Offers “Amazon”

Expires soon Amazon

Cyber Threat Intelligence Analyst

  • Herndon, USA
  • Infra / Networks / Telecom

Job description

DESCRIPTION

The Amazon Web Services Threat Intel Group is responsible for developing actionable intelligence on advanced cyber threats to our services and our customers. We collect indicators and intelligence from a variety of internal and external sources and use that information to develop an understanding of high grade actors and their tools, techniques, and procedures. We then leverage that understanding to proactively identify and mitigate malicious activity.

The successful candidate will be required to analyze indicators to generate actionable intelligence and insight into current threats. He or she will help enhance our capabilities by formulating new analytic techniques and working across teams to drive the supporting capabilities. A deep understanding of current APT actors and TTPs as well as experience performing question driven analysis is required. Candidates should have a solid understanding of network and host based indicators and how to best leverage them. He or she should be able to script and help automate recurring tasks to improve the overall effectiveness of the team. An understanding of operating systems internals will be an asset.
Key responsibilities include:
· Perform deep dive analysis of malicious artifacts.
· Analyze large and unstructured data sets to identify trends and anomalies indicative of malicious activities.
· Create security techniques and automation for internal use that enable the team to operate at high speed and broad scale.
· Provide situational awareness on the current threat landscape and the techniques, tactics and procedures associated with specific threats.
· Pursue actionable intelligence on current threats as they relate to AWS.
· Periodic on-call responsibilities.

Desired profile

BASIC QUALIFICATIONS

Basic qualifications
· BS degree in Computer Science, MIS, Computer Engineering, or 5+ years equivalent technology experience.
· 2 years experience with tracking APT groups and other high grade threats.
· 2 years experience in system, network, and/or application security.
· 2 years experience building automated tools in C, C++, Java, Python, Perl, PowerShell, or Ruby.
· 1 year experience with SQL or other query languages.
· This position requires that the candidate selected be a U.S. citizen and obtain and maintain an active TS/SCI security clearance with polygraph.

Make every future a success.
  • Job directory
  • Business directory