Cyber Threat Intelligence Analyst (Remote)

São Paulo, State of São Paulo, Brazil - Remote

Axur

Advanced AI solutions to protect your business from threats beyond the perimeter.

View all jobs at Axur

Apply now Apply later

Axurians are innovators at heart, driven by a mission to make the internet safer for everyone. Our core values of putting the customer first, taking true ownership, and pursuing smart results define our unique culture. We offer a dynamic and flexible environment where creativity, maturity, and initiative are celebrated. As part of our global, world-class team, you'll collaborate across borders to deliver cutting-edge external cybersecurity solutions. Join us at Axur, where your ideas and expertise will shape the future of digital experiences.

We believe in creating an inclusive hiring experience for everyone. With our fully online selection process, all stages are conducted remotely. If you require any accommodations, please let us know in the application form, where you can indicate any necessary adjustments, and we'll be happy to assist.

Are you experienced in analyzing cyber threats? Do you want to work in a fast-paced, high-impact environment with cutting-edge technology?

We are looking for a Cyber Threat Intelligence Analyst to join our team and help us identify, analyze, and mitigate cyber threats through actionable intelligence. We’re seeking a proactive, detail-oriented, and analytical person who is passionate about cybersecurity and can translate complex threat data into clear insights for our clients. And you can work remotely from anywhere in the world!

A typical workday might include:

  • Collecting and correlating IOCs related to phishing campaigns, malware, banking trojans, etc.;
  • Writing reports on threat actors’ tactics, techniques, and procedures (TTPs);
  • Tracking scams involving social engineering, payment fraud, or brand abuse;
  • Using EASM (External Attack Surface Management) tools and techniques to identify domains, subdomains, IPs, exposed web applications, and APIs;
  • Communicating with clients about identified incidents or imminent threats;
  • Writing intelligence reports for clients, including tactical and strategic mitigation recommendations;
  • Enriching incidents with intelligence on threat actors or campaigns;
  • Providing context on ongoing or persistent threats;
  • Producing regular (weekly/monthly) reports with insights into emerging threats, fraud trends, and external risk posture;
  • Developing threat actor profiles.

Requirements

Indispensable Requirements:

  • Availability to be on-call (on a scheduled rotation) during high-alert periods, such as holidays or major events (e.g., Black Friday, Christmas).
  • Bachelor’s degree in Information Security, Computer Science, Computer Engineering, Information Systems, or a related field;
  • Proficiency in Portuguese and English (reading and writing);
  • At least 2 years of experience in Threat Intelligence, Cyber Intelligence, or related roles;
  • Experience creating technical reports on threat actor TTPs;
  • Solid knowledge of the MITRE ATT&CK framework and classification models for adversary techniques and tools;
  • Familiarity with Threat Intelligence platforms (e.g., MISP, ThreatConnect, Recorded Future, Anomali, OpenCTI);
  • Strong OSINT skills, including advanced searches across social media, forums, deep/dark web marketplaces, and public sources;
  • Ability to write clear, well-structured technical and executive reports: threat summaries, weekly/monthly bulletins, and stakeholder presentations;
  • Strong communication skills for direct client interaction, including presenting risk scenarios and proposing tactical/strategic remediation;
  • Ability to translate technical findings into accessible language for non-technical audiences;
  • Familiarity with scripting languages (Python, PowerShell, Bash, etc.) for automation purposes.

Additional Qualifications:

  • Postgraduate studies or courses in Cyber Threat Intelligence or Artificial Intelligence;
  • Relevant certifications, such as:
    • GIAC Cyber Threat Intelligence (GCTI)
    • Certified Threat Intelligence Analyst (CTIA);
  • Proficiency in Spanish.

Benefits

  • Home office assistance: an allowance of R$ 2,000.00 in the first month to buy all the items for your home office. Axur will send only the laptop (which must be returned to the company in case of departure);
  • Flexible benefit of R$ 990,00 per month;
  • Health insurance and dental plan (Bradesco Top Nacional);
  • Prudential Life Insurance;
  • Annual Employee Bonus Plan;
  • Possibility of Employee Stock Options Plan (equity participation in the company);
  • Anywhere Office work model;
  • Super flexible hours;
  • TotalPass;
  • Language classes and a platform for study with more than 25 idioms.
  • Culture focused on the individual development of Axurians (360º evaluation and Individual Development Plan (IDP);
  • Agreements and partnerships for individual development (Coursera, Udemy, OpenEnglish, Fisk, MBA USP ESALQ, and others);
  • Internal Rewards Programs (Best Recruiters, and others)
  • Parental Leave Program (Pregnant and Companion; Adopter and Adaptation period).
Apply now Apply later
Job stats:  14  3  0

Tags: APIs Artificial Intelligence Automation Banking Bash Computer Science GCTI GIAC IPS Malware MISP MITRE ATT&CK OSINT PowerShell Python Scripting Threat intelligence TTPs

Perks/benefits: Career development Equity / stock options Flex hours Gear Health care Parental leave Salary bonus Team events

Regions: Remote/Anywhere South America
Country: Brazil

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.