datatrota
Signup Login
Home Jobs Blog

Threat Intelligence Analyst at Moniepoint Inc. (Formerly TeamApt Inc.)

Moniepoint Inc. (Formerly TeamApt Inc.)Lagos, Nigeria Data and Artificial Intelligence
Full Time
Moniepoint is a financial technology company digitising Africa’s real economy by building a financial ecosystem for businesses, providing them with all the payment, banking, credit and business management tools they need to succeed.

Job Summary:

We are seeking a highly analytical and detail-oriented Threat Intelligence Analyst to join our Information Security team. The Threat Intelligence Analyst will be responsible for gathering, analyzing, and disseminating actionable threat intelligence to protect the organization's assets from cyber threats. The ideal candidate will have a strong background in cybersecurity, intelligence analysis, and threat research.

Key Responsibilities:

Threat Intelligence Gathering:

  • Collect and analyze threat data from various internal and external sources, including open sources, dark web, threat feeds, and industry reports.
  • Monitor cyber threat landscape for new and emerging threats relevant to the organization.
  • Utilize threat intelligence platforms and tools to aggregate and analyze threat data.

Threat Analysis and Reporting:

  • Perform deep-dive analysis on cyber threats, threat actors, tactics, techniques, and procedures (TTPs).
  • Develop and maintain threat profiles and threat models to understand and predict adversarial behavior.
  • Create detailed threat intelligence reports, briefings, and alerts for technical and non-technical stakeholders.

Collaboration and Communication:

  • Collaborate with incident response, security operations, and risk management teams to provide actionable intelligence and support ongoing investigations.
  • Participate in threat-hunting activities to identify potential security incidents.
  • Maintain relationships with external intelligence communities, industry groups, and information-sharing organizations.

Continuous Improvement

  • Stay current with the latest cyber threats, vulnerabilities, and intelligence methodologies.
  • Continuously improve threat intelligence processes, tools, and techniques.
  • Participate in security-related training, conferences, and development activities.

Compliance and Standards:

  • Ensure threat intelligence practices comply with relevant regulations and standards such as PCI DSS, ISO 27001, and industry-specific requirements.
  • Contribute to the development and maintenance of security policies and procedures related to threat intelligence.

Qualifications:

  • Bachelor’s degree in Cybersecurity, Information Security, Computer Science, or a related field. Equivalent experience may be considered.
  • Minimum of 3 years of experience in threat intelligence, cybersecurity analysis, or a related field.
  • Proven experience in analyzing and interpreting threat data from multiple sources.
  • Relevant certifications such as CEH, GCTI, CISSP, or other SANS GIAC certifications are highly desirable.
  • Strong understanding of cyber threat intelligence frameworks such as MITRE ATT&CK, STIX/TAXII, and Cyber Kill Chain.
  • Proficiency with threat intelligence platforms and tools such as ThreatConnect, Anomali, or Recorded Future.
  • Knowledge of malware analysis, digital forensics, and incident response processes.
  • Experience with scripting and programming languages such as Python or PowerShell is a plus.
  • Excellent analytical and critical thinking skills.
  • Strong communication and report-writing skills.
  • Ability to work independently and collaboratively in a team environment.

Method of Application

Signup to view application details. Signup Now

More jobs like this

X

Send this job to a friend