hero

Job Opportunities in Our Portfolio

Claltech
12
companies
575
Jobs

Threat Research Analyst

ActiveFence

ActiveFence

IT
Vietnam
Posted on Thursday, May 9, 2024

Threat Research Analyst

  • Intelligence
  • Vietnam
  • Associate
  • Full-time

Description

As a Threat Research Analyst at ActiveFence you will be in charge of:

  • Research and analysis of multiple fraudulent and cyber threat intelligence sources on the deep and dark web to assess threats and TTP’s of threat actors across different fraudulent ecosystems.
  • Collect and analyze leads into full-length reports, including the ability to supply high-level insights and evaluating potential risks.
  • Prepare assessments of current threats and trends based on collection, research and analysis of classified intelligence collected by the team.
  • Develop and maintain analytical procedures to meet changing requirements and ensure maximum operational success, while following high security measures.
  • Produce technical reports for clients describing TTPs analysis and exploits relevant for ActiveFence’s clients.

Requirements

Must have:

  • BA degree or equivalent
  • WebInt / OSINT experience
  • Experience in a scripting language used for automation and data collection & analysis
  • Must have demonstrated experience in gathering and evaluating intelligence from social media, chats and deep and dark web

Nice to Have:

  • 3-5 years of experience in cyber, intelligence or threat investigation industries
  • Great English skills: strong ability to explain the threats both verbally and in writing
  • High communication skills

About ActiveFence

ActiveFence is the leading tool stack for Trust & Safety teams, worldwide. By relying on ActiveFence’s end-to-end solution, Trust & Safety teams – of all sizes – can keep users safe from the widest spectrum of online harms, unwanted content, and malicious behavior, including child safety, disinformation, fraud, hate speech, terror, nudity, and more.

Using cutting-edge AI and a team of world-class subject-matter experts to continuously collect, analyze, and contextualize data, ActiveFence ensures that in an ever-changing world, customers are always two steps ahead of bad actors. As a result, Trust & Safety teams can be proactive and provide maximum protection to users across a multitude of abuse areas, in 70+ languages.

Backed by leading Silicon Valley investors such as CRV and Norwest, ActiveFence has raised $100M to date; employs 300 people worldwide, and has contributed to the online safety of billions of users across the globe.