Self Assessment

Junior Threat Intelligence Analyst – Mandarin speaker

CYFIRMA Profile:
CYFIRMA offers Cyber threat visibility and intelligence suite and services aimed at keeping your organization’s cybersecurity posture up-to-date, resilient and ready against upcoming cyber-attacks.

What we do:

  • PROVIDE multi-dimensional and actionable strategic, management and tactical cyber threat visibility and intelligence
  • ANTICIPATE cyberattacks that are most likely to occur in your industry and IT environment
  • DELIVER potential cyber-attack insights at the planning stage versus the execution and exploitation phase
  • EMPLOY a predictive and deep understanding of the threats using our unique “Outside-In” approach

Responsibilities:

  • Deep research on advanced nation-state threat actors, campaigns, malware from the both public and dark/deep web sources to provide predictive and relevant threat intelligence to clients.
  • Help collect and analyze intelligence.
  • Contribute to drawing risk scenarios and recommended actions based on the threat landscape to help them consume threat intelligence information.
  • Present research findings, reports, advisories in the both public conferences/seminars/blogs/etc. and private client meetings.
  • Collaborate with international teams to improve research and service operations, and service platform development.

Requirements:

  • This is entry level position, if you can prove your basic cybersecurity understanding and how to orient yourself on underground forums, you have a chance.
  • Passion for cybersecurity and intelligence craft
  • Analytical thinking, ability to make non-obvious connections and perform contextual analyses.
  • Willingness to read a lot
  • Ability to write structured reports
  • Team player, this a team effort.
  • Fluent English and Mandarin in reading, writing and speaking

Nice to have:

  • Cybersecurity or computer science degree
  • 1-2 years of experience in cybersecurity, such as SOC Analyst, Malware Analyst etc.
  • Any relevant Certification, such as Security+, CEH, GCIH etc.

If you have the skills and are passionate about cybersecurity, join our fast-growing team to build one of the world’s most advanced cyber-intelligence platforms. Send your details to [email protected] today.

Apply Now

Use the form below to submit your job application

    By clicking "Submit", I agree to the Privacy Policy. of CYFIRMA

    This site is registered on wpml.org as a development site. Switch to a production site key to remove this banner.