Intelligence Analyst

Remote / Denver, CO
Security Operations – Intelligence /
Full-time /
Remote
Who We Are
Red Canary was founded to create a world where every organization can make its greatest impact without fear of cyber threats. We’re a cyber security company who protects, supports and empowers organizations to make better security decisions so they can focus on their mission without fear of cyber threats.

The combination of our market-defining technology and expertise prevents breaches every day and sets a new standard for partnership in the industry. We’re united in our commitment to customers and grounded in our values, which earned us a place on the Forbes Best Start-up Employers 2022 list.  If our mission resonates with you, let’s talk.

What We Believe In
- Do what’s right for the customer
- Be kind and authentic
- Deliver great quality
- Be relentless

Challenges You Will Solve

The quickly-growing Intelligence Team strives to be the industry leader in operational threat intelligence to enable Red Canary, our customers, and the community to make better decisions. We work to make the intelligence we share actionable and impactful for detection and response as we continue to evolve our capabilities in close cooperation with security operations, threat research, and engineering.

The Red Canary Intelligence Team conducts in-depth analysis to provide context and help prioritize where to focus detection and response efforts. You will play an integral part in helping the team analyze adversary tradecraft and produce products to meet these goals.

What You'll Do

    • Investigate raw telemetry, potential malicious activity, and confirmed threat detections for the purpose of identifying threats, providing context, and informing decisions about detection and response.
    • Perform open and closed source research to associate the suspicious activity and confirmed threats we observe to known threats. Sources include social media, blog posts, intelligence reports, sandbox output, private information sharing partners, internal detections, and more.
    • Identify patterns and trends in detections and write actionable Intelligence Insights about trends we are observing, how customers can respond to them, and why they are relevant.
    • Produce intelligence reports and communicate actionable insights based on analysis, both internally and externally to customers and the community.
    • Create and update Intelligence Profiles on threats to effectively track known TTPs, detection coverage, and response/mitigation recommendations associated with specific malware and activity clusters.
    • Conduct analysis to identify unique or emerging threat behaviors that the Detection Engineering team can leverage to create new detection analytics.

What You'll Bring

    • An inquisitive mind and the curiosity to dive into data and better understand threats.
    • A desire to work collaboratively and tackle new challenges as part of a rapidly evolving team and fast growing company.
    • Outstanding communication skills, both written and verbal, including the ability to communicate technical concepts in a clear, succinct fashion to subject matter and non-subject matter experts alike.
    • Demonstrated ability to perform open source threat research of threat intelligence sources including social media, blog posts, malware sandboxes, and other sources.
    • Strong analytical and problem-solving skills, including the ability to synthesize complex and contradictory information.
    • A general understanding of endpoint telemetry, adversary behaviors, and MITRE ATT&CK ®.
    • Ability to quickly learn new tools.
    • Experience working in a Security Operations Center (SOC), Digital Forensics and Incident Response (DFIR), or other security focused roles, preferred. 
    • Experience working with Endpoint Detection & Response (EDR) tools, preferred
Targeted base salary: $100,200 - $122,700 + bonus eligibility and equity depending on experience

Benefit Highlights:
- 100% Paid Premiums:  Red Canary offers a 100% paid plan option for medical, dental and vision for you and your dependents. No waiting period.
- Health & Wellness - Access to mental health services, Employee Assistance Program and additional programs to incentivize healthy habits.  
- Fertility Benefits: All new hires are eligible for benefits as of their first day.
- Flexible Time Off: Take the time you need to recharge including vacation, sick, bereavement, jury duty, and holidays. 
- Paid Parental Leave- Full base pay to bond/care for your new child.
- Pre-Tax Plans - Red Canary offers a variety of plans to fit you and your dependent specific needs including FSA, HRA and HSA, with employer funding to offset out of pocket health care expenses. 
- Flexible Work Environment- With 60% remote workforce, Canaries can work virtually from almost anywhere in the US.

The application deadline is May 2nd, 2024

Why Red Canary?
Red Canary is where people embody our mission to improve security outcomes for all. People work hard to maintain a culture that encourages authenticity in order to do your best work. Our people are driven and committed to finding the best security outcomes, delivering real and actionable answers, and being transparent along the way. 

At Red Canary, we offer a very rich benefits program to our full-time team members so they can focus on their families and improving our customers’ security. For a full list of benefits, please review our Benefits Summary:
https://resource.redcanary.com/rs/003-YRU-314/images/RedCanary_2024BenefitsSummary.pdf?version=0

Individuals seeking employment at Red Canary are considered without regard to race, color, religion, national origin, age, sex, marital status, ancestry, physical or mental disability, veteran status, gender identity, or sexual orientation.