Threat Analyst

19 hours ago

Apply Now
Logo of BforeAI

BforeAI

Threat Intelligence β€’ Digital Risk Protection β€’ Brand Protection β€’ External Cybersecurity β€’ Domain Monitoring

51 - 200

πŸ”₯ Funding within the last year

πŸ’° Non Equity Assistance on 2024-02

Description

β€’ Monitor domain registrations and DNS changes β€’ Analyze suspect domains to assess threat levels β€’ Integrate threat intelligence into the analysis process β€’ Collaborate with teams to coordinate takedown of malicious domains β€’ Assist with incident response activities related to threats

Requirements

β€’ Knowledge of domain registration processes, DNS, and SSL certificates β€’ Strong analytical and problem-solving skills β€’ Effective communication skills β€’ Familiarity with threat actor TTPs β€’ Relevant certifications like CompTIA Security+ or similar

Benefits

β€’ Seamless global hiring processes tailored to the country of employment β€’ Opportunities to work with a diverse team β€’ Autonomy and self-organization encouraged

Apply Now

Similar Jobs

Yesterday

Aeyon

501 - 1000

RPA Analyst to enhance automation initiatives for DHS CBP.

Yesterday

Assurant

10,000+

Develop forecasts for Assurant’s logistics and insurance programs.

Yesterday

Analyze and improve inventory management processes for Regal Rexnord.

Built byΒ Lior Neu-ner. I'd love to hear your feedback β€” Get in touch via DM or lior@remoterocketship.com