect...
-
Threat intelligence analyst
3 hours ago
Tel Aviv, Tel Aviv, Israel Kela Full time ₪100,000 - ₪120,000 per yearKELA's Cyber Intelligence Center is in charge of data collection and analysis processes by using a unique automated technology scanning a curated set of cybercrime sources and providing fully targeted, actionable intelligence.The Threat Intelligence Analyst will conduct research both independently and with a larger team in order to detect cybersecurity...
-
Senior Engineer
1 week ago
Tel Aviv, Tel Aviv, Israel KELA - Cyber Threat Intelligence Full time ₪120,000 - ₪180,000 per yearAbout KELA:KELA provides Intelligence-Driven Threat Exposure Management solutions, empowering organizations to detect, monitor, and mitigate external threats before they materialize. Our platform combines proprietary intelligence collection with automation and AI-driven cyber analyst agents to deliver actionable insights at scale. KELA serves a global...
-
Senior Engineer- Product Innovation
1 week ago
Tel Aviv, Tel Aviv, Israel KELA - Cyber Threat Intelligence Full time ₪90,000 - ₪120,000 per yearKELAprovides Intelligence-Driven Threat Exposure Management solutions, empowering organizations to detect, monitor, and mitigate external threats before they materialize. Our platform combines proprietary intelligence collection with automation and AI-driven cyber analyst agents to deliver actionable insights at scale. KELA serves a global customer base that...
-
AI Software Engineer
2 weeks ago
Tel Aviv, Tel Aviv, Israel KELA - Cyber Threat Intelligence Full time ₪120,000 - ₪180,000 per yearSoftware Engineer - AI & InnovationKELAis a leader in Intelligence-Driven Threat Exposure Management, empowering organizations to detect and mitigate external threats before they materialize. Our platform combines proprietary intelligence collection with automation and AI-driven cyber analyst agents to deliver actionable insights at scale. We serve a global...
-
Cyber Threat Intelligence Analyst
3 hours ago
Tel Aviv, Tel Aviv, Israel Check Point Software Full time ₪60,000 - ₪120,000 per yearWhy Join Us?Check Point Infinity External Risk Management, otherwise known as Cyberint, continuously reduces external cyber risk by managing and mitigating an array of external cyber security threats with one unified solution.We are looking for aCyber Threat Intelligence Analystto be an integral part of our Intelligence teams, combining both cutting-edge...
-
Product Manager
4 days ago
Tel Aviv, Tel Aviv, Israel KELA - Cyber Threat Intelligence Full time ₪90,000 - ₪120,000 per yearAbout KELA:KELA provides Intelligence-Driven Threat Exposure Management solutions, empowering organizations to detect, monitor, and mitigate external threats before they materialize. Our platform combines proprietary intelligence collection with automation and AI-driven cyber analyst agents to deliver actionable insights at scale. KELA serves a global...
-
Director of Product
1 week ago
Tel Aviv, Tel Aviv, Israel KELA - Cyber Threat Intelligence Full time ₪120,000 - ₪180,000 per yearAbout KELAKELA provides Intelligence-Driven Threat Exposure Management solutions, empowering organizations to detect, monitor, and mitigate external threats before they materialize. Our platform combines proprietary intelligence collection with automation and AI-driven cyber analyst agents to deliver actionable insights at scale. KELA serves a global...
-
Cyber Threat Intelligence Analyst
2 hours ago
Tel Aviv, Tel Aviv, Israel Bitsight Full time $60,000 - $120,000 per yearBitsight is a cyber risk management leader transforming how companies manage exposure, performance, and risk for themselves and their third parties. Companies rely on Bitsight to prioritize their cybersecurity investments, build greater trust within their ecosystem, and reduce their chances of financial loss.Built on over a decade of technological...
-
Cyber Threat Intelligence Analyst
4 days ago
Tel Aviv, Tel Aviv, Israel BitSight Technologies Full time $60,000 - $120,000 per yearBitsight is a cyber risk management leader transforming how companies manage exposure, performance, and risk for themselves and their third parties. Companies rely on Bitsight to prioritize their cybersecurity investments, build greater trust within their ecosystem, and reduce their chances of financial loss.Built on over a decade of technological...