Job Search and Career Advice Platform

Enable job alerts via email!

Threat Intelligence Analyst: Research & Training

Atos SE

Bydgoszcz

On-site

PLN 180,000 - 240,000

Full time

Today
Be an early applicant

Generate a tailored resume in minutes

Land an interview and earn more. Learn more

Job summary

A global technology leader in Poland is seeking a Threat Intelligence Analyst to uncover and analyze emerging cyber threats. This role offers a unique opportunity to engage in real-world threat intelligence operations while working in a dynamic environment as part of an international team. Ideal candidates will have strong analytical and technical skills, along with knowledge of CTI tools and techniques.

Benefits

Dynamic work environment
Competitive salary
Benefits package

Qualifications

  • Strong proficiency in analyzing and correlating threat data from diverse sources.
  • Experience in malware analysis and creating YARA rules.
  • Ability to extract actionable intelligence from raw signals.

Responsibilities

  • Uncover and analyze emerging cyber threats.
  • Engage in real-world threat intelligence operations.
  • Continuous work with emerging TTPs and threat actor research.

Skills

Analytical mindset
Technical expertise
Curiosity
Threat data analysis
Malware analysis
Knowledge of CTI tools

Tools

MISP
ThreatConnect
Recorded Future
VirusTotal
GreyNoise
Job description
A global technology leader in Poland is seeking a Threat Intelligence Analyst to uncover and analyze emerging cyber threats. This role offers a unique opportunity to engage in real-world threat intelligence operations while working in a dynamic environment as part of an international team. Ideal candidates will have strong analytical and technical skills, along with knowledge of CTI tools and techniques.
Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.