Threat Intelligence Researcher

Bengaluru

Arctic Wolf

Arctic Wolf delivers dynamic 24x7 cybersecurity protection tailored to the specific needs of your organization. Ready to boost your security posture?

View all jobs at Arctic Wolf

Apply now Apply later

About the Team:

Arctic Wolf Labs is the research-focused division at Arctic Wolf focused on advancing innovation in the field of security operations. The mission of Arctic Wolf Labs is to develop cutting-edge technology and tools that are designed to enhance the company’s core mission to end cyber risk, while also bringing comprehensive security intelligence to Arctic Wolf’s customer base and the security community-at-large.

Leveraging the more than two trillion security events the Arctic Wolf Security Operations Cloud ingests, parses, enriches, and analyzes each week, Arctic Wolf Labs is responsible for performing threat research on new and emerging adversaries, developing advanced threat detection models, and driving improvement in the speed, scale, and detection abilities of Arctic Wolf’s solution offerings. The Arctic Wolf Labs team comprises security and threat intelligence researchers, data scientists, and security development engineers with deep domain knowledge in artificial intelligence (AI), security R&D, as well as advanced threat offensive and defensive methods and technologies.

About the Role

In this Senior Threat Intelligence Researcher role, you will work in our threat intelligence research team under Arctic Wolf Labs. As a senior member in the team, you will have demonstrated experience performing threat intelligence analysis and/or research into novel threats. In this role, you will have the opportunity to help define new threat research processes and procedures, lead investigations into new and emerging threats, and produce intelligence that is consumed by several groups within Arctic Wolf. Your threat intelligence work will also make its way into the core of many detections in the Arctic Wolf platform.

You will work closely with our Managed Risk (MR) and Managed Detection & Response (MDR) product R&D teams as a subject matter expert to ensure our detection development benefits from understanding the most current threat actor TTPs.

Responsibilities:

  • Support the management of the full Arctic Wolf threat intelligence research and analysis lifecycle.

  • Be involved in testing, integrating, and managing threat intelligence and research tools

  • Leverage a threat intelligence platform (TIP) on a daily basis to centralize all new collected threat intelligence.

  • Integrate new sources of threat intelligence from OSINT and closed sources into our TIP

  • Provide mentorship and guidance in threat intelligence to junior researchers, analysts, and engineers across Arctic Wolf.

  • Identify and monitor open and closed sources for intelligence on new and emerging threats that are relevant to Arctic Wolf customers

  • Work closely with Threat Intelligence Researchers and developers across our product line to create the best of breed intelligence led detections in the Arctic Wolf platform

  • Utilize best practices for threat intelligence research and documentation and deliver high-quality work on tight schedules

We value a culture of sharing, so every team has the opportunity to share their work with the entire department during our monthly R&D Demos. Once a year we hold a department-wide Hackathon, teaming up across all R&D teams over four days to collaborate and build cool ideas outside the normal project scope. While innovation is the focus, some of these ideas do make it into our products.

About You

  • Demonstrated experience in academic or professional settings in threat intelligence and/or threat research roles

  • Proficient in applying the MITRE ATT&CK framework to intelligence products and associated depth of analysis for each TTP and threat actor represented in this body of knowledge

  • Proficient in analyzing and deriving intelligence from phishing and malware campaigns, vulnerabilities being exploited in the wild, supply chain attacks, and data breaches

  • Proficient in quickly extracting technically relevant threat intelligence from various sources and applying that to detection/response methods in various security technologies/products

  • Strong understanding of threat protection/detection tooling/stacks used for endpoint, network, and cloud: SIEM, TIP, SOAR, NGFW/NIPS/NIDS/NSM, UEBA/Security Analytics, XDR/EDR

  • Demonstrated experience interacting with APIs and writing Python scripts to automate threat intelligence collection

  • Excellent written and verbal communication skills

  • Resourceful self-starter with a positive, can-do attitude

  • Experience deploying, managing, or using a Threat Intelligence Platform (TIP)

  • Experience with modern development methodologies (Agile, Kanban, XP, etc.)

  • Interest in mentoring aspiring threat intelligence professionals

  • Bachelor’s degree in related field or equivalent combination of technical education and work experience

In addition, you may have demonstrated leadership experience from previous projects, regardless of title held. Even if you haven’t worked with all of our specific technologies, you bring a diverse knowledge base that you use to help the team solve complex technical problems. You have comprehensive knowledge of software development practices, and mastery over writing and debugging code.

Our Values

Arctic Wolf recognizes that success comes from delighting our customers, so we work together to ensure that happens every day. We believe in diversity and inclusion, and truly value the unique qualities and unique perspectives all employees bring to the organization. And we appreciate that—by protecting people’s and organizations’ sensitive data and seeking to end cyber risk— we get to work in an industry that is fundamental to the greater good. 

We celebrate unique perspectives by creating a platform for all voices to be heard through our Pack Unity program. We encourage all employees to join or create a new alliance. See more about our Pack Unity here.

  

Arctic Wolf is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, orientation, national origin, age, disability, genetics, or any other basis forbidden under federal, provincial, or local law. Arctic Wolf is committed to fostering a welcoming, accessible, respectful, and inclusive environment ensuring equal access and participation for people with disabilities. As such, we strive to make our entire employee experience as accessible as possible and provide accommodations as required for candidates and employees with disabilities and/or other specific needs where possible. Please let us know if you require any accommodations by emailing recruiting@arcticwolf.com.

Security Requirements

  • Conducts duties and responsibilities in accordance with AWN’s Information Security policies, standards, processes, and controls to protect the confidentiality, integrity and availability of AWN business information (in accordance with our employee handbook and corporate policies).

  • Background checks are required for this position.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  19  11  0

Tags: Agile Analytics APIs Artificial Intelligence Cloud EDR Kanban Malware MITRE ATT&CK NGFW NSM OSINT Python R&D SIEM SOAR Threat detection Threat intelligence Threat Research TTPs Vulnerabilities XDR

Perks/benefits: Team events

Region: Asia/Pacific
Country: India

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.