Cyber Intelligence Intern

Posted:
8/18/2024, 5:00:00 PM

Experience Level(s):
Internship

Field(s):
IT & Security

SUMMARY

Arete Advisors, LLC, is seeking a Cyber Intelligence Intern for its Threat Intelligence Team to focus on monitoring and recording cybercrime activity. The successful candidate will be a curious and motivated analyst that will help build Arete’s situational awareness and threat actor profiling capabilities. This role offers a unique opportunity to work with experienced professionals, gain practical skills in threat intelligence, and contribute to the security of our organization and clients.

This position will be primarily focused on tracking known ransomware and extortion adversaries and emerging threats. The analyst will also contribute to the research and recording of threat insights and intelligence products, to be used by Arete’s stakeholders. A successful analyst will thrive on learning new Tactics, Techniques, and Procedures (TTPs) and how cyber threat groups apply them during cybercrime activity.

ROLES AND RESPONSIBILITIES

  • Data Collection & Analysis: Gather and analyze data from various sources including open-source intelligence (OSINT), internal logs, and threat intelligence feeds to identify potential threats and vulnerabilities.
  • Threat Research: Conduct research on emerging cyber threats, threat actors, and attack techniques to enhance our understanding of the threat landscape.
  • Reporting: Assist in the preparation of threat intelligence reports and briefings for internal stakeholders, highlighting key findings, trends, and actionable insights.
  • Tool Utilization: Learn to use and support the use of threat intelligence platforms and other cybersecurity tools.
  • Collaboration: Work closely with senior analysts and other teams, including incident response and advisory, to support ongoing security initiatives and investigations.
  • Documentation: Maintain detailed and accurate records of threat intelligence activities, findings, and methodologies.
  • Training & Development: Participate in training sessions and workshops to enhance your knowledge of cybersecurity concepts, tools, and industry best practices.

SKILLS AND KNOWLEDGE

  • Cyber Intelligence: Knowledge of or passion to learn about the cyber threat landscape and especially about ransomware groups.
  • Analytical Skills: Strong analytical and problem-solving skills, with the ability to interpret complex data and extract actionable insights.
  • Research Abilities: Ability to conduct thorough and effective research using various tools and resources.
  • Communication Skills: Excellent written and verbal communication skills, with the ability to convey technical information clearly to both technical and non-technical audiences,
  • Attention to Detail: High level of attention to detail, with the ability to identify subtle patterns and anomalies.

JOB REQUIREMENTS

  • 1-2 years of experience or education in cyber security, cyber intelligence, national security, law enforcement, or related fields preferred.
  • Ability to work all global hours, including weekends, and holidays - Availability for at least 25 hours weekly.
  • Strong communication skills in English, both in writing and verbally.

DISCLAIMER

The above statements are intended to describe the general nature and level of work being performed. They are not intended to be an exhaustive list of all responsibilities, duties and skills required personnel so classified.

WORK ENVIRONMENT

While performing the responsibilities of this position, the work environment characteristics listed below are representative of the environment the employee will encounter: Usual office working conditions. Reasonable accommodations may be made to enable people with disabilities to perform the essential functions of this job.

PHYSICAL DEMANDS

  • No physical exertion required.
  • Travel within or outside of state.
  • Light work: Exerting up to 20 pounds of force occasionally, and/or up to 10 pounds of force as frequently as needed to move objects.

TERMS OF EMPLOYMENT

Salary and benefits shall be paid consistent with Arete salary and benefit policy.

FLSA OVERTIME CATEGORY

Job is non-exempt from the overtime provisions of the Fair Labor Standards Act.

DECLARATION

The Arete Incident Response Human Resources Department retains the sole right and discretion to make changes to this job description.

EQUAL EMPLOYMENT OPPORTUNITY

We’re proud to be an equal opportunity employer and celebrate our employees’ differences, regardless of race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, or Veteran status. Different makes us better.

Arete Incident Response is an outstanding (and growing) company with a very dedicated, fun team. We offer competitive salaries, fully paid benefits including Medical/Dental, Life/Disability Insurance, 401(k) and the opportunity to work with some of the latest and greatest in the fast-growing cyber security industry.

 

 

When you join Arete…

You’ll be doing work that matters alongside other talented people, transforming the way people, businesses, and things connect with each other. Of course, we will offer you great pay and benefits, but we’re about more than that. Arete is a place where you can craft your own path to greatness. Whether you think in code, words, pictures or numbers, find your future at Arete, where experience matters.

Equal Employment Opportunity

We’re proud to be an equal opportunity employer- and celebrate our employees’ differences, regardless of race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, or Veteran status. Different makes us better.