Recorded Future

Senior Threat Intelligence Analyst (Rest of World APT Focus)

London, England, United Kingdom

Not SpecifiedCompensation
Senior (5 to 8 years), Expert & Leadership (9+ years)Experience Level
Full TimeJob Type
UnknownVisa
Cybersecurity, IntelligenceIndustries

About Recorded Future

With 1,000 intelligence professionals, over $300M in sales, and serving over 1,900 clients worldwide, Recorded Future is the world’s most advanced, and largest, intelligence company!

Senior Threat Intelligence Analyst

Strategic and Persistent Threats, Insikt Group, Recorded Future

This Role

As a Senior Threat Intelligence Analyst on Insikt Group’s Strategic and Persistent Threats (SPT) team, you will lead efforts to track state-sponsored APT campaigns, mentor peers in intrusion analysis, represent Insikt Group’s expertise externally, and support Recorded Future’s Analyst-on-Demand service.

Your focus will be on state-sponsored cyber threats originating from beyond the traditional “Big Four” (China, Russia, Iran, North Korea), with an emphasis on actors operating in regions such as Asia, Europe, the Middle East, and emerging areas of strategic interest.

What You’ll Do

  • Conduct proactive research on state-sponsored APT activity by synthesizing multiple technical datasets to develop novel insights and high-quality reporting
  • Establish and refine methods to track APT campaigns using network, intrusion, and malware analysis
  • Hunt for threat actor infrastructure and activity across diverse technical data sources, leveraging banner data, service metadata, and related technical artifacts
  • Identify, prioritize, and deploy detection mechanisms for command-and-control infrastructure, malware families, and threat groups of interest
  • Continuously evaluate and improve threat intelligence workflows, identifying opportunities to enhance automation, efficiency, and analytic precision
  • Stay up to date on evolving APT tradecraft by regularly reviewing technical publications, blogs, and intelligence from trusted sharing communities
  • Mentor colleagues on intrusion analysis tradecraft and threat intelligence best practices, fostering a culture of knowledge sharing and continuous development
  • Collaborate with geopolitical and regional analysis teams to support cross-functional research
  • Propose and evaluate new data sources and analytical methods to enhance or automate the intelligence cycle
  • Represent Insikt Group externally as a subject matter expert through customer briefings, media engagements, or public research dissemination
  • Collaborate with engineering and data science teams to ensure effective integration of relevant data and analytics into the Recorded Future platform
  • Support customer intelligence needs through Recorded Future’s Analyst-on-Demand service

What You’ll Bring (Required)

  • BA/BS or equivalent experience in Computer Science, Computer Engineering, Information Security, Security Studies, Intelligence, or a related field
  • Preferably 5+ years of experience in Information Security and/or Threat Intelligence
  • Demonstrated experience conducting technical threat analysis and research
  • In-depth knowledge of TCP/IP and other networking protocols and datasets relevant to intrusion and network infrastructure analysis
  • Demonstrated capability in identifying and tracking infrastructure through methods such as banner analysis and metadata correlation
  • Experience with static and dynamic malware analysis, including family attribution and variant clustering
  • Proficiency in scripting (Python preferred, or Go, C, C++, Java) and fluency with common CTI research tools such as Maltego, Jupyter Notebook, the Elastic Stack, and similar tools
  • Proven experience applying structured analytical techniques and intelligence methodologies to assess state-sponsored threat activity, including the intelligence cycle, intelligence writing best practices, and frameworks such as the Diamond Model
  • Familiarity with threat modeling and adversary tracking frameworks such as MITRE ATT&CK, the Cyber Kill Chain, and related models to support campaign clustering, detection development, and strategic reporting
  • Detailed understanding of existing APT groups’ past activities, TTPs, motivations, and targeting patterns
  • Experience with open-source intelligence-gathering tools and techn

Skills

Threat Intelligence
APT Analysis
Intrusion Analysis
Malware Analysis
Network Analysis
Cyber Threat Research
Detection Engineering
Geopolitical Analysis
Technical Research
Data Synthesis
Automation

Recorded Future

Provides machine-readable threat intelligence solutions

About Recorded Future

Recorded Future provides threat intelligence in the cybersecurity industry by gathering and analyzing information about potential threats to organizations. Their intelligence is delivered in a machine-readable format, making it easy for clients like threat analysts and security teams to integrate with their existing systems. Unlike competitors, Recorded Future focuses on partnerships with Value Added Resellers (VARs) to enhance their offerings and provide comprehensive support. The company's goal is to help organizations lower the risk of cyber attacks through effective threat intelligence.

Somerville, MassachusettsHeadquarters
2009Year Founded
$57.1MTotal Funding
ACQUISITIONCompany Stage
CybersecurityIndustries
1,001-5,000Employees

Benefits

Professional development and career advancement
Flexible work environment, be yourself
Generous vacation policy
Wellness programs
Company outings
Competitive compensation and benefits
Free snacks, drinks, and coffee in the office
Parental leave program
Environmentally conscious

Risks

Integration challenges with Mastercard's systems could delay synergy realization post-acquisition.
The acquisition may shift strategic priorities, alienating clients preferring independent operations.
Competitive pressures from European cybertech firms may impact the Filigran partnership.

Differentiation

Recorded Future offers machine-readable threat intelligence for seamless integration with security systems.
The company indexes data from open, dark web, and technical sources for comprehensive insights.
Recorded Future partners with VARs, enhancing their reach and providing hands-on support.

Upsides

Mastercard's acquisition enhances Recorded Future's AI capabilities for improved cybersecurity services.
Integration with XDR platforms offers a comprehensive security approach for Recorded Future.
The rise of zero-trust models allows Recorded Future to tailor its threat intelligence offerings.

Land your dream remote job 3x faster with AI