CrawlJobs Logo

Threat Intelligence Analyst

https://www.atlassian.com Logo

Atlassian

Location Icon

Location:
United States, San Francisco

Category Icon
Category:
IT - Software Development

Job Type Icon

Contract Type:
Employment contract

Salary Icon

Salary:

128300.00 - 206000.00 USD / Year

Job Description:

As the first US member of the Threat Intelligence team, you’ll be joining a global team of Threat Intelligence Analysts and will be providing local Intelligence support to our Incident Response and Detection functions while contributing to Strategic Intelligence initiatives. The position will be responsible for identifying evolving threats, researching the tactics, techniques, and procedures (TTPs) of threat actors, and delivering actionable intelligence to strengthen Atlassian's security posture.

Job Responsibility:

  • Conduct proactive research to anticipate and mitigate potential cyber threats and vulnerabilities that target Atlassian and its customers
  • Produce actionable intelligence to the security teams by following the Threat intelligence lifecycle framework
  • Collaborate with the Detections & Response team to provide additional insights during security investigations
  • Develop and maintain threat profiles for key adversaries, including their tactics, techniques, and procedures (TTPs), motivations, and capabilities
  • Participate in threat intelligence sharing initiatives with external partners and industry peers
  • Contribute to the wider threat intelligence community, establishing Atlassian as a key contributor in the space
  • Integrate Threat Intelligence into Atlassian systems and practices
  • Investigate malicious code to extract Tactics, Techniques and Procedures (TTP)
  • Develop and deliver threat briefings to both technical and non-technical audiences.

Requirements:

  • 2+ years experience in Threat Intelligence roles
  • 3+ years experience in Cyber Security roles
  • Experience generating threat intelligence using behavioural-based threat models, including ATT&CK, Cyber Kill Chain, Diamond Model, etc.
  • Experience using common Threat intelligence tools and platforms like MISP, OpenCTI, etc.
  • Experience performing hunting for Cyber Threat Actors
  • Experience building automation of common security operations tasks
  • You have deep knowledge of cyber threats, attacker TTPs and attack methodologies
  • You have strong communication skills and problem-solving skills, with the ability to analyse complex data.
What we offer:
  • Health and wellbeing resources
  • Paid volunteer days
  • Equity
  • Bonuses
  • Commissions
  • Flexible work options (onsite, remote, hybrid)

Additional Information:

Job Posted:
May 01, 2025

Employment Type:
Fulltime
Work Type:
Remote work
Job Link Share:

Looking for more opportunities? Search for other job offers that match your skills and interests.

Briefcase Icon

Similar Jobs for Threat Intelligence Analyst

New

Lead Threat Intelligence Analyst

We are looking for a Lead Threat Intelligence Analyst. In this role, you'll be a...
Location
Location
United States , New York
Salary
Salary:
133900.00 - 198160.00 USD / Year
take2games.com Logo
Take-Two Interactive Software, Inc.
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • At least 5-7 years of experience in cybersecurity
  • Minimum of 3 years in a dedicated threat intelligence role
  • Strong understanding of the cyber threat landscape, including knowledge of threat actor groups, common attack vectors, and malware families
  • Proven ability to analyze complex data from various sources (e.g., open-source intelligence, dark web forums, technical reports) to form a cohesive threat picture
  • Familiarity with common threat intelligence frameworks like MITRE ATT&CK, the Cyber Kill Chain, and Diamond Model
  • Excellent written and verbal communication skills, with the ability to present technical information clearly to both technical and non-technical audiences
  • Experience with threat intelligence platforms (TIPs), security information and event management (SIEM) systems, and forensic tools
Job Responsibility
Job Responsibility
  • Lead the design, development, and continuous improvement of the organization’s cyber threat intelligence (CTI) program
  • Perform deep-dives into cyber threats, including analyzing malware, understanding adversary tactics, techniques, and procedures (TTPs), and tracking threat actor groups
  • Create and refine threat models and frameworks to predict and prepare for potential attacks
  • Work with our Global Security Operations Center (GSOC), Detection Engineering, Automation Engineers and Incident Response teams to integrate threat intelligence into our detection and prevention systems
  • Generate timely and high-quality intelligence/Threat Landscape reports, risk forecasts and alerts for technical and executive audiences
  • Promote automation of indicator ingestion, correlation, and dissemination across GSOC, Automation and IR platforms
  • Define and track key performance indicators (KPIs) for the threat intelligence program
  • Conduct periodic maturity assessments of the threat intelligence function
  • Provide guidance and mentorship to junior analysts
What we offer
What we offer
  • Medical (HSA & FSA)
  • dental
  • vision
  • 401(k) with company match
  • employee stock purchase plan
  • commuter benefits
  • in-house wellness program
  • broad learning & development opportunities
  • a charitable giving platform with company match
  • Fitness allowance
  • Fulltime
Read More
Arrow Right
New

Lead Threat Intelligence Analyst

We are looking for a Lead Threat Intelligence Analyst. In this role, you'll be a...
Location
Location
Canada , Toronto
Salary
Salary:
Not provided
take2games.com Logo
Take-Two Interactive Software, Inc.
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • At least 5-7 years of experience in cybersecurity
  • Minimum of 3 years in a dedicated threat intelligence role
  • Strong understanding of the cyber threat landscape, including knowledge of threat actor groups, common attack vectors, and malware families
  • Proven ability to analyze complex data from various sources
  • Familiarity with common threat intelligence frameworks like MITRE ATT&CK, the Cyber Kill Chain, and Diamond Model
  • Excellent written and verbal communication skills
  • Experience with threat intelligence platforms (TIPs), security information and event management (SIEM) systems, and forensic tools
Job Responsibility
Job Responsibility
  • Lead the design, development, and continuous improvement of the organization’s cyber threat intelligence (CTI) program
  • Perform deep-dives into cyber threats, including analyzing malware, understanding adversary tactics, techniques, and procedures (TTPs), and tracking threat actor groups
  • Create and refine threat models and frameworks to predict and prepare for potential attacks
  • Work with our Global Security Operations Center (GSOC), Detection Engineering, Automation Engineers and Incident Response teams to integrate threat intelligence into our detection and prevention systems
  • Generate timely and high-quality intelligence/Threat Landscape reports, risk forecasts and alerts for technical and executive audiences
  • Promote automation of indicator ingestion, correlation, and dissemination across GSOC, Automation and IR platforms
  • Define and track key performance indicators (KPIs) for the threat intelligence program
  • Conduct periodic maturity assessments of the threat intelligence function
  • Provide guidance and mentorship to junior analysts
What we offer
What we offer
  • Medical (HSA & FSA), dental, vision
  • 401(k) with company match
  • Employee stock purchase plan
  • Commuter benefits
  • In-house wellness program
  • Broad learning & development opportunities
  • A charitable giving platform with company match
  • Fitness allowance
  • Employee discount programs
  • Free games & events
  • Fulltime
Read More
Arrow Right
New

Lead Threat Intelligence Analyst

We are looking for a Lead Threat Intelligence Analyst. In this role, you'll be a...
Location
Location
United States , Las Vegas
Salary
Salary:
Not provided
take2games.com Logo
Take-Two Interactive Software, Inc.
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • At least 5-7 years of experience in cybersecurity
  • Minimum of 3 years in a dedicated threat intelligence role
  • Strong understanding of the cyber threat landscape, including knowledge of threat actor groups, common attack vectors, and malware families
  • Proven ability to analyze complex data from various sources
  • Familiarity with common threat intelligence frameworks like MITRE ATT&CK, the Cyber Kill Chain, and Diamond Model
  • Excellent written and verbal communication skills
  • Experience with threat intelligence platforms (TIPs), security information and event management (SIEM) systems, and forensic tools
Job Responsibility
Job Responsibility
  • Lead the design, development, and continuous improvement of the organization’s cyber threat intelligence (CTI) program
  • Perform deep-dives into cyber threats, including analyzing malware, understanding adversary tactics, techniques, and procedures (TTPs), and tracking threat actor groups
  • Create and refine threat models and frameworks to predict and prepare for potential attacks
  • Work with our Global Security Operations Center (GSOC), Detection Engineering, Automation Engineers and Incident Response teams to integrate threat intelligence into our detection and prevention systems
  • Generate timely and high-quality intelligence/Threat Landscape reports, risk forecasts and alerts for technical and executive audiences
  • Promote automation of indicator ingestion, correlation, and dissemination across GSOC, Automation and IR platforms
  • Define and track key performance indicators (KPIs) for the threat intelligence program
  • Conduct periodic maturity assessments of the threat intelligence function
  • Provide guidance and mentorship to junior analysts
What we offer
What we offer
  • Medical (HSA & FSA)
  • dental
  • vision
  • 401(k) with company match
  • employee stock purchase plan
  • commuter benefits
  • in-house wellness program
  • broad learning & development opportunities
  • a charitable giving platform with company match
  • Fitness allowance
  • Fulltime
Read More
Arrow Right

Threat Intelligence Analyst

Join our team as a Threat Intelligence Analyst! We are looking for an amazing ca...
Location
Location
Portugal , Lisbon
Salary
Salary:
Not provided
https://www.inetum.com Logo
Inetum
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Deep knowledge of DNS (Domain Name System)
  • Experience with IP (Internet Protocol), including IPv4 and IPv6
  • Familiarity with virtualization in Microsoft environments (MS Virtualization)
  • Proficiency in Microsoft Windows operating systems (7, 8.0, 8.1, 10, 13) and Windows Server
  • Experience with Linux operating systems
  • Analytical and problem-solving skills
Job Responsibility
Job Responsibility
  • Conduct detailed threat analyses to identify and mitigate risks
  • Detect and investigate potential data leaks
  • Analyze activities involving potentially criminal material
  • Monitor and analyze the deep web and dark web to identify emerging threats
  • Produce Indicators of Compromise (IOCs) to strengthen security defenses
  • Perform malware analyses to understand and neutralize threats
  • Fulltime
Read More
Arrow Right

Threat Intelligence Analyst

As a Threat Analyst at UpGuard, you will be an integral member of our Threat Sca...
Location
Location
United States , Chicago
Salary
Salary:
120000.00 USD / Year
https://www.upguard.com Logo
UpGuard
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Expertise in Open Source Intelligence: Strong understanding of OSINT methodologies with a focus on the open, deep, and dark web
  • Understanding of Software Development: Solid grasp of software development processes to deconstruct and interpret vulnerability disclosures effectively
  • Cross-Team Collaboration: Excellent communication skills to work with the Customer Success & Support teams, explaining capabilities and resolving customer issues
  • Independence and Initiative: A self-starter attitude with the ability to take ownership of tasks and drive them to completion independently or collaboratively
  • Technical Skills in Scripting: Proficiency in scripting languages such as Python, with the ability to learn and adapt to new programming languages as needed
Job Responsibility
Job Responsibility
  • Analyze Data Leaks: Process and assess incoming data feeds to identify whether customers have been impacted by data leaks
  • Contribute to Threat Intelligence Feeds: Enhance UpGuard’s proprietary threat intelligence feeds by researching and integrating new findings
  • Develop Vulnerability Detections: Build new product and vulnerability detections by reverse-engineering applications, analyzing vulnerability disclosures, and creating robust detection methodologies
  • Conduct Open Source Intelligence (OSINT) and Security Research: Focus heavily on identifying, analyzing, and interpreting open-source intelligence across the open, deep, and dark web to identify risks and vulnerabilities
What we offer
What we offer
  • Monthly Lifestyle subsidy: use this for financial, physical, and mental wellbeing
  • WFH set-up allowance: to ensure you have the right environment to work in, we will help you get set up within your first 3 months at UpGuard
  • $1,500 USD annual Learning & Development allowance: to support your career development all team members will be able to expense development opportunities against this allowance
  • Generous Annual Leave/PTO allowances: time to recharge your batteries
  • 18 weeks paid Parental Leave: irrespective of parenting role
  • Personal Leave allowance: this includes sick & carer’s leave
  • Fully remote working environment: while we have physical offices in Sydney & Hobart, we do not mandate compulsory attendance
  • Top-spec hardware: all team members will be provided with top-spec laptops for their roles
  • Personal device security & online privacy protection subsidy: UpGuard provides team members with a paid subscription to personal device security & online privacy protection platform
  • Generative AI subsidy: UpGuard provides paid subscriptions for all team members to access generative AI tools to support their work
  • Fulltime
Read More
Arrow Right
New

Protective Intelligence Analyst

The Protective Intelligence Analyst is responsible for monitoring global events,...
Location
Location
United States , Santa Clara
Salary
Salary:
100000.00 USD / Year
aus.com Logo
Allied Universal®
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Must possess one of the following: Bachelor’s degree in Security Intelligence, Threat Analysis or related field of study
  • Minimum of seven (7) years of formal civilian or military intelligence analysis experience in which your primary role was as an Intelligence Analyst, supporting the full intelligence cycle.
  • Minimum of five (5) years of civilian or military intelligence analysis experience
  • Fusion Centre/law enforcement/customs/security intelligence/military/commercial intelligence background
  • International experience, cultural awareness and sensitivity
  • Strong research, analysis, and critical thinking skills with expertise in open-source intelligence, social media tools, and assessment techniques to identify and evaluate complex threats
  • Excellent written, oral, and presentation communication abilities, including report writing and briefing senior stakeholders
  • Proficient in Microsoft Office Suite, SharePoint, and other relevant tools for data management and reporting
  • Highly organized, detail-oriented, and capable of managing multiple priorities independently or collaboratively across time zones and compressed timelines
  • Initiative and business acumen with minimal supervision
Job Responsibility
Job Responsibility
  • Manage the “intelligence cycle” through the systematic collection, collation, evaluation, interpretation and analysis of information and process this into timely, accurate, and relevant intelligence
  • Assure quality of intelligence products
  • edit and validate reports prior to dissemination. Evaluate Global Security Operations Center (GSOC) staff basic intelligence work product
  • Assess intel procedures specific to the GSOC
  • develop/update guidance documents and processes to eliminate gaps in intelligence gathering and reporting
  • Responsible for producing intelligence products that will aid in mitigating risk, exposure, and impacts to the client’s corporate critical infrastructure (personnel, facilities and assets, business operations, and reputation), globally.
  • Prepare analyses, assessments, verbal briefs or other products by applying expert judgment and specialized experience in interpreting information and making decisions
  • Produce high-quality threat assessments, security alerts, country risk assessments, multi-media presentations and other relevant security and awareness products for dissemination to relevant audiences across the organization as determined by the Intelligence Analyst under the guidelines provided by Senior Management
  • Take initiative to develop new intelligence products and reporting methods to address emerging vulnerabilities
  • formalize and streamline internal processes
What we offer
What we offer
  • Employee Assistance Program
  • Employee Discount Program
  • Tuition Discount Program
  • Training & Career Development Programs
  • Fulltime
Read More
Arrow Right
New

Protective Intelligence Analyst

The Protective Intelligence Analyst is responsible for supporting the executive ...
Location
Location
United States , Austin
Salary
Salary:
95000.00 USD / Year
aus.com Logo
Allied Universal®
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • A minimum of 3 years of recent protective intelligence experience supporting executive protection teams and principals, or 5+ years of equivalent military, law enforcement, or intelligence experience.
  • Bachelor’s degree in Intelligence Studies, International Relations, Homeland Security, or related field (or equivalent operational experience).
  • Formal Intelligence Training certification (Military, Government, Association, or Private Sector) required.
  • Advanced training in threat assessment, travel risk management, or protective intelligence preferred.
  • Skilled in open-source (OSINT) and social media research, threat monitoring, and incident verification.
  • Experience producing protective intelligence products—threat assessments, travel risk reports, route/residence assessments, and pre-travel advisories.
  • Ability to collect, vet, and analyze information using the intelligence cycle to create accurate, actionable, bias-mitigated reporting.
  • Strong understanding of global security, geopolitical risks, terrorism, crime, and crisis response as they relate to executive travel and operations.
  • Proven ability to support EP operations in real time, providing clear, concise, and timely threat updates to decision-makers.
  • Proficiency in Microsoft Office Suite and familiarity with protective intelligence platforms (e.g., Factal, Dataminr, Babel Street, LifeRaft, Echosec).
Job Responsibility
Job Responsibility
  • Threat Monitoring & Early Warning: Continuously monitor open sources, social media platforms, dark web, and client-specific intelligence tools for threats or hostile surveillance activity directed at principals, their families, residences, travel plans, or affiliated events.
  • Protective Research & Threat Analysis: Conduct in-depth research and analysis on persons of interest (POIs), hostile actors, and groups with the intent or capability to target principals. Assess motivations, capability, opportunity, and intent to identify potential attack indicators.
  • Travel Risk Intelligence: Provide proactive intelligence support to executive protection teams during domestic and international travel, including country risk assessments, route reconnaissance, hotel and venue security reviews, and incident monitoring during trips. Deliver timely updates to traveling principals and EP teams.
  • Protective Operations Support: Deliver actionable, real-time intelligence to EP teams in support of principal movements, protective advances, route planning, and residence/event security. Maintain constant threat environment awareness and communicate relevant changes.
  • Geopolitical & Environmental Risk Tracking: Monitor global and regional security issues, including terrorism, political unrest, crime trends, natural disasters, and health risks—that could affect principals’ safety during travel or at residences/events.
  • Actionable Reporting & Products: Produce timely, clear, and actionable intelligence products including: Threat assessments (strategic and tactical), Travel risk assessments (pre-trip and in-trip updates), Situation reports (SITREPs) and incident summaries, Route and location assessments (residences, hotels, venues, offices)
  • Threat Mitigation Recommendations: Provide practical, proportionate recommendations to EP teams on how to mitigate identified threats, risks, and vulnerabilities. Offer clear triggers and indicators for escalation or operational adjustments.
  • Database & Knowledge Management: Maintain a structured, cross-referenced database of threats, POIs, incidents, and lessons learned to support future operations and ensure continuity of protective intelligence programs.
  • Confidentiality & Security: Safeguard sensitive client information, personal identifiers, and operational details at all times, adhering to strict confidentiality and need-to-know principles.
  • Operational Integration: Serve as the intelligence liaison to executive protection, event security, and corporate security teams, ensuring protective intelligence is integrated into all protective operations.
What we offer
What we offer
  • Employee Assistance Program
  • Employee Discount Program
  • Tuition Discount Program
  • Training & Career Development Programs
  • Fulltime
Read More
Arrow Right

Cyber Threat Analyst

AnaVation is seeking a Cyber Threat Analyst to join our team and support our mis...
Location
Location
United States , Reston
Salary
Salary:
Not provided
anavationllc.com Logo
AnaVation
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Active TS/SCI Clearance
  • Bachelor’s degree in relevant field and 1-8 years of experience related to specific functional area (May substitute Master’s degree in lieu of 4 years of experience)
  • CompTIA Security+ or equivalent IAT Level II and currently hold or able to obtain CSSP Analyst certification (such as CEH, CySA+, CFR)
  • Working collaboratively across cross-functional teams of all experience levels
  • Experience working collaboratively with staff at all experience levels to deliver short-term, medium-term, and long-term commitments
  • Experience completing and coordinate tasks across cross-functional teams in either a lead or supporting role
  • Ability to provide recommendations for enhancing views of device data in bulk and to view associations of all the data related to those devices
  • Experience leading, developing, and delivering inter-discipline and inter-organizational capabilities and processes to improve performance
  • Technical understanding of classified networks, servers, storage, operating systems, applications, and the full stack of supporting technologies
  • Experience working with reporting, automation, and visualization systems to provide situational awareness and making recommendations to improve cyber threat intelligence and fusion capabilities
Job Responsibility
Job Responsibility
  • Create analysis products based on cyber threat fusion to clearly document significant cyber-attacks or the discovery of new vulnerabilities
  • Focus on collectively building higher value fusion products, expanding effective lines of communication, knowing lanes of responsibility, and building trust in consistently improving capabilities
  • Conduct research and evaluate technical and all-source intelligence with specific emphasis on network operations and cyber warfare tactics, techniques, and procedures focused on the threat to networked weapons platforms and US and DoD information networks
  • Analyze network events to determine the impact on current operations and conduct all-source research to determine advisory capability and intent
  • Develops technical solutions to complex problems
  • Exercises considerable latitude in determining objectives and approaches to assignment
What we offer
What we offer
  • Generous cost sharing for medical insurance for the employee and dependents
  • 100% company paid dental insurance for employees and dependents
  • 100% company paid long-term and short term disability insurance
  • 100% company paid vision insurance for employees and dependents
  • 401k plan with generous match and 100% immediate vesting
  • Competitive Pay
  • Generous paid leave and holiday package
  • Tuition and training reimbursement
  • Life and AD&D Insurance
Read More
Arrow Right
Welcome to CrawlJobs.com
Your Global Job Discovery Platform
At CrawlJobs.com, we simplify finding your next career opportunity by bringing job listings directly to you from all corners of the web. Using cutting-edge AI and web-crawling technologies, we gather and curate job offers from various sources across the globe, ensuring you have access to the most up-to-date job listings in one place.