Senior Threat Intelligence Analyst, Recorded Future

Strategic

Salary not provided
Mid and Senior level
London
Recorded Future

Threat intelligence platform

Job no longer available

Recorded Future

Threat intelligence platform

1001+ employees

B2BSecurityBig dataAnalyticsSaaSCyber SecurityData AnalysisFraud

Job no longer available

Salary not provided
Mid and Senior level
London

1001+ employees

B2BSecurityBig dataAnalyticsSaaSCyber SecurityData AnalysisFraud

Company mission

To empower customers with real-time threat intelligence so that they can defend their organizations against threats at the speed and scale of the internet.

Role

Who you are

  • A successful candidate will thrive within an environment where autonomy is given and a proactive mentality that favors action is expected
  • This candidate will love actively consuming large amounts of information daily from a variety of sources and on a variety of topics
  • The candidate should be familiar with cybersecurity and general geopolitical issues, work well across teams and with executive management, and manage multiple projects
  • 4+ years experience as a research analyst, consultant, or similar positions
  • Strong critical thinking, writing, and speaking ability - to be assessed via (1) a one-page executive takeaway and (2) a panel presentation
  • Demonstrable experience researching and analyzing cyber, geopolitical, and/or physical threats
  • Ability to simplify complex technical concepts in written and verbal products
  • Ability to craft compelling perspectives around a technical topic, then argue its validity in a logical and persuasive way
  • Excellent writing and communication skills are mandatory

Desirable

  • Demonstrable experience in conducting cyber threat research and analysis
  • Practical experience working with CISOs or other executives on written and verbal products

What the job involves

  • The Strategic Intelligence team is looking for an analyst who can distill a large breadth of information into a compelling narrative for an executive audience
  • Critically, each point within these narratives will highlight why an executive should care (i.e. So what?)
  • The expected output from this process will be presentation slides, talking points, and/or one-page executive takeaways
  • While the individual will mainly work to create content for Recorded Future executives to present, they will also have the opportunity to present externally if interested
  • Produce and review presentation slides, talking points, and/or one-page executive takeaways for executive audiences regarding current events, emerging technology, and security trends
  • Consume, analyze, and distill a holistic representation of our Insikt team’s research, as well as open-source research
  • Occasionally work under tight deadlines to support ad hoc requests from Recorded Future executives
  • Maintain awareness of cybersecurity trends, security best practices, and macrogeopolitical and economic trends
  • Collaborate with executives at Recorded Future who will deliver briefings in the form of slide decks and conversational talking points

Salary benchmarks

Otta's take

Theo Margolius headshot

Theo Margolius

COO of Otta

Cybersecurity threats are increasingly urgent for businesses, governments, and citizens worldwide, growing in both number and sophistication. Recorded Future has spent over a decade developing a solution to this problem. Its platform leverages billions of data points from across the internet, including dark web sources, state actors, and vulnerability information, to identify and anticipate cybersecurity threats.

While many cybersecurity firms are emerging due to the surging demand, Recorded Future stands out with its market-leading pedigree. Originally funded by In-Q-Tel and Google, its clients include private contractors for the US Intelligence Community, and it has produced influential reports on major cybersecurity issues.

Continuing to expand its capabilities, by adding identity intelligence, attack surface intelligence, and card fraud intelligence. Partnering with companies like Microsoft, it researches new cyber threats. To stay ahead in the evolving cybersecurity field, it must maintain this momentum, and all signs suggest it has the resources, talent, and ambition to succeed.

Insights

Top investors

Some candidates hear
back within 2 weeks

17% employee growth in 12 months

Company

Funding (last 2 of 6 rounds)

Oct 2017

$25m

SERIES E

Apr 2015

$12m

SERIES D

Total funding: $58.7m

Company benefits

  • Professional development and career advancement
  • Flexible work environment, be yourself
  • Generous vacation policy
  • Wellness programs
  • Company outings
  • Free snacks, drinks, and coffee in the office
  • Parental leave program
  • Environmentally conscious

Company HQ

Powder House Square, Somerville, MA

Founders

Chairman at Makewave AB, Interspecrtal, and Qamcom Research and Technology, alongside being a Board Member at Vinnoca and WASP.

Previously the founder & CEO of TIBCO Software. Now a Board Member for the Hult International Business School and the Global Emancipation Network.

Share this job

View 26 more jobs at Recorded Future