Senior Intelligence Analyst
United States - Remote
Full Time Senior-level / Expert USD 72K - 90K
ZeroFox
ZeroFox, the leader in external cybersecurity, exposes, disrupts, and responds to threats outside the perimeter.At ZeroFox, we are seeking a Senior Intelligence Analyst for conducting a wide range of customer-facing investigations using open, closed, and internal sources, with a core focus on cybersecurity, threat actors, and malware analysis. The ideal candidate will have a background in computer science, experience investigating various types of cyber threats and abuse, exceptional analytical skills in trend analysis and pattern recognition, and a deep understanding of malware research and reverse engineering. Strong writing skills, discretion, collaboration, and creativity are essential.
Role and responsibilities
- Conducting customer-focused threat investigations with varying levels of complexity and competing deadlines.
- Supporting ad hoc customer requests and engaging with customers throughout the investigation cycle, from scoping to final report delivery.
- Identifying, tracking, and attributing cybercrime trends, including malware campaigns and threat actor activities.
- Performing malware analysis to identify indicators of compromise (IOCs), attack vectors, and TTPs (tactics, techniques, and procedures).
- Collaborating with internal teams to investigate malware infections, vulnerabilities, and exploitation techniques.
- Providing expert analysis on malware variants, including static and dynamic analysis using tools such as IDA Pro, Ghidra, or other reverse engineering software.
Requirements
- A minimum of 5 years’ experience in the field of cyber threat intelligence or threat research.
- Knowledge of one or more scripting languages for automation and complex searches.
- Creativity in leveraging OSINT techniques and methods.
- Knowledge of operation security tradecraft.
- The ability to determine the credibility, value, significance, and relevancy of information from different data sources to produce clear, concise, and timely analytic products.
- Strong writing skills, the ability to think critically and qualify assessments, and solid communication skills.
- Proven track record of managing and executing on short-term and long-term projects with minimal direction or oversight.
Preferred Experience:
- Experience in conducting risk and vulnerability assessments.
- Use of data visualization tools/libraries and scrapping tools.
- Experience in briefing decision-makers and senior leaders.
Benefits
- Total annual compensation range $72,000 - $90,000
- Community-driven culture with employee events
- Generous time off
- Comprehensive health benefits & 401(k) plan with employer match
- Respectful and nourishing work environment, where every opinion is heard and everyone is encouraged to be an active part of the organizational culture
About ZeroFox
ZeroFox is on a mission to make the internet safer for all. Innovation is at our core – we are relentless in the pursuit of finding new ways to disrupt external cyber threats on the surface, deep, and dark web. ZeroFox offers the only unified cybersecurity platform combining advanced AI analytics, digital risk and privacy protection, full-spectrum threat intelligence, and a robust portfolio of breach, incident and takedown response capabilities to protect customers from growing threats across the external attack surface. It’s a great time to join us in the Fox Den – with fresh private equity funding, expanding investments in AI, a people-first culture, and centers of excellence around the world, we’re growing like never before. If you’re looking for a mission-oriented, customer-focused, collaborative team and ready to take the fight to the adversary, apply to join us in the Den today.
Equal Opportunity, Diversity & Inclusion
We aim to build a team that represents a variety of backgrounds, perspectives, and skills. We embrace inclusion and ensure equal employment opportunity without discrimination or harassment based on race, color, religion, sex (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity or expression, age, disability, national origin, marital or dome
Tags: Analytics Automation Computer Science Cyber crime Ghidra IDA Pro Malware OSINT Privacy Reverse engineering Scripting Threat intelligence Threat Research TTPs Vulnerabilities
Perks/benefits: 401(k) matching Equity / stock options Health care Team events
More jobs like this
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.