FreshRemote.Work

Cyber Threat Sr Intelligence Collection Manager (US, Remote)

Remote ,

Company Overview:


Intel 471 empowers enterprises, government agencies, and other organizations to win the cybersecurity war using near-real-time insights into the latest malicious actors, relationships, threat patterns, and imminent attacks relevant to their businesses. Founded in 2014, Intel 471 provides comprehensive intelligence and monitoring on threat actors. The company’s centralized TITAN platform enables intelligence and security professionals to access structured information, dashboards, timely alerts and intelligence reporting via web portal or API integration.


Our pedigree is unmatched and we count upon a team with experience operating in the intelligence services, military, law enforcement and private threat intelligence companies in nearly every continent on earth.


The Role:


Intel471 is looking for an Sr Intelligence Collection Manager to be a key part of the world class global Intelligence Collection Management team.  The role is based in the US on a remote basis.

Key Duties & Responsibilities: 


Your duties shall include but are not limited to the following: 

  • Support clients with tactical and operational assessments to identify, track, and satisfy their intelligence needs 
  • Support the wider Collection Management Team (CMT) with content creation that aligns to the needs of clients 
  • Maintain an accurate recording of engagements with clients to track progress and identify opportunities 
  • Collaborate internally with an experienced, globally diverse, cross-cultural team to aid the collection, analysis, and production of intelligence 
  • Identify research gaps/opportunities 
  • Conduct planned and ad-hoc independent research in support of customer needs 
  • Represent Intel 471 at various conferences, working groups, and speaking events 
  • Support other areas of the company as needed
  • The role involves occasional travel within the United States, Europe and Asia. and requires regular contact with our international team located in the United States, South America, Western and Eastern Europe and Asia, so a comfort working with diverse professional and cultural backgrounds is required. 


Education, Experience & Qualifications: 


  • Extensive experience as a high performing practitioner in a cyber threat intelligence role (experience in a financial services enterprise organization is a plus) 
  • Deep understanding and knowledge of the cybercriminal underground ecosystem and terminologies including: 
    • Subject matter expertise of common hacking tactics, techniques, and procedures (TTPs) such as malware, vulnerabilities, exploits, carding, fraud, etc. 
    • Strong understanding of the interdependencies between cybercriminal enabling services, commodity products, compromised information/data, monetisation schemes, and the threat actors involved. 
    • Experience tracking malware, malware campaigns, phishing campaigns and infrastructure related to them 
    • Experience identifying and tracking TTPs commonly used for cybercrime and malware 
    • Proficient in open source intelligence (OSINT) research and common tool sets 
    • Knowledgeable of enterprise environments and teams, such as NOC, SOC, JOC, fraud, CTI, CISO groups, IT security; threat vectors and basic mitigating controls such as IPS, IDS, WAF, etc.
  • Experienced in using presentation tools such as Powerpoint to communicate threats to relevant stakeholders 
  • A proven ability to identify relevant information and intelligence to support stakeholder intelligence requirements 
  • Experience leveraging knowledge to effectively articulate business risk with clients to enhance their cyber threat posture 
  • Passionate about protecting our customers across various industry verticals and capability levels 
  • Excellent time management and organization skills 
  • Excellent written and spoken communication, interpersonal, and problem-solving skills 
  • A self-starter, motivated to take ownership and drive projects to completion 

 

Benefits:


  • Competitive compensation
  • Remote-friendly culture
  • Wellness programs
  • Employee recognition program
  • A variety of professional development opportunities
  • Inclusive culture focused on people, customers and innovation


Our Culture:

 

The Intel 471 team is constantly growing and is always on the lookout for talented professionals who seek to operate on the forefront of the fight against threat actors impacting our customers and partners. Our culture of humility and quiet professionalism is a core attribute of Intel 471 and everyone within it. Our culture is collaborative, supportive and fast-paced. We're a mission-driven company. We're looking for talented, 'can-do' minded people with a passion for always doing the right thing.

 

We believe in supporting a progressive culture that allows all our people to be themselves, enjoy exciting opportunities and grow with us. That's why our culture is founded on our core values of openness, inclusion, integrity and client focus, which set the tone for how we work together and treat each other in order to empower us all – and foster a unique team spirit. View our Culture Guide to find out more about us and what it’s like to work for Intel 471!

Apply

Job Profile

Restrictions

Occasional travel required Remote work only

Benefits/Perks

Competitive compensation Employee recognition Inclusive culture Professional development opportunities Remote-friendly culture Wellness programs

Tasks
  • Conduct independent research
  • Content creation for collection management
  • Maintain client engagement records
  • Represent company at events
  • Support clients with assessments
Skills

Communication Cyber threat intelligence Malware Analysis Open source intelligence Phishing Campaigns Presentation Tools Threat Actor Analysis Time Management

Experience

5 years

Timezones

UTC-5