3,925 Threat Intelligence jobs in the United States

Threat Intelligence Analyst, SPS Threat Intelligence

92108 Mission Valley, California Amazon

Posted 1 day ago

Job Viewed

Tap Again To Close

Job Description

Description
Amazon's Selling Partner Risk (SPR) team within the Selling Partner Services (SPS) space designs and implements policies, tools and technological innovations to protect customers by identifying and preventing abuse worldwide. Our growth requires highly skilled candidates who move fast, have an entrepreneurial spirit to create new solutions, a tenacity to get things done, thrive in an environment of ambiguity and change, and are capable of breaking down and solving complex problems. We value individual expression, respect different opinions, and work together to create a culture where each of us is able to contribute fully. Our unique backgrounds and perspectives strengthen our ability to achieve Amazon's mission of being Earth's most customer-centric company.
Our Threat Intelligence (TI) team is looking for an experienced Intelligence Analyst with demonstrated subject matter expertise in fraud threat intelligence either in the private or public sector. Ideal candidates have served in a capacity within the Intelligence Community performing a wide variety of support functions to include detecting, identifying, assessing, exploiting, countering and/or neutralizing the intelligence collection or adversarial efforts of threat actors. You will be on a team responsible for identifying and analyzing fraud activity, discovering tactics, techniques, and procedures employed by the fraud actors, and providing intelligence support to investigations. You will identify areas for process improvement and work with other cross-functional teams to automate and streamline new and existing workflows. This position will provide you with a challenging opportunity. As a TI Analyst, you will work closely with partner teams and provide TI collection oversight. To be successful, the candidate must possess a customer-oriented attitude; have the highest standards of professionalism, and thrive in a work environment where everyone's views are respected and valued.
Key job responsibilities
- Surface, analyze and research fraud activity to provide actionable threat intelligence, including adversary indicators of compromise, technique, tactics and procedures, behaviors, and trends, using internal/external data.
- Write and execute SQL queries to identify abuse signals and telemetry trends.
- Provide timely, relevant, and proactive intelligence products on threats against Amazon.
- Conduct link analysis to identify threat actor networks.
About the team
We value diverse experiences. Even if you do not meet all of the qualifications and skills listed in the job description, we encourage candidates to apply.
Inclusive Team Culture: In SPI, it's in our nature to learn and be curious. Addressing the toughest security challenges requires that we seek out and celebrate a diversity of ideas, perspectives, and voices.
Training & Career Growth: We're continuously raising our performance bar as we strive to become Earth's Best Employer. That's why you'll find endless knowledge-sharing, training, and other career-advancing resources here to help you develop into a better-rounded professional.
Basic Qualifications
- Bachelor's degree or equivalent
- - 4+ years in fraud investigation, threat intel, or trust & safety roles.
- - Proven experience with collecting and processing intelligence from various sources, including clear/deep/dark web and threat intelligence feeds.
- - Experience developing and conveying actionable threat intelligence products to stakeholders and customers.
Preferred Qualifications
- - Fluent in Mandarin, reading, writing and speaking
- - An understanding of stealer logs, botnets, and fraud related ecosystem
- - SQL proficiency to extract and analyze structured data.s.
Amazon is an equal opportunity employer and does not discriminate on the basis of protected veteran status, disability, or other legally protected status.
Los Angeles County applicants: Job duties for this position include: work safely and cooperatively with other employees, supervisors, and staff; adhere to standards of excellence despite stressful conditions; communicate effectively and respectfully with employees, supervisors, and staff to ensure exceptional customer service; and follow all federal, state, and local laws and Company policies. Criminal history may have a direct, adverse, and negative relationship with some of the material job duties of this position. These include the duties and responsibilities listed above, as well as the abilities to adhere to company policies, exercise sound judgment, effectively manage stress and work safely and respectfully with others, exhibit trustworthiness and professionalism, and safeguard business operations and the Company's reputation. Pursuant to the Los Angeles County Fair Chance Ordinance, we will consider for employment qualified applicants with arrest and conviction records.
Our inclusive culture empowers Amazonians to deliver the best results for our customers. If you have a disability and need a workplace accommodation or adjustment during the application and hiring process, including support for the interview or onboarding process, please visit for more information. If the country/region you're applying in isn't listed, please contact your Recruiting Partner.
Our compensation reflects the cost of labor across several US geographic markets. The base pay for this position ranges from $66,800/year in our lowest geographic market up to $142,800/year in our highest geographic market. Pay is based on a number of factors including market location and may vary depending on job-related knowledge, skills, and experience. Amazon is a total compensation company. Dependent on the position offered, equity, sign-on payments, and other forms of compensation may be provided as part of a total compensation package, in addition to a full range of medical, financial, and/or other benefits. For more information, please visit . This position will remain posted until filled. Applicants should apply via our internal or external career site.
View Now

Threat Intelligence Analyst, SPS Threat Intelligence

20080 Washington, District Of Columbia Amazon

Posted 1 day ago

Job Viewed

Tap Again To Close

Job Description

Description
Amazon's Selling Partner Risk (SPR) team within the Selling Partner Services (SPS) space designs and implements policies, tools and technological innovations to protect customers by identifying and preventing abuse worldwide. Our growth requires highly skilled candidates who move fast, have an entrepreneurial spirit to create new solutions, a tenacity to get things done, thrive in an environment of ambiguity and change, and are capable of breaking down and solving complex problems. We value individual expression, respect different opinions, and work together to create a culture where each of us is able to contribute fully. Our unique backgrounds and perspectives strengthen our ability to achieve Amazon's mission of being Earth's most customer-centric company.
Our Threat Intelligence (TI) team is looking for an experienced Intelligence Analyst with demonstrated subject matter expertise in fraud threat intelligence either in the private or public sector. Ideal candidates have served in a capacity within the Intelligence Community performing a wide variety of support functions to include detecting, identifying, assessing, exploiting, countering and/or neutralizing the intelligence collection or adversarial efforts of threat actors. You will be on a team responsible for identifying and analyzing fraud activity, discovering tactics, techniques, and procedures employed by the fraud actors, and providing intelligence support to investigations. You will identify areas for process improvement and work with other cross-functional teams to automate and streamline new and existing workflows. This position will provide you with a challenging opportunity. As a TI Analyst, you will work closely with partner teams and provide TI collection oversight. To be successful, the candidate must possess a customer-oriented attitude; have the highest standards of professionalism, and thrive in a work environment where everyone's views are respected and valued.
Key job responsibilities
- Surface, analyze and research fraud activity to provide actionable threat intelligence, including adversary indicators of compromise, technique, tactics and procedures, behaviors, and trends, using internal/external data.
- Write and execute SQL queries to identify abuse signals and telemetry trends.
- Provide timely, relevant, and proactive intelligence products on threats against Amazon.
- Conduct link analysis to identify threat actor networks.
About the team
We value diverse experiences. Even if you do not meet all of the qualifications and skills listed in the job description, we encourage candidates to apply.
Inclusive Team Culture: In SPI, it's in our nature to learn and be curious. Addressing the toughest security challenges requires that we seek out and celebrate a diversity of ideas, perspectives, and voices.
Training & Career Growth: We're continuously raising our performance bar as we strive to become Earth's Best Employer. That's why you'll find endless knowledge-sharing, training, and other career-advancing resources here to help you develop into a better-rounded professional.
Basic Qualifications
- Bachelor's degree or equivalent
- - 4+ years in fraud investigation, threat intel, or trust & safety roles.
- - Proven experience with collecting and processing intelligence from various sources, including clear/deep/dark web and threat intelligence feeds.
- - Experience developing and conveying actionable threat intelligence products to stakeholders and customers.
Preferred Qualifications
- - Fluent in Mandarin, reading, writing and speaking
- - An understanding of stealer logs, botnets, and fraud related ecosystem
- - SQL proficiency to extract and analyze structured data.s.
Amazon is an equal opportunity employer and does not discriminate on the basis of protected veteran status, disability, or other legally protected status.
Los Angeles County applicants: Job duties for this position include: work safely and cooperatively with other employees, supervisors, and staff; adhere to standards of excellence despite stressful conditions; communicate effectively and respectfully with employees, supervisors, and staff to ensure exceptional customer service; and follow all federal, state, and local laws and Company policies. Criminal history may have a direct, adverse, and negative relationship with some of the material job duties of this position. These include the duties and responsibilities listed above, as well as the abilities to adhere to company policies, exercise sound judgment, effectively manage stress and work safely and respectfully with others, exhibit trustworthiness and professionalism, and safeguard business operations and the Company's reputation. Pursuant to the Los Angeles County Fair Chance Ordinance, we will consider for employment qualified applicants with arrest and conviction records.
Our inclusive culture empowers Amazonians to deliver the best results for our customers. If you have a disability and need a workplace accommodation or adjustment during the application and hiring process, including support for the interview or onboarding process, please visit for more information. If the country/region you're applying in isn't listed, please contact your Recruiting Partner.
Our compensation reflects the cost of labor across several US geographic markets. The base pay for this position ranges from $66,800/year in our lowest geographic market up to $142,800/year in our highest geographic market. Pay is based on a number of factors including market location and may vary depending on job-related knowledge, skills, and experience. Amazon is a total compensation company. Dependent on the position offered, equity, sign-on payments, and other forms of compensation may be provided as part of a total compensation package, in addition to a full range of medical, financial, and/or other benefits. For more information, please visit . This position will remain posted until filled. Applicants should apply via our internal or external career site.
View Now

Threat Intelligence Analyst, SPS Threat Intelligence

98194 Seattle, Washington Amazon

Posted 1 day ago

Job Viewed

Tap Again To Close

Job Description

Description
Amazon's Selling Partner Risk (SPR) team within the Selling Partner Services (SPS) space designs and implements policies, tools and technological innovations to protect customers by identifying and preventing abuse worldwide. Our growth requires highly skilled candidates who move fast, have an entrepreneurial spirit to create new solutions, a tenacity to get things done, thrive in an environment of ambiguity and change, and are capable of breaking down and solving complex problems. We value individual expression, respect different opinions, and work together to create a culture where each of us is able to contribute fully. Our unique backgrounds and perspectives strengthen our ability to achieve Amazon's mission of being Earth's most customer-centric company.
Our Threat Intelligence (TI) team is looking for an experienced Intelligence Analyst with demonstrated subject matter expertise in fraud threat intelligence either in the private or public sector. Ideal candidates have served in a capacity within the Intelligence Community performing a wide variety of support functions to include detecting, identifying, assessing, exploiting, countering and/or neutralizing the intelligence collection or adversarial efforts of threat actors. You will be on a team responsible for identifying and analyzing fraud activity, discovering tactics, techniques, and procedures employed by the fraud actors, and providing intelligence support to investigations. You will identify areas for process improvement and work with other cross-functional teams to automate and streamline new and existing workflows. This position will provide you with a challenging opportunity. As a TI Analyst, you will work closely with partner teams and provide TI collection oversight. To be successful, the candidate must possess a customer-oriented attitude; have the highest standards of professionalism, and thrive in a work environment where everyone's views are respected and valued.
Key job responsibilities
- Surface, analyze and research fraud activity to provide actionable threat intelligence, including adversary indicators of compromise, technique, tactics and procedures, behaviors, and trends, using internal/external data.
- Write and execute SQL queries to identify abuse signals and telemetry trends.
- Provide timely, relevant, and proactive intelligence products on threats against Amazon.
- Conduct link analysis to identify threat actor networks.
About the team
We value diverse experiences. Even if you do not meet all of the qualifications and skills listed in the job description, we encourage candidates to apply.
Inclusive Team Culture: In SPI, it's in our nature to learn and be curious. Addressing the toughest security challenges requires that we seek out and celebrate a diversity of ideas, perspectives, and voices.
Training & Career Growth: We're continuously raising our performance bar as we strive to become Earth's Best Employer. That's why you'll find endless knowledge-sharing, training, and other career-advancing resources here to help you develop into a better-rounded professional.
Basic Qualifications
- Bachelor's degree or equivalent
- - 4+ years in fraud investigation, threat intel, or trust & safety roles.
- - Proven experience with collecting and processing intelligence from various sources, including clear/deep/dark web and threat intelligence feeds.
- - Experience developing and conveying actionable threat intelligence products to stakeholders and customers.
Preferred Qualifications
- - Fluent in Mandarin, reading, writing and speaking
- - An understanding of stealer logs, botnets, and fraud related ecosystem
- - SQL proficiency to extract and analyze structured data.s.
Amazon is an equal opportunity employer and does not discriminate on the basis of protected veteran status, disability, or other legally protected status.
Los Angeles County applicants: Job duties for this position include: work safely and cooperatively with other employees, supervisors, and staff; adhere to standards of excellence despite stressful conditions; communicate effectively and respectfully with employees, supervisors, and staff to ensure exceptional customer service; and follow all federal, state, and local laws and Company policies. Criminal history may have a direct, adverse, and negative relationship with some of the material job duties of this position. These include the duties and responsibilities listed above, as well as the abilities to adhere to company policies, exercise sound judgment, effectively manage stress and work safely and respectfully with others, exhibit trustworthiness and professionalism, and safeguard business operations and the Company's reputation. Pursuant to the Los Angeles County Fair Chance Ordinance, we will consider for employment qualified applicants with arrest and conviction records.
Our inclusive culture empowers Amazonians to deliver the best results for our customers. If you have a disability and need a workplace accommodation or adjustment during the application and hiring process, including support for the interview or onboarding process, please visit for more information. If the country/region you're applying in isn't listed, please contact your Recruiting Partner.
Our compensation reflects the cost of labor across several US geographic markets. The base pay for this position ranges from $66,800/year in our lowest geographic market up to $142,800/year in our highest geographic market. Pay is based on a number of factors including market location and may vary depending on job-related knowledge, skills, and experience. Amazon is a total compensation company. Dependent on the position offered, equity, sign-on payments, and other forms of compensation may be provided as part of a total compensation package, in addition to a full range of medical, financial, and/or other benefits. For more information, please visit . This position will remain posted until filled. Applicants should apply via our internal or external career site.
View Now

Threat Intelligence Analyst

22201 Arlington, Virginia Top Secret Clearance Jobs

Posted 4 days ago

Job Viewed

Tap Again To Close

Job Description

About the job Threat Intelligence Analyst
Top Secret Clearance Jobs is dedicated to helping those with the most exclusive security clearance find their next career opportunity and get interviews within 48 hours.

Position: Intelligence Operations

Location: Arlington, VA - Hybrid 3 days per week

Compensation: 150K plus 15% bonus and full benefits (100% paid by employer)

Position Summary:

The job of a Cyber/All Source Intelligence Analyst is to work with the Intel Team to evaluate and warn about cyber and other threats and vulnerabilities to critical assets in the financial services sector. As a part of this job, the analyst will collaborate with U.S. Government partners to drive and inform a robust intelligence cycle on threats and vulnerabilities. The analyst will also develop new sources of information on cyber and other threat issues relevant to the sector and deliver threat research on the other non-cyber challenges facing the sector. The analyst will contribute to and produce a range of strategic and tactical warning products and participate in briefings to members and government partners. Overall, the job requires strong analytical and technical skills to identify, analyze and communicate potential threats to the client's assets.

Responsibilities

  • Provide strategic and tactical warning on cyber and other threats and vulnerabilities relevant to internal stakeholders and to the systemically relevant critical infrastructure identified in the firm's Risk Register.
  • Maintain and develop strong relationships with the firm members' intelligence teams and US Government partners to enable effective and timely collaboration on cyber and non-cyber threats to the sector and emerging vulnerabilities.
  • Work with firm members and government partners to develop a unified data acquisition, analysis, and early warning capability on critical cyber and non-cyber threats and vulnerabilities.
  • In terms of cyber threats, engage in technical discussions with government and private sector cyber experts using the MITRE ATT&CK Framework, Cyber Kill Chain, Diamond Model of Intrusion Analysis, and other relevant cyber network defense and intelligence frameworks.
  • Convey the results of the technical discussions in written products and briefings in forms that are relevant to firm member intelligence teams and senior leaders in member clients.
Skills and Experience Needed:
  • Strong collaborative skills and proven ability to work in a diverse team of security professionals.
  • Strong analytical, verbal, and written skills with a demonstrated track record of delivering all-source intelligence products in a manner consistent with Intelligence Community standards.
  • Self-starter who thrives in a fast-paced, ambiguous environment, adept at anticipating client needs, effectively multitasking, and managing priorities.
  • Ability to work independently as well as collaborate as part of a team.
  • Excellent judgement and problem-solving skills, showing the utmost discretion in the management of confidential corporate information.
  • Knowledge of the principal organizations, methods, procedures, and techniques of gathering and disseminating intelligence reporting and producing and sharing intelligence analysis.


Required Qualifications:
  • Bachelor's degree or higher in Engineering, Intelligence Studies, Cyber Security, Computer Science, International Affairs, or related field or relevant work experience.
  • A current TS-SCI background investigation.
Desired qualifications:
  • Experience collecting, analyzing, and interpreting data from multiple sources.
  • 5+ years of experience conducting all-source analysis in the Intelligence Community.
  • Experience with threat intelligence tools and management platforms.
  • Knowledge of the MITRE ATT&CK Framework, Cyber Kill Chain, Diamond Model of Intrusion Analysis, and/or other relevant network defense and intelligence frameworks
View Now

Threat Intelligence Analysts

21276 Baltimore, Maryland eTeam

Posted 4 days ago

Job Viewed

Tap Again To Close

Job Description

Job Title: Threat Intelligence Analyst
Duration-6-12 months

Location - Baltimore MD

Job Summary:

We are seeking a skilled and detail-oriented Threat Intelligence Analyst to join our cybersecurity team. The ideal candidate will be responsible for collecting, analyzing, and interpreting threat data from various internal and external sources to identify current and emerging security threats. This role plays a critical part in enhancing our organization's threat detection and response capabilities.

Key Responsibilities:
  • Monitor and analyze threat intelligence feeds, indicators of compromise (IOCs), and emerging cyber threats.
  • Provide timely, actionable intelligence reports to stakeholders across security operations, incident response, and executive leadership.
  • Conduct in-depth research into cyber threat actors, tactics, techniques, and procedures (TTPs).
  • Correlate threat data with internal security events to support detection and mitigation efforts.
  • Collaborate with SOC analysts, incident response teams, and other departments to share findings and improve threat visibility.
  • Develop and maintain threat intelligence databases, dashboards, and knowledge bases.
  • Contribute to the development of detection rules and playbooks based on intelligence findings.
  • Participate in threat hunting activities and red/blue team exercises.
  • Stay current with the global cybersecurity landscape, vulnerabilities, and security best practices.


Required Qualifications:
  • Bachelor's degree in Cybersecurity, Information Technology, Computer Science, or related field (or equivalent experience).
  • 2+ years of experience in cybersecurity, with at least 1 year in threat intelligence or a related field.
  • Familiarity with threat intelligence platforms (TIPs), SIEM tools (e.g., Splunk, QRadar), and MITRE ATT&CK framework.
  • Strong analytical, research, and communication skills.
  • Understanding of malware analysis, phishing, and social engineering tactics.
  • Knowledge of IP networking, endpoint security, and common cybersecurity tools.
View Now

Threat Intelligence Analysts

44101 Cleveland, Ohio eTeam

Posted 4 days ago

Job Viewed

Tap Again To Close

Job Description

Job Title: Threat Intelligence Analyst
Duration-6-12 months

Location - Cleveland -OH

Job Summary:

We are seeking a skilled and detail-oriented Threat Intelligence Analyst to join our cybersecurity team. The ideal candidate will be responsible for collecting, analyzing, and interpreting threat data from various internal and external sources to identify current and emerging security threats. This role plays a critical part in enhancing our organization's threat detection and response capabilities.
Key Responsibilities:
  • Monitor and analyze threat intelligence feeds, indicators of compromise (IOCs), and emerging cyber threats.
  • Provide timely, actionable intelligence reports to stakeholders across security operations, incident response, and executive leadership.
  • Conduct in-depth research into cyber threat actors, tactics, techniques, and procedures (TTPs).
  • Correlate threat data with internal security events to support detection and mitigation efforts.
  • Collaborate with SOC analysts, incident response teams, and other departments to share findings and improve threat visibility.
  • Develop and maintain threat intelligence databases, dashboards, and knowledge bases.
  • Contribute to the development of detection rules and playbooks based on intelligence findings.
  • Participate in threat hunting activities and red/blue team exercises.
  • Stay current with the global cybersecurity landscape, vulnerabilities, and security best practices.

Required Qualifications:
  • Bachelor's degree in Cybersecurity, Information Technology, Computer Science, or related field (or equivalent experience).
  • 2+ years of experience in cybersecurity, with at least 1 year in threat intelligence or a related field.
  • Familiarity with threat intelligence platforms (TIPs), SIEM tools (e.g., Splunk, QRadar), and MITRE ATT&CK framework.
  • Strong analytical, research, and communication skills.
  • Understanding of malware analysis, phishing, and social engineering tactics.
  • Knowledge of IP networking, endpoint security, and common cybersecurity tools.
View Now

Threat Intelligence Manager

92108 Mission Valley, California Amazon

Posted 1 day ago

Job Viewed

Tap Again To Close

Job Description

Description
We are seeking an experienced Threat Intelligence, cyber security and risk management leader with proven expertise in cyber security, eCommerce fraud investigations and risk mining (SQL, Python, Machine Learning, Data Science, etc.) to join The Trust & Store Integrity team (TSI) within SPS (Selling Partner Services).
The individual in this role will lead a team of Threat Intelligence experts to investigate complex fraud schemes, identify abuse patterns, specific vulnerabilities and propose risk mitigation solutions to prevent bad actors from committing fraud on our stores. The Manager, Sr. Threat Intelligence Specialist is responsible for setting team goals, defining metrics to measure progress, and providing strategic consultation and guidance on emerging fraud trends in eCommerce, cyber security and compliance domains. An Individual in this role will own a portfolio of critical and high impact risk investigations and root cause analysis projects to scale their impact through technology and analytics (SQL, Python, machine learning). Further, an individual in this role is responsible to interpret and connect risk signals across multiple risk teams within SPS and other Amazon businesses.
The ideal candidate should be passionate about building teams (hiring, developing etc.), setting mechanisms to deliver results in a fast-paced environment, solving highly ambiguous risk problems through use of advanced data analytics and technology. They will lead their team to identify risk patterns, uncover process and technology gaps to prevent fraud at scale across Amazon stores worldwide. To be successful, the candidate must possess a customer-oriented attitude combined with passion for solving complex fraud problems, and comfortable with operating in a highly ambiguous and constantly evolving threat landscape and thrive in a collaborative work environment where everyone's views are respected and valued.
Key job responsibilities
* Write and present documents (1-pagers, 4-pagers, 6-pagers etc.) to peers and senior leadership based on your team's research, collection, and analysis of intelligence data. Create intelligence assessments that are free of bias.
* Manage risk analyses using complex data sets leveraging SQL, Python, R etc.
* Build cross-team mechanisms to drive effective teamwork, communication, and collaboration across multiple groups with competing priorities.
* Develop an in-depth understanding of the drivers for complex fraud schemes and create scalable processes for partner teams to share findings and scale the root cause analysis of fraud risks in Amazon's internal business workflows and systems.
* Define the metrics, measurements and analytical tools to quantify surface area of risk, business impact and implement mechanisms to track progress on efforts to reduce those risks.
* Anticipate bottlenecks, make tradeoffs to balance the business impact versus resource constraints and escalate effectively when necessary.
* Adapts quickly to changing priorities, seeks new ideas, and re-aligns their team's priority/roadmap to maximize business impact.
About the team
The team The Trust & Store Integrity team (TSI) is responsible for creating a trustworthy shopping experience across Amazon stores worldwide by protecting customers, brands, selling partners and Amazon from fraud, counterfeit, and abuse as well as empowering, providing world-class support, and building loyalty with Amazon's millions of selling partners. We embrace our differences and are committed to furthering our culture of inclusion. We have 14 employee-led affinity groups, reaching 10,000+ employees globally. Amazon's culture of inclusion is reinforced within our 16 Leadership Principles, which remind team members to seek diverse perspectives, learn and be curious, and earn trust.
Basic Qualifications
* Bachelor's degree in Cybersecurity, Data Science/Analytics, Engineering, Mathematics, Statistics with 7+ years of relevant industry experience in threat intelligence handling cyber security risks, fraud investigations, or regulatory compliance, or equivalent industry experience.
* Excellent written and verbal communication skills to communicate security and business risk to a broad range of technical and non-technical audiences.
* 5+ years of team management experience in threat intelligence in the fraud, cybersecurity, or regulatory compliance.
* Proven history of managing talent and coaching team members to grow their career in technical and non-technical roles.
* Highly proficient in data analysis (SQL or experience with multi-terabyte and petabyte relational databases) or scripting (i.e., Python, R, MATLAB).
Preferred Qualifications
* Master's degree in cybersecurity, Data science/Analytics, Engineering, Mathematics, Statistics.
* Experience working within Threat Intelligence, fraud, compliance, law enforcement, or intelligence organizations.
* Experience working in fast paced e-commerce organizations.
* Experience in Data Sciences, Machine Learning, or Artificial Intelligence.
* Experience drafting intelligence products following analytic tradecraft standards and style guides.
* CISSP Certification or experience in multiple CISSP knowledge areas
* Language proficiency welcomed (Mandarin, Russian, or Spanish).
Amazon is an equal opportunity employer and does not discriminate on the basis of protected veteran status, disability, or other legally protected status.
Los Angeles County applicants: Job duties for this position include: work safely and cooperatively with other employees, supervisors, and staff; adhere to standards of excellence despite stressful conditions; communicate effectively and respectfully with employees, supervisors, and staff to ensure exceptional customer service; and follow all federal, state, and local laws and Company policies. Criminal history may have a direct, adverse, and negative relationship with some of the material job duties of this position. These include the duties and responsibilities listed above, as well as the abilities to adhere to company policies, exercise sound judgment, effectively manage stress and work safely and respectfully with others, exhibit trustworthiness and professionalism, and safeguard business operations and the Company's reputation. Pursuant to the Los Angeles County Fair Chance Ordinance, we will consider for employment qualified applicants with arrest and conviction records.
Our inclusive culture empowers Amazonians to deliver the best results for our customers. If you have a disability and need a workplace accommodation or adjustment during the application and hiring process, including support for the interview or onboarding process, please visit for more information. If the country/region you're applying in isn't listed, please contact your Recruiting Partner.
Our compensation reflects the cost of labor across several US geographic markets. The base pay for this position ranges from $118,100/year in our lowest geographic market up to $252,700/year in our highest geographic market. Pay is based on a number of factors including market location and may vary depending on job-related knowledge, skills, and experience. Amazon is a total compensation company. Dependent on the position offered, equity, sign-on payments, and other forms of compensation may be provided as part of a total compensation package, in addition to a full range of medical, financial, and/or other benefits. For more information, please visit . This position will remain posted until filled. Applicants should apply via our internal or external career site.
View Now
Be The First To Know

About the latest Threat intelligence Jobs in United States !

Threat Intelligence Analyst

20022 Washington, District Of Columbia Greystones Group

Posted 1 day ago

Job Viewed

Tap Again To Close

Job Description

Greystones Group is a fast-growing woman-owned small business supporting our Nation’s Defense and Critical Infrastructure Agencies with best-in-class artificial intelligence and big data analytics capabilities. Our capabilities include mission planning, operational support, leader development and education, cybersecurity, electronic warfare, and information technology solutions. We are looking for dedicated and motivated candidates that can grow with the company. At Greystones, we recognize that everyone brings their own important skill sets and unique talents to create a highly competent team to deliver quality solutions. We ensure that each member’s needs are addressed effectively, and our employees are not just a number. We offer a close-knit community that ensures your growth and development in a setting that provides world-class support to our customers. Greystones is seeking Threat Intelligence Analyst to support the Internal Revenue Service (IRS), developing data analytic, cybersecurity, and IT capabilities. The Threat Intelligence Analyst will be responsible for analyzing potential security threats to the IRS’s information systems and infrastructure. Working with minimal supervision, the analyst will conduct in-depth research, gather intelligence, and provide actionable insights to mitigate and respond to emerging cybersecurity threats. This role requires the ability to analyze complex data and contribute to the development of threat mitigation strategies. Major Duties/Responsibilities: Conducting detailed analysis of cybersecurity threats and vulnerabilities targeting the IRS. Collaborating with senior analysts, engineers, and program managers to understand emerging threats and assist in threat intelligence gathering and reporting. Monitoring and analyzing various threat intelligence sources, including open-source, government and private-sector feeds. Identifying and assessing risks associated with cyber threats and vulnerabilities within the IRS system. Contributing to the development of reports, briefings, and recommendations to senior leadership and relevant stakeholders regarding threat intelligence findings. Assist in the implementation of threat detection and response strategies to protect IRS systems and data. Documenting and sharing threat intelligence findings and maintaining accurate records of analysis and response actions. Benefits: 401(k) 401(k) matching Dental insurance Flexible schedule Flexible spending account Health insurance Life insurance Paid time off Referral program Retirement plan Vision insurance Requirements: Bachelor’s Degree in Cybersecurity, Information Technology, or a related field and a minimum of 5 years of experience. 4+ years of experience in threat intelligence analysis, cybersecurity or a related field. Experience supporting government or DoD projects. Demonstrated experience analyzing cybersecurity threats and providing actionable intelligence to inform security decision-making. Strong analytical skills and ability to assess and interpret complex data related to cybersecurity threats. Familiarity with threat intelligence tools, platforms, and frameworks. Excellent communication skills, with the ability to present technical findings in a clear and concise manner to non-technical stakeholders. Familiarity with IRS systems and data security requirements is a plus. Knowledge of industry-standard cybersecurity certifications is a plus. Greystones Group is an Equal Opportunity Employer and abides by the requirements of 41 CFR §§ 60-1.4(a), 60-300.5(a), and 60-741.5(a). These regulations prohibit discrimination against qualified individuals based on their status as protected veterans or individuals with disabilities and prohibit discrimination against all individuals based on their race, color, religion, sex, national origin, genetic information, gender identity, or sexual orientation. If you are a qualified individual with a disability or a disabled veteran, you have the right to request a reasonable accommodation if you are unable or limited in your ability to use or access Greystones career website due to your disability. You may request reasonable accommodations by contacting our Human Resources Department at202-644-8998 option #2 or you need assistance completing any forms or otherwise participate in the application process. This organization participates in E-verify. #J-18808-Ljbffr

View Now

Threat Intelligence Manager

98194 Seattle, Washington Amazon

Posted 11 days ago

Job Viewed

Tap Again To Close

Job Description

Description
We are seeking an experienced Threat Intelligence, cyber security and risk management leader with proven expertise in cyber security, eCommerce fraud investigations and risk mining (SQL, Python, Machine Learning, Data Science, etc.) to join The Trust & Store Integrity team (TSI) within SPS (Selling Partner Services).
The individual in this role will lead a team of Threat Intelligence experts to investigate complex fraud schemes, identify abuse patterns, specific vulnerabilities and propose risk mitigation solutions to prevent bad actors from committing fraud on our stores. The Manager, Sr. Threat Intelligence Specialist is responsible for setting team goals, defining metrics to measure progress, and providing strategic consultation and guidance on emerging fraud trends in eCommerce, cyber security and compliance domains. An Individual in this role will own a portfolio of critical and high impact risk investigations and root cause analysis projects to scale their impact through technology and analytics (SQL, Python, machine learning). Further, an individual in this role is responsible to interpret and connect risk signals across multiple risk teams within SPS and other Amazon businesses.
The ideal candidate should be passionate about building teams (hiring, developing etc.), setting mechanisms to deliver results in a fast-paced environment, solving highly ambiguous risk problems through use of advanced data analytics and technology. They will lead their team to identify risk patterns, uncover process and technology gaps to prevent fraud at scale across Amazon stores worldwide. To be successful, the candidate must possess a customer-oriented attitude combined with passion for solving complex fraud problems, and comfortable with operating in a highly ambiguous and constantly evolving threat landscape and thrive in a collaborative work environment where everyone's views are respected and valued.
Key job responsibilities
* Write and present documents (1-pagers, 4-pagers, 6-pagers etc.) to peers and senior leadership based on your team's research, collection, and analysis of intelligence data. Create intelligence assessments that are free of bias.
* Manage risk analyses using complex data sets leveraging SQL, Python, R etc.
* Build cross-team mechanisms to drive effective teamwork, communication, and collaboration across multiple groups with competing priorities.
* Develop an in-depth understanding of the drivers for complex fraud schemes and create scalable processes for partner teams to share findings and scale the root cause analysis of fraud risks in Amazon's internal business workflows and systems.
* Define the metrics, measurements and analytical tools to quantify surface area of risk, business impact and implement mechanisms to track progress on efforts to reduce those risks.
* Anticipate bottlenecks, make tradeoffs to balance the business impact versus resource constraints and escalate effectively when necessary.
* Adapts quickly to changing priorities, seeks new ideas, and re-aligns their team's priority/roadmap to maximize business impact.
About the team
The team The Trust & Store Integrity team (TSI) is responsible for creating a trustworthy shopping experience across Amazon stores worldwide by protecting customers, brands, selling partners and Amazon from fraud, counterfeit, and abuse as well as empowering, providing world-class support, and building loyalty with Amazon's millions of selling partners. We embrace our differences and are committed to furthering our culture of inclusion. We have 14 employee-led affinity groups, reaching 10,000+ employees globally. Amazon's culture of inclusion is reinforced within our 16 Leadership Principles, which remind team members to seek diverse perspectives, learn and be curious, and earn trust.
Basic Qualifications
* Bachelor's degree in Cybersecurity, Data Science/Analytics, Engineering, Mathematics, Statistics with 7+ years of relevant industry experience in threat intelligence handling cyber security risks, fraud investigations, or regulatory compliance, or equivalent industry experience.
* Excellent written and verbal communication skills to communicate security and business risk to a broad range of technical and non-technical audiences.
* 5+ years of team management experience in threat intelligence in the fraud, cybersecurity, or regulatory compliance.
* Proven history of managing talent and coaching team members to grow their career in technical and non-technical roles.
* Highly proficient in data analysis (SQL or experience with multi-terabyte and petabyte relational databases) or scripting (i.e., Python, R, MATLAB).
Preferred Qualifications
* Master's degree in cybersecurity, Data science/Analytics, Engineering, Mathematics, Statistics.
* Experience working within Threat Intelligence, fraud, compliance, law enforcement, or intelligence organizations.
* Experience working in fast paced e-commerce organizations.
* Experience in Data Sciences, Machine Learning, or Artificial Intelligence.
* Experience drafting intelligence products following analytic tradecraft standards and style guides.
* CISSP Certification or experience in multiple CISSP knowledge areas
* Language proficiency welcomed (Mandarin, Russian, or Spanish).
Amazon is an equal opportunity employer and does not discriminate on the basis of protected veteran status, disability, or other legally protected status.
Los Angeles County applicants: Job duties for this position include: work safely and cooperatively with other employees, supervisors, and staff; adhere to standards of excellence despite stressful conditions; communicate effectively and respectfully with employees, supervisors, and staff to ensure exceptional customer service; and follow all federal, state, and local laws and Company policies. Criminal history may have a direct, adverse, and negative relationship with some of the material job duties of this position. These include the duties and responsibilities listed above, as well as the abilities to adhere to company policies, exercise sound judgment, effectively manage stress and work safely and respectfully with others, exhibit trustworthiness and professionalism, and safeguard business operations and the Company's reputation. Pursuant to the Los Angeles County Fair Chance Ordinance, we will consider for employment qualified applicants with arrest and conviction records.
Our inclusive culture empowers Amazonians to deliver the best results for our customers. If you have a disability and need a workplace accommodation or adjustment during the application and hiring process, including support for the interview or onboarding process, please visit for more information. If the country/region you're applying in isn't listed, please contact your Recruiting Partner.
Our compensation reflects the cost of labor across several US geographic markets. The base pay for this position ranges from $118,100/year in our lowest geographic market up to $252,700/year in our highest geographic market. Pay is based on a number of factors including market location and may vary depending on job-related knowledge, skills, and experience. Amazon is a total compensation company. Dependent on the position offered, equity, sign-on payments, and other forms of compensation may be provided as part of a total compensation package, in addition to a full range of medical, financial, and/or other benefits. For more information, please visit . This position will remain posted until filled. Applicants should apply via our internal or external career site.
View Now

Threat Intelligence Manager

22212 Arlington, Virginia Amazon

Posted 11 days ago

Job Viewed

Tap Again To Close

Job Description

Description
We are seeking an experienced Threat Intelligence, cyber security and risk management leader with proven expertise in cyber security, eCommerce fraud investigations and risk mining (SQL, Python, Machine Learning, Data Science, etc.) to join The Trust & Store Integrity team (TSI) within SPS (Selling Partner Services).
The individual in this role will lead a team of Threat Intelligence experts to investigate complex fraud schemes, identify abuse patterns, specific vulnerabilities and propose risk mitigation solutions to prevent bad actors from committing fraud on our stores. The Manager, Sr. Threat Intelligence Specialist is responsible for setting team goals, defining metrics to measure progress, and providing strategic consultation and guidance on emerging fraud trends in eCommerce, cyber security and compliance domains. An Individual in this role will own a portfolio of critical and high impact risk investigations and root cause analysis projects to scale their impact through technology and analytics (SQL, Python, machine learning). Further, an individual in this role is responsible to interpret and connect risk signals across multiple risk teams within SPS and other Amazon businesses.
The ideal candidate should be passionate about building teams (hiring, developing etc.), setting mechanisms to deliver results in a fast-paced environment, solving highly ambiguous risk problems through use of advanced data analytics and technology. They will lead their team to identify risk patterns, uncover process and technology gaps to prevent fraud at scale across Amazon stores worldwide. To be successful, the candidate must possess a customer-oriented attitude combined with passion for solving complex fraud problems, and comfortable with operating in a highly ambiguous and constantly evolving threat landscape and thrive in a collaborative work environment where everyone's views are respected and valued.
Key job responsibilities
* Write and present documents (1-pagers, 4-pagers, 6-pagers etc.) to peers and senior leadership based on your team's research, collection, and analysis of intelligence data. Create intelligence assessments that are free of bias.
* Manage risk analyses using complex data sets leveraging SQL, Python, R etc.
* Build cross-team mechanisms to drive effective teamwork, communication, and collaboration across multiple groups with competing priorities.
* Develop an in-depth understanding of the drivers for complex fraud schemes and create scalable processes for partner teams to share findings and scale the root cause analysis of fraud risks in Amazon's internal business workflows and systems.
* Define the metrics, measurements and analytical tools to quantify surface area of risk, business impact and implement mechanisms to track progress on efforts to reduce those risks.
* Anticipate bottlenecks, make tradeoffs to balance the business impact versus resource constraints and escalate effectively when necessary.
* Adapts quickly to changing priorities, seeks new ideas, and re-aligns their team's priority/roadmap to maximize business impact.
About the team
The team The Trust & Store Integrity team (TSI) is responsible for creating a trustworthy shopping experience across Amazon stores worldwide by protecting customers, brands, selling partners and Amazon from fraud, counterfeit, and abuse as well as empowering, providing world-class support, and building loyalty with Amazon's millions of selling partners. We embrace our differences and are committed to furthering our culture of inclusion. We have 14 employee-led affinity groups, reaching 10,000+ employees globally. Amazon's culture of inclusion is reinforced within our 16 Leadership Principles, which remind team members to seek diverse perspectives, learn and be curious, and earn trust.
Basic Qualifications
* Bachelor's degree in Cybersecurity, Data Science/Analytics, Engineering, Mathematics, Statistics with 7+ years of relevant industry experience in threat intelligence handling cyber security risks, fraud investigations, or regulatory compliance, or equivalent industry experience.
* Excellent written and verbal communication skills to communicate security and business risk to a broad range of technical and non-technical audiences.
* 5+ years of team management experience in threat intelligence in the fraud, cybersecurity, or regulatory compliance.
* Proven history of managing talent and coaching team members to grow their career in technical and non-technical roles.
* Highly proficient in data analysis (SQL or experience with multi-terabyte and petabyte relational databases) or scripting (i.e., Python, R, MATLAB).
Preferred Qualifications
* Master's degree in cybersecurity, Data science/Analytics, Engineering, Mathematics, Statistics.
* Experience working within Threat Intelligence, fraud, compliance, law enforcement, or intelligence organizations.
* Experience working in fast paced e-commerce organizations.
* Experience in Data Sciences, Machine Learning, or Artificial Intelligence.
* Experience drafting intelligence products following analytic tradecraft standards and style guides.
* CISSP Certification or experience in multiple CISSP knowledge areas
* Language proficiency welcomed (Mandarin, Russian, or Spanish).
Amazon is an equal opportunity employer and does not discriminate on the basis of protected veteran status, disability, or other legally protected status.
Los Angeles County applicants: Job duties for this position include: work safely and cooperatively with other employees, supervisors, and staff; adhere to standards of excellence despite stressful conditions; communicate effectively and respectfully with employees, supervisors, and staff to ensure exceptional customer service; and follow all federal, state, and local laws and Company policies. Criminal history may have a direct, adverse, and negative relationship with some of the material job duties of this position. These include the duties and responsibilities listed above, as well as the abilities to adhere to company policies, exercise sound judgment, effectively manage stress and work safely and respectfully with others, exhibit trustworthiness and professionalism, and safeguard business operations and the Company's reputation. Pursuant to the Los Angeles County Fair Chance Ordinance, we will consider for employment qualified applicants with arrest and conviction records.
Our inclusive culture empowers Amazonians to deliver the best results for our customers. If you have a disability and need a workplace accommodation or adjustment during the application and hiring process, including support for the interview or onboarding process, please visit for more information. If the country/region you're applying in isn't listed, please contact your Recruiting Partner.
Our compensation reflects the cost of labor across several US geographic markets. The base pay for this position ranges from $118,100/year in our lowest geographic market up to $252,700/year in our highest geographic market. Pay is based on a number of factors including market location and may vary depending on job-related knowledge, skills, and experience. Amazon is a total compensation company. Dependent on the position offered, equity, sign-on payments, and other forms of compensation may be provided as part of a total compensation package, in addition to a full range of medical, financial, and/or other benefits. For more information, please visit . This position will remain posted until filled. Applicants should apply via our internal or external career site.
View Now
 

Nearby Locations

Other Jobs Near Me

Industry

  1. request_quote Accounting
  2. work Administrative
  3. eco Agriculture Forestry
  4. smart_toy AI & Emerging Technologies
  5. school Apprenticeships & Trainee
  6. apartment Architecture
  7. palette Arts & Entertainment
  8. directions_car Automotive
  9. flight_takeoff Aviation
  10. account_balance Banking & Finance
  11. local_florist Beauty & Wellness
  12. restaurant Catering
  13. volunteer_activism Charity & Voluntary
  14. science Chemical Engineering
  15. child_friendly Childcare
  16. foundation Civil Engineering
  17. clean_hands Cleaning & Sanitation
  18. diversity_3 Community & Social Care
  19. construction Construction
  20. brush Creative & Digital
  21. currency_bitcoin Crypto & Blockchain
  22. support_agent Customer Service & Helpdesk
  23. medical_services Dental
  24. medical_services Driving & Transport
  25. medical_services E Commerce & Social Media
  26. school Education & Teaching
  27. electrical_services Electrical Engineering
  28. bolt Energy
  29. local_mall Fmcg
  30. gavel Government & Non Profit
  31. emoji_events Graduate
  32. health_and_safety Healthcare
  33. beach_access Hospitality & Tourism
  34. groups Human Resources
  35. precision_manufacturing Industrial Engineering
  36. security Information Security
  37. handyman Installation & Maintenance
  38. policy Insurance
  39. code IT & Software
  40. gavel Legal
  41. sports_soccer Leisure & Sports
  42. inventory_2 Logistics & Warehousing
  43. supervisor_account Management
  44. supervisor_account Management Consultancy
  45. supervisor_account Manufacturing & Production
  46. campaign Marketing
  47. build Mechanical Engineering
  48. perm_media Media & PR
  49. local_hospital Medical
  50. local_hospital Military & Public Safety
  51. local_hospital Mining
  52. medical_services Nursing
  53. local_gas_station Oil & Gas
  54. biotech Pharmaceutical
  55. checklist_rtl Project Management
  56. shopping_bag Purchasing
  57. home_work Real Estate
  58. person_search Recruitment Consultancy
  59. store Retail
  60. point_of_sale Sales
  61. science Scientific Research & Development
  62. wifi Telecoms
  63. psychology Therapy
  64. pets Veterinary
View All Threat Intelligence Jobs