Senior Threat Intelligence Researcher

Remote - Ontario

Arctic Wolf

Arctic Wolf delivers dynamic 24x7 cybersecurity protection tailored to the specific needs of your organization. Ready to boost your security posture?

View all jobs at Arctic Wolf

Apply now Apply later

Arctic Wolf, with its unicorn valuation, is the leader in security operations in an exciting and fast-growing industry—cybersecurity. We have won countless awards for our excellence in security operations and remain dedicated to providing an industry-leading customer and employee experience. 

Our mission is simple: End Cyber Risk. We’re looking for a Senior Threat Intelligence Researcher to be a part of making this happen.   

About the Team:

Arctic Wolf Labs is the research-focused division at Arctic Wolf focused on advancing innovation in the field of security operations. The mission of Arctic Wolf Labs is to develop cutting-edge technology and tools that are designed to enhance the company’s core mission to end cyber risk, while also bringing comprehensive security intelligence to Arctic Wolf’s customer base and the security community-at-large. Leveraging the more than two trillion security events the Arctic Wolf Security Operations Cloud ingests, parses, enriches, and analyzes each week, Arctic Wolf Labs is responsible for performing threat research on new and emerging adversaries, developing advanced threat detection models, and driving improvement in the speed, scale, and detection abilities of Arctic Wolf’s solution offerings. The Arctic Wolf Labs team comprises security and threat intelligence researchers, data scientists, and security development engineers with deep domain knowledge in artificial intelligence (AI), security R&D, as well as advanced threat offensive and defensive methods and technologies.

About the Role

In this Senior Threat Intelligence Researcher role, you will work in our threat intelligence research team as part of the Security Intelligence and Analytics organization under Arctic Wolf Labs. As a senior member in the team, you will have demonstrated experience performing threat intelligence analysis and/or research into novel threats. In this role, you will have the opportunity to help define new threat research processes and procedures, lead investigations into new and emerging threats, and produce intelligence that is consumed by several groups within Arctic Wolf. Your threat intelligence work will also make its way into the core of many detections in the Arctic Wolf platform.

You will work closely with our Managed Risk (MR) and Managed Detection & Response (MDR) product R&D teams as a subject matter expert to ensure our detection development benefits from understanding the most current threat actor TTPs. You will also work with S2 (our Security Services organization AKA SecOps) as a SME, providing timely research materials that can be used in the development of tailored threat briefings and cyber defensive guidance for our customer base. Lastly, you will be involved in collaborating with both public and private sector partners on bi-directional intelligence sharing on emerging threats that are applicable to the Arctic Wolf customer base.

 

Responsibilities: 

  • Support the management of the full Arctic Wolf threat intelligence research and analysis lifecycle

  • Be involved in testing, integrating, and managing threat intelligence and research tools

  • Leverage a threat intelligence platform (TIP) on a daily basis to centralize all new collected threat intelligence

  • Provide mentorship and guidance in threat intelligence to junior researchers, analysts, and engineers across Arctic Wolf

  • Deliver regular threat briefing presentations to internal stakeholders on topics ranging from threat actor campaign activity, novel TTPs, and emerging malware or exploits

  • Regularly collaborate with our Marketing and PR group to generate public facing threat research and thought leadership content through blogs, white papers, webinars, and delivery of conference presentations

  • Identify and monitor open and closed sources for intelligence on new and emerging threats that are relevant to Arctic Wolf customers

  • Collaborate with S2 teams on investigations into novel attacks to derive net new intelligence

  • Work closely with Threat Intelligence Researchers and developers across our product line to create the best of breed intelligence led detections in the Arctic Wolf platform

  • Collaborate with product management, S2, and other R&D technical leaders from other teams to enable threat informed designs and decision making

  • Utilize best practices for threat intelligence research and documentation and deliver high-quality work on tight schedules 

  • Clearly articulate threat intelligence to a vast set of internal stakeholders through reports and presentations

About You

  • Demonstrated experience in academic or professional settings in threat intelligence and/or threat research roles

  • Proficient in applying the MITRE ATT&CK framework to intelligence products and associated depth of analysis for each TTP and threat actor represented in this body of knowledge

  • Proficient in analyzing and deriving intelligence from phishing and malware campaigns, vulnerabilities being exploited in the wild, supply chain attacks, and data breaches

  • Proficient in quickly extracting technically relevant threat intelligence from various sources and applying that to detection/response methods in various security technologies/products

  • Strong understanding of threat protection/detection tooling/stacks used for endpoint, network, and cloud: SIEM, TIP, SOAR, NGFW/NIPS/NIDS/NSM, UEBA/Security Analytics, XDR/EDR

  • Understanding of Security Posture Management and Vulnerability Analysis/Management Tools for Network, Endpoint, and Cloud

  • Demonstrated experience interacting with APIs and writing Python scripts to automate threat intelligence functions

  • Excellent written and verbal communication skills

  • Resourceful self-starter with a positive, can-do attitude

  • You have participated in sharing of threat intelligence through ISACs, Trust Groups, intelligence partnerships, or via other open communities

  • You have presented at industry conferences and authored threat research blogs, whitepapers, or reports for external audiences

  • Experience deploying, managing, or using a Threat Intelligence Platform (TIP)

  • Experience with modern development methodologies (Agile, Kanban, XP, etc.)

  • Interest in mentoring aspiring threat intelligence professionals

  • Bachelor’s degree in related field or equivalent combination of technical education and work experience

In addition, you may have demonstrated leadership experience from previous projects, regardless of title held. Even if you haven’t worked with all of our specific technologies, you bring a diverse knowledge base that you use to help the team solve complex technical problems. You have comprehensive knowledge of software development practices, and mastery over writing and debugging code.

Interview Process

The interview process is approximately as follows:

  • Phone pre-screening: A recruiter contacts you to briefly discuss your work history and provide an overview of Arctic Wolf. Approximately 30 minutes

  • Technical assessment: A recruiter sends you a threat intelligence assessment to complete that will allow you to demonstrate your strategic thinking, analytical skills, and your technical understanding of various threat actor TTPs, malware, vulnerabilities, and/or exploits

  • Face-to-face interviews: Several team members conduct interviews to learn more about you and provide more information about your potential role and team. Be prepared to discuss your technical assessment, collaborate on a technical problem, and talk more about past projects and your career goals. Approximately 1 hour per interview.

About Arctic Wolf 

At Arctic Wolf we’re cultivating a collaborative and productive work environment that welcomes a diversity of backgrounds, cultures, and ideas to make our teams even stronger as we grow globally. We’ve been named one of the 50 Most Innovative Companies in the world for 2022 (Fast Company)—and the 2nd Most Innovative Security Company. This is in addition to consecutive awards from Top Workplace USA (2021, 2022), Best Places to Work - USA (2021, 2022) and Great Place to Work - Canada (2021, 2022).  

Our Values 

Arctic Wolf recognizes that success comes from delighting our customers, so we work together to ensure that happens every day. We believe in diversity and inclusion, and truly value the unique qualities and unique perspectives all employees bring to the organization. And we appreciate that—by protecting people’s and organizations’ sensitive data and seeking to end cyber risk— we get to work in an industry that is fundamental to the greater good.  

We celebrate unique perspectives by creating a platform for all voices to be heard through our Pack Unity program. We encourage all employees to join or create a new alliance. See more about our Pack Unity here.   

We also believe and practice corporate responsibility, and have recently joined the Pledge 1% Movement, ensuring that we continue to give back to our community. We know that through our mission to End Cyber Risk we will continue to engage and give back to our communities.  

All wolves receive compelling compensation and benefits packages, including:  

  • Equity for all employees  

  • Bonus or commission pay based on role  

  • Flexible time off, paid volunteer days and paid parental leave  

  • 401k and RRSP match 

  • Medical, Dental, and Vision insurance  

  • Health Savings and Flexible Spending Agreement  

  • Voluntary Legal Insurance  

  • Training and career development programs  

Arctic Wolf is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, orientation, national origin, age, disability, genetics, or any other basis forbidden under federal, provincial, or local law. Arctic Wolf is committed to fostering a welcoming, accessible, respectful, and inclusive environment ensuring equal access and participation for people with disabilities. As such, we strive to make our entire employee experience as accessible as possible and provide accommodations as required for candidates and employees with disabilities and/or other specific needs where possible. Please let us know if you require any accommodations by emailing recruiting@arcticwolf.com.  

Security Requirements 

  • Conducts duties and responsibilities in accordance with AWN’s Information Security policies, standards, processes and controls to protect the confidentiality, integrity and availability of AWN business information (in accordance with our employee handbook and corporate policies). 

  • Background checks are required for this position. 

  • This position may require access to information protected under U.S. export control laws and regulations, including the Export Administration Regulations (“EAR”).  Please note that, if applicable, an offer for employment will be conditioned on authorization to receive software or technology controlled under these U.S. export control laws and regulations.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  1  1  0

Tags: Agile Analytics APIs Artificial Intelligence Business Intelligence Cloud EDR Exploits Kanban Malware MITRE ATT&CK NGFW NSM Python R&D SecOps SIEM SOAR Threat detection Threat intelligence Threat Research TTPs Vulnerabilities XDR

Perks/benefits: 401(k) matching Career development Conferences Equity / stock options Flex vacation Health care Insurance Medical leave Parental leave Salary bonus Team events

Regions: Remote/Anywhere North America
Country: Canada

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.