Senior Threat Intelligence Researcher

Posted 10 Days Ago
Be an Early Applicant
Bengaluru, Karnataka
3-5 Years Experience
Security • Software • Cybersecurity
The Role
The Senior Threat Intelligence Researcher at Arctic Wolf Labs is responsible for managing and conducting threat intelligence research, analyzing new and emerging threats, integrating threat intelligence tools, mentoring junior researchers, and collaborating with development teams to enhance threat detection capabilities.
Summary Generated by Built In

About the Team:

Arctic Wolf Labs is the research-focused division at Arctic Wolf focused on advancing innovation in the field of security operations. The mission of Arctic Wolf Labs is to develop cutting-edge technology and tools that are designed to enhance the company’s core mission to end cyber risk, while also bringing comprehensive security intelligence to Arctic Wolf’s customer base and the security community-at-large. Leveraging the more than two trillion security events the Arctic Wolf Security Operations Cloud ingests, parses, enriches, and analyzes each week, Arctic Wolf Labs is responsible for performing threat research on new and emerging adversaries, developing advanced threat detection models, and driving improvement in the speed, scale, and detection abilities of Arctic Wolf’s solution offerings. The Arctic Wolf Labs team comprises security and threat intelligence researchers, data scientists, and security development engineers with deep domain knowledge in artificial intelligence (AI), security R&D, as well as advanced threat offensive and defensive methods and technologies.

About the Role

In this Senior Threat Intelligence Researcher role, you will work in our threat intelligence research team under Arctic Wolf Labs. As a senior member in the team, you will have demonstrated experience performing threat intelligence analysis and/or research into novel threats. In this role, you will have the opportunity to help define new threat research processes and procedures, lead investigations into new and emerging threats, and produce intelligence that is consumed by several groups within Arctic Wolf. Your threat intelligence work will also make its way into the core of many detections in the Arctic Wolf platform.

You will work closely with our Managed Risk (MR) and Managed Detection & Response (MDR) product R&D teams as a subject matter expert to ensure our detection development benefits from understanding the most current threat actor TTPs.


Responsibilities: 

  • Support the management of the full Arctic Wolf threat intelligence research and analysis lifecycle

  • Be involved in testing, integrating, and managing threat intelligence and research tools

  • Leverage a threat intelligence platform (TIP) on a daily basis to centralize all new collected threat intelligence

  • Integrate new sources of threat intelligence from OSINT and closed sources into our TIP

  • Provide mentorship and guidance in threat intelligence to junior researchers, analysts, and engineers across Arctic Wolf

  • Identify and monitor open and closed sources for intelligence on new and emerging threats that are relevant to Arctic Wolf customers

  • Work closely with Threat Intelligence Researchers and developers across our product line to create the best of breed intelligence led detections in the Arctic Wolf platform

  • Utilize best practices for threat intelligence research and documentation and deliver high-quality work on tight schedules 

We value a culture of sharing, so every team has the opportunity to share their work with the entire department during our monthly R&D Demos. Once a year we hold a department-wide Hackathon, teaming up across all R&D teams over four days to collaborate and build cool ideas outside the normal project scope. While innovation is the focus, some of these ideas do make it into our products.

About You

  • Minimum 3+ years of relevant experience in threat intelligence and/or threat research roles

  • Demonstrated experience in academic or professional settings in threat intelligence and/or threat research roles

  • Proficient in applying the MITRE ATT&CK framework to intelligence products and associated depth of analysis for each TTP and threat actor represented in this body of knowledge

  • Proficient in analyzing and deriving intelligence from phishing and malware campaigns, vulnerabilities being exploited in the wild, supply chain attacks, and data breaches

  • Proficient in quickly extracting technically relevant threat intelligence from various sources and applying that to detection/response methods in various security technologies/products

  • Strong understanding of threat protection/detection tooling/stacks used for endpoint, network, and cloud: SIEM, TIP, SOAR, NGFW/NIPS/NIDS/NSM, UEBA/Security Analytics, XDR/EDR

  • Demonstrated experience interacting with APIs and writing Python scripts to automate threat intelligence collection

  • Excellent written and verbal communication skills

  • Resourceful self-starter with a positive, can-do attitude

  • Experience deploying, managing, or using a Threat Intelligence Platform (TIP)

  • Experience with modern development methodologies (Agile, Kanban, XP, etc.)

  • Interest in mentoring aspiring threat intelligence professionals

  • Bachelor’s degree in related field or equivalent combination of technical education and work experience

In addition, you may have demonstrated leadership experience from previous projects, regardless of title held. Even if you haven’t worked with all of our specific technologies, you bring a diverse knowledge base that you use to help the team solve complex technical problems. You have comprehensive knowledge of software development practices, and mastery over writing and debugging code.

The Company
HQ: Eden Prairie, MN
810 Employees
On-site Workplace
Year Founded: 2012

What We Do

The cybersecurity industry has an effectiveness problem. Every year new technologies, vendors, and solutions emerge, and yet despite this constant innovation we continue to see high profile breaches in the headlines. All organizations know they need better security, but the dizzying array of options leave resource-constrained IT and security leaders wondering how to proceed. At Arctic Wolf, our mission is to End Cyber Risk through effective security operations. To achieve this, we believe that organizations must do three key things:

Jobs at Similar Companies

Alliant Credit Union Logo Alliant Credit Union

Data Analyst - Hybrid

Fintech • Financial Services
Hybrid
Chicago, IL, USA
843 Employees
Easy Apply
Remote
United States
985 Employees
Hybrid
Chicago, IL, USA
843 Employees

AffiniPay Logo AffiniPay

Sales Operations Manager

Fintech • Legal Tech • Payments • Sales • Software
Remote
United States
519 Employees

Similar Companies Hiring

CrowdStrike Thumbnail
Security • Sales • Information Technology • Cybersecurity • Cloud
Austin, TX
10000 Employees
Wipfli Thumbnail
Software • Fintech • Financial Services • Consulting • Cloud • Business Intelligence
Milwaukee, WI
3300 Employees
UL Solutions Thumbnail
Software • Renewable Energy • Professional Services • Energy • Consulting • Chemical • Automotive
Chicago, IL
15000 Employees

Sign up now Access later

Create Free Account

Please log in or sign up to report this job.

Create Free Account