Senior Threat Intelligence Analyst

il y a 2 semaines


Brussels, Belgique Palo Alto Networks Temps plein

Company Description

Our Mission

At Palo Alto Networks everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

We have the vision of a world where each day is safer and more secure than the one before. These aren’t easy goals to accomplish – but we’re not here for easy. We’re here for better. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

We’re changing the nature of work. Palo Alto Networks is evolving to meet the needs of our employees now and in the future through FLEXWORK, our approach to how we work. From benefits to learning, location to leadership, we’ve rethought and recreated every aspect of the employee experience at Palo Alto Networks. And because it FLEXes around each individual employee based on their individual choices, employees are empowered to push boundaries and help us all evolve, together.

Job Description

Your Career

As a member of the Unit 42, National Security Team (NATSEC) team, you will be working closely with a globally distributed team of threat intelligence and malware analysts to track malicious cyber actors in support of the Forward Deploy Analyst program.

Your Impact

Provide timely and actionable intelligence to support customer intelligence requirements.

Leverage global datasets (netflow, malware, passive DNS, etc) to track malicious cyber actors, their infrastructure and campaigns 

Reverse engineer malware via static/dynamic methods as well as interpret assembly through the utilization of a disassembling or debugging tool.

Collaborate with a global team of threat intelligence analysts to analyze and develop coverage for emerging threats.

Develop strategic threat assessments in support of customer needs.

Communicate with product engineering teams to improve detection efficacy in our ecosystem of products.

Qualifications

Your Experience

A NATO SECRET clearance (or equivalent) is required

Experience working with government agencies

BS/MS in Computer Science, Computer Engineering, or 5+ years of experience as a cleared threat intelligence analyst

Experience tracking advanced persistent threat groups 

Working knowledge of BigQuery 

Proficiency in Python

Familiar with static and dynamic malware analysis and common industry tools.

Familiar with common tactics, techniques, and procedures used by cyber threat actors to conduct network reconnaissance and intrusions, including knowledge of the MITRE ATT&CK Matrix for enterprise and individual techniques.

Strong knowledge of cyber security threat actors, particularly their tactics, techniques, procedures, tooling, and noteworthy attacks

Experience leveraging netflow, passive DNS, IP registration, malware telemetry, and other data sets to form comprehensive threat assessments 

Experience working with information security teams such as fusion centers, security operations centers, vulnerability threat management, security incident management, threat hunting, and data analytics

Excellent time management, often working under tight deadlines and multiple assignments

Outstanding verbal and written communication skills.

Comfortable with creating and delivering presentations in a range of environments, from industry conferences to customer briefings.

Native level English fluency, any other languages a plus.

Additional Information

Your Team

Unit 42 brings together our world-renowned threat researchers with an elite team of security consultants to create an intelligence-driven, response ready organization. The Unit 42 Threat Intelligence team provides threat research that enables security teams to understand adversary intent and attribution, while enhancing protections offered by our products and services to stop advanced attacks. As threats escalate, Unit 42 is available to advise customers on the latest risks, assess their readiness, and help them recover when the worst occurs.

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together. 

Palo Alto Networks is evolving and changing the nature of work to meet the needs of our employees now and in the future through FLEXWORK, our approach to how we work. From benefits to learning, location to leadership, we’ve rethought and recreated every aspect of the employee experience at Palo Alto Networks. And because it FLEXes around each individual employee based on their individual choices, employees are empowered to push boundaries and help us all evolve, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or an accommodation due to a disability or special need, please contact us at .

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

Is role eligible for Immigration Sponsorship?: No.  Please note that we will not sponsor applicants for work visas for this position.



  • Brussels, Belgique Palo Alto Networks Temps plein

    **Company Description** Our Mission** At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. We have the vision of a world where each day is safer and more secure than the one before. These aren’t easy goals to accomplish - but we’re not here for easy. We’re...

  • Cyber Threat Analyst

    Il y a 2 mois


    Brussels, Belgique NATO - OTAN Temps plein

    **1. SUMMARY** The Joint Intelligence and Security Division (JISD), under the leadership of the Assistant Secretary General for Intelligence and Security (ASG I&S), comprises two principal pillars: Intelligence - headed by the Deputy ASG for Intelligence; and the NATO Office of Security (NOS) - headed by the Deputy ASG for Security. Intelligence is...


  • Brussels, Belgique NATO - OTAN Temps plein

    **1. SUMMARY** The Joint Intelligence and Security Division (JISD), under the leadership of the Assistant Secretary General for Intelligence and Security (ASG I&S), comprises two principal pillars: Intelligence - headed by the Deputy ASG for Intelligence; and the NATO Office of Security (NOS) - headed by the Deputy ASG for Security. Intelligence is...


  • Brussels, Belgique Palo Alto Networks Temps plein

    Company Description **Our Mission** At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are...


  • Brussels, Belgique Palo Alto Networks Temps plein

    Company Description **Our Mission** At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are...


  • Brussels, Belgique NATO - OTAN Temps plein

    **1. SUMMARY** The Joint Intelligence and Security Division (JISD), under the leadership of the Assistant Secretary General for Intelligence and Security (ASG I&S), comprises two principal pillars: Intelligence - headed by the Deputy ASG for Intelligence; and the NATO Office of Security (NOS) - headed by the Deputy ASG for Security. Intelligence is...


  • Brussels, Belgique NVISO Temps plein

    Internship summary **NVISO is a pure-play cyber security consulting firm**: our team is composed of security professionals who each have their specific field of expertise, ranging from Information Security Governance, Risk & Compliance to Incident Response, Penetration Testing, CSIRT/SOC, Software Security, and Training & Awareness. This fantastic blend of...

  • Threat Hunter

    il y a 4 semaines


    Brussels, Belgique NVISO Temps plein

    Who are we? **It all starts with the mission**: NVISO is here to protect European society from potentially devastating cyber attacks! This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents. All of this is built on four fundamental values...

  • Threat Hunter

    il y a 3 semaines


    Brussels, Belgique NVISO Temps plein

    Who are we? **It all starts with the mission**: NVISO is here to protect European society from potentially devastating cyber attacks! This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents. All of this is built on four fundamental values...


  • Brussels, Belgique Newpharma Temps plein

    **Business Intelligence Analyst** In 2008, Newpharma was founded by two visionary partners with a mission to launch the very first online pharmacy in Belgium. And what a success it has been! Today, we are a true success story in the Liege area, and we have never stopped expanding our activities. With approximately 350 talented employees based in Belgium...

  • Threat Hunter

    il y a 1 mois


    Brussels, Belgique NVISO Temps plein

    Who are we? It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks! This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents. All of this is built on four fundamental values that...

  • Threat Hunter

    il y a 3 semaines


    Brussels, Belgique NVISO Temps plein

    Who are we? It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks! This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents. All of this is built on four fundamental values that...


  • Brussels, Belgique HAYS Temps plein

    Business Intelligence Analyst | 1094061 Hays is looking for a Business Intelligence Analyst to join our client’s BI team. **Your responsibilities as a Business Intelligence Analyst** Play a vital role in driving data-driven decision making as a BI Analyst reporting to the BI Head. You will have the opportunity to work on a variety of exciting projects...

  • Business Intelligence Analyst

    il y a 3 semaines


    Brussels, Belgique Fyld Temps plein

    Fyld is a Portuguese consulting company specialised in IT services, specifically outsourcing, We enter the field with high performance players in the most diverse of technological areas. We're inspired by a philosophy associated to sports management, where we seek to achieve the highest performance in each of out consultants. We bet on training and...

  • Business Intelligence Analyst

    il y a 2 semaines


    Brussels, Belgique Nettowork Srl Temps plein

    NETtoWORK, azienda italiana nata nel 2016, operante nel settore dei servizi, si occupa di soddisfare le necessità dei clienti offrendo servizi personalizzati. Il nostro team si avvale anche di consulenti esperti nel settore, per supportare il cliente durante il periodo di collaborazione **Posizione**: **Business Intelligence Analyst**: Stiamo cercando un...

  • Business Analyst Senior

    il y a 3 semaines


    Brussels, Belgique Group S Temps plein

    Nous recherchons un Business Analyst Senior expérimenté et motivé pour rejoindre notre équipe. En tant que Business Analyst Senior, vous serez non seulement responsable de la réalisation d’analyses de haut niveau, mais vous jouerez aussi un rôle clé dans le coaching des autres Business Analysts. Vous devrez faire preuve d’innovation, être ouvert...

  • Security Analyst

    il y a 2 semaines


    Brussels, Belgique Vector Synergy Temps plein

    **Location**: Brussels, Belgium **Introduction**: One of our clients is currently looking for a Security Analyst in information system security. The client’s infrastructure is supported by Corporate ITIC services. However, some local specific needs requires to design, setup, and administer an ad-hoc solution at client level. The main focus of the...

  • Security Analyst

    il y a 6 jours


    Brussels, Belgique Vector Synergy Temps plein

    **Location**: Brussels, Belgium **Security Clearance**: EU Confidential **Introduction**: The Security Analyst aims at identifying areas where information system changes are needed to support business plans and to monitor the impact in terms of change management. This service contributes to the general functional requirements of the business organization...


  • Brussels, Belgique ATCON GLOBAL Temps plein

    For one of our clients in Belgium, we are looking for a **Senior IT Functional Analyst** for this team, he will have to be responsible for the E2E Functional solution with a distributed Front and back-end. **Location**:Brussels **Languages**: EN, (mandatory), NL, FR(Plus) **Employment Type**: Permanent or Freelance **Start Date**:...

  • Cream Consulting

    Il y a 2 mois


    Brussels, Belgique Cream Consulting Temps plein

    What is a Business Analyst in Business Intelligence at Cream ? As Laura, Business Analyst Business Intelligence, translate the BI needs of the business teams in specifications for the IT department, for both small demands or as part of larger projects (contributions or BI project). Your tasksAct as a person of contact between Business Engineering Teams and...