Senior Intelligence Analyst

| Remote
Sorry, this job was removed at 5:17 a.m. (MST) on Thursday, May 13, 2021
Find out who’s hiring remotely
See all Remote jobs
Easy Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Who We Are

Red Canary was founded to create a world where every organization can make its greatest impact without fear of cyber attack. Our combination of market-defining technology, processes, and expertise are preventing breaches every day. We are completely changing the way security is delivered and setting the new standard for security. If our mission resonates with you, let’s talk!


What We Believe In

- Do what’s right for the customer

- Be kind and authentic

- Deliver great quality

- Be relentless


Challenges You Will Solve

We all face many threats and the threat landscape is constantly changing. The Red Canary Intelligence Team conducts in-depth analysis to provide context and help prioritize where to focus detection and response efforts. You will play an integral part in helping the team analyze adversary tradecraft to meet these goals.

What You'll Do

  • Investigate raw telemetry, potential malicious activity, and confirmed threat detections for the purpose of identifying threats, providing context, and informing decisions about detection and response.
  • Perform open and closed source research to associate the suspicious activity and confirmed threats we observe to known threats. Sources include social media, blog posts, intelligence reports, sandbox output, private information sharing partners, internal detections, and more.
  • Identify patterns and trends in detections and write actionable Intelligence Insights about trends we are observing, how customers can respond to them, and why they are relevant.
  • Define and analyze new activity clusters based on analysis of malicious and suspicious behaviors and activity observed across our customer base.
  • Produce intelligence reports and communicate actionable insights based on analysis, both internally and externally to customers and the community.
  • Create and update Intelligence Profiles on threats to effectively track known TTPs, detection coverage, and response/mitigation recommendations associated with specific malware and activity clusters.
  • Actively engage with internal and external consumers, including Red Canary’s Incident Handlers, Detection Engineers, Malware Analysts, and Threat Researchers, as well as our various external incident response partners, customers, and the public infosec community.
  • Respond to customer questions about threats to help them understand their threat model, what matters to their organization, and what actions they can take in response to various threats.
  • Conduct analysis to identify unique or emerging threat behaviors that the Detection Engineering team can leverage to create new detection analytics.
  • Maintain awareness of active threats and cybersecurity news. Proactively identify issues of concern that we should inform customers about and write bulletins explaining why a threat is significant and what actions customers should take.
  • Validate Red Canary’s detection coverage against the continuously evolving threat landscape.
  • Participate in formal and informal sharing groups with community analysts to obtain new information, verify hypotheses, and improve community knowledge of threats.
  • Suggest new methods, processes, and products that the team could adopt to help us achieve our mission and improve our workflows.
  • Serve as a mentor and teacher to those wanting to learn more about intelligence analysis.

What You'll Bring

  • A desire to work collaboratively with intelligence analysts as part of a team.
  • Outstanding communication skills, both written and verbal, including the ability to communicate technical concepts in a clear, succinct fashion to subject matter and non-subject matter experts alike.
  • Experience performing open source research of threat intelligence sources including social media, blog posts, malware sandboxes, and other sources.
  • An understanding of fundamental cyber threat intelligence concepts including attribution, group naming, making assessments, and pivoting.
  • A general understanding of information technology and security.
  • Demonstrated ability to perform open source threat research.
  • Familiarity with the mechanics of attack behaviors and MITRE ATT&CK ®.
  • An inquisitive mind and the curiosity to dive into data and better understand threats.
  • A preparedness for new challenges as part of a rapidly evolving team and fast growing company.
  • Experience tracking adversaries, including threat groups, activity groups, or malware families, and ability to differentiate unique and shared characteristics of clusters.
  • An understanding of endpoint telemetry and adversary behaviors.
  • Ability to work in a fast-paced, operational environment and successfully prioritize important tasks when faced with constantly changing priorities based on new threats.
  • Strong analytical and problem-solving skills, including the ability to synthesize complex and contradictory information.
  • Ability to quickly learn new tools.

Preferred Qualifications

  • Experience working in a Security Operations Center (SOC), Digital Forensics and Incident Response (DFIR), or other security focused roles
  • Experience working with Endpoint Detection & Response (EDR) tools
  • Experience analyzing scripts or malware (dynamic or static analysis)
  • Understanding of Windows and/or macOS forensic artifacts
  • Experience with software development
  • Experience writing or using YARA rules
  • Experience using GitHub

Targeted salary range: $125,000- $155,000 + bonus eligibility and equity depending on experience.


Why Red Canary?

Red Canary is where people embody our mission to improve security outcomes for all. People work hard to maintain a culture that encourages authenticity in order to do your best work. Our people are driven and committed to finding the best security outcomes, delivering real and actionable answers, and being transparent along the way. 


At Red Canary, we offer a very rich benefits program to our full-time team members so they can focus on their families and improving our customers’ security. For a full list of benefits, please review our Benefits Summary:

https://redcanary.com/wp-content/uploads/2021/01/Benefit-Summary-Red-Canary.pdf 


Individuals seeking employment at Red Canary are considered without regard to race, color, religion, national origin, age, sex, marital status, ancestry, physical or mental disability, veteran status, gender identity, or sexual orientation.

Read Full Job Description
Easy Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Technology we use

  • Engineering
  • Sales & Marketing
  • People Operations
    • GolangLanguages
    • JavascriptLanguages
    • PythonLanguages
    • RubyLanguages
    • RustLanguages
    • SqlLanguages
    • jQueryLibraries
    • ReactLibraries
    • ReduxLibraries
    • Ruby on RailsFrameworks
    • PostgreSQLDatabases
    • RedisDatabases
    • WordpressCMS
    • HubSpotCRM
    • SalesforceCRM
    • SlackCollaboration
    • ZoomCollaboration
    • AsanaProject Management
    • BasecampProject Management

Location

Our state-of-the-art HQ is located in the brand new McGregor Square centered in Denver's historic LoDo. From inception we have been hybrid workforce.

An Insider's view of Red Canary

What's something quirky about your company?

On a quarterly basis, we have a companywide gathering that we affectionately call BEASTMODE. It’s a great opportunity for “Canaries” from across the country to come together, level-set on the state of the business, get to know each other better, and build a close knit community trying to make a positive impact on the world.

Dave

Director, Customer Success

What projects are you most excited about?

The Cyber Incident Response Team (CIRT) reached the milestone of 10,000 spec/unit tests to validate our detection logic, an indicator of how diligently we maintain our detectors. Continued validation that everything is working as anticipated is key to ensuring a successful security program.

Joe

VP, Customer Security Operations

What makes someone successful on your team?

Curiosity. If you are asking questions, building on what you just learned, and relating it to something known, then you are truly curious about what you’re learning and you will become an expert.

Diane

Director of Product Support

How do you empower your team to be more creative?

As we continue to grow and add specialized focus across digital media, video, and an even more robust content program, I want the team to be able to take all the great insights and educational pieces and recommendations and make it easy for people to find them, understand them, and implement them. To be able to use what we’re doing in marketing in

Brianne

Director, Marketing

What does career growth look like on your team?

Customer Solutions Engineers possess a blended skillset that intersects business, security and technical. Team members can grow within their role or continue to develop their talents into positions such as technical account manager, security architect, and evangelist.

Robbie

Director, Customer Solutions Engineering

What are Red Canary Perks + Benefits

Red Canary Benefits Overview

Exceptional healthcare, dental, and vision coverage including fully paid premiums
Unlimited PTO
401k and flex-spending accounts, including an employer-funded HRA
100% employer paid long and short term disability
Monthly stipend for personal fitness and cell phone

Culture
Flexible work schedule
Remote work program
Diversity
Documented equal pay policy
Mandated unconscious bias training
Hiring practices that promote diversity
Health Insurance & Wellness Benefits
Flexible Spending Account (FSA)
Disability insurance
Dental insurance
Vision insurance
Health insurance
Life insurance
Wellness programs
Mental health benefits
Financial & Retirement
401(K)
Company equity
Performance bonus
Child Care & Parental Leave Benefits
Childcare benefits
Generous parental leave
We provide up to 8 weeks of parental leave for new parents.
Family medical leave
Fertility benefits
Vacation & Time Off Benefits
Unlimited vacation policy
Paid volunteer time
Paid holidays
Paid sick days
Employees receive 80 hours per year of paid sick leave.
Flexible time off
Office Perks
Commuter benefits
Free snacks and drinks
Company-sponsored happy hours
Fitness stipend
Home-office stipend for remote employees
Professional Development Benefits
Job training & conferences
Promote from within
Mentorship program
Continuing education available during work hours
Paid industry certifications

Additional Perks + Benefits

Annual company all-hands meeting where we bring in all of our remote team members to build camaraderie, align and learn.

More Jobs at Red Canary

Easy Apply
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about Red CanaryFind similar jobs like this