Threat intelligence Analyst

Toronto, Canada

Mastercard

Wir verbinden und fördern eine integrative, digitale Wirtschaft, von der Menschen, Unternehmen und Regierungen weltweit profitieren, indem wir Transaktionen sicher, einfach und zugänglich machen.

View all jobs at Mastercard

Apply now Apply later

Our Purpose

We work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments and businesses realize their greatest potential. Our decency quotient, or DQ, drives our culture and everything we do inside and outside of our company. We cultivate a culture of inclusion for all employees that respects their individual strengths, views, and experiences. We believe that our differences enable us to be a better team – one that makes better decisions, drives innovation and delivers better business results.

Title and Summary

Threat intelligence Analyst

Overview:

Mastercard’s Services team is responsible for safeguarding trust in payments, both now and in the future. We ensure that transactions and interactions are safe, simple and smart. The Card & Payment Ecosystem Security organization within Services is responsible for developing and managing cybersecurity solutions that help build trust in the Mastercard ecosystem while increasing Mastercard’s posture as a leader in the cybersecurity industry.

About the Role:

Mastercard is using global threat intelligence to secure today’s digital economy – in the payments ecosystem and beyond. The Threat Intelligence Analyst will research and analyze emerging cyber threats and fraud trends within the payment ecosystem, producing clear, actionable intelligence reports for non-technical audiences. This role involves identifying patterns, monitoring the threat landscape, and collaborating with teams to support organizational Payment Threat Intelligence objectives.

Role & Responsibilities

• Conduct research on emerging cyber threats and fraud trends within the payment ecosystem, focusing on threat actors' tactics, techniques, and procedures (TTPs).
• Analyze data from multiple sources to identify criminal patterns, Indicators of Compromise, and fraud trends.
• Draft and contribute to high-quality finished intelligence reports, white papers, and briefings that provide insights on key cyber threats, vulnerabilities, and fraud patterns.
• Collaborate with internal teams to ensure intelligence is relevant to customers.
• Continuously track and stay informed on emerging cyber threat landscapes, adapting research efforts to align with current risks.

All About You

• Strong foundation in Cyber Threat Intelligence (CTI) and fraud analysis fields.
• Passionate about investigating cyber threats and fraud, with a curious and analytical mindset.
• Advanced Microsoft Excel skills
• Excellent research and writing skills, able to produce clear, concise, and well-structured reports that simplify complex topics for a wide range of audiences.
• A self-starter who is eager to learn, stay current on threat landscapes, and contribute to a team-focused environment.

To be considered for this role, applicants are required to submit a sample of work that demonstrates their ability to produce a complete and well-structured report on an intelligence or investigative subject. Sample should be 500-1000 words. Please creative property that you own and can legally share.

Mastercard is an inclusive equal opportunity employer that considers applicants without regard to gender, gender identity, sexual orientation, race, ethnicity, disabled or veteran status, or any other characteristic protected by law. In the US or Canada, if you require accommodations or assistance to complete the online application process or during the recruitment process, please contact reasonable_accommodation@mastercard.com and identify the type of accommodation or assistance you are requesting. Do not include any medical or health information in this email. The Reasonable Accommodations team will respond to your email promptly.

Corporate Security Responsibility


All activities involving access to Mastercard assets, information, and networks comes with an inherent risk to the organization and, therefore, it is expected that every person working for, or on behalf of, Mastercard is responsible for information security and must:

  • Abide by Mastercard’s security policies and practices;

  • Ensure the confidentiality and integrity of the information being accessed;

  • Report any suspected information security violation or breach, and

  • Complete all periodic mandatory security trainings in accordance with Mastercard’s guidelines.




Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  23  15  0

Tags: Monitoring Threat intelligence TTPs Vulnerabilities

Perks/benefits: Health care

Region: North America
Country: Canada

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.