Magnet.me  -  The smart network where hbo and wo students find their internship and first job.

The smart network where hbo and wo students find their internship and first job.

This opportunity has expired. It is therefore no longer possible to like or apply.

See similar opportunities instead

Threat Intelligence Analyst

Posted 26 Mar 2024
Work experience
2 to 5 years
Full-time / part-time
Full-time
Job function
Degree level
Required languages
English (Fluent)
Dutch (Fluent)

Your career starts on Magnet.me

Create a profile and receive smart job recommendations based on your liked jobs.

About The Team

Our Threat Intelligence team is a part of PwC’s Cyber security, Forensics & Privacy practice. We provide subscriptions and bespoke threat research services, and support our incident response and readiness services. Our team focuses on creating a more secure society for major multinational and international enterprises and public sector organisations.

About The Role

You’ll be joining a growing team at PwC responsible for the development and delivery of threat research and intelligence services provided by PwC across the globe, ranging from ad-hoc technical analysis to long term campaign tracking and reporting. As part of the role, you’ll also be working hand in hand with our incident response practice while they investigate intrusions, with our hunt and monitoring teams to develop signatures and detection techniques for the latest attackers TTPs, and with customers facing everything from FIN7 to APT28.

In this role you will track nation state and organised crime actors targeting PwC’s global client base. You could be involved in monitoring C2 infrastructure for an actor, targeted attack activity in a specific region, or the evolution of specific malware families, and everything in between.

Responsibilities

  • Track new threat actors and campaigns, monitor the activity of known actors by using all source intelligence.
  • Production of analytic content, detection concepts and signatures to detect malicious activity.
  • Delivering reports and presentations based on research into emerging threats, and sharing your findings with customers, or with the public via blogs, conference presentations etc.
  • Researching and developing new tools and scripts to continually update or improve our threat intelligence automation processes, collection methods and analytical capability.
  • Participate in analysis surges to renew and further develop our knowledge on new and existing threat actors.
  • Supporting an incident response lifecycle, to provide threat intelligence support to active investigations and IR teams.

Skills and Experience

If you’re interested in tackling international espionage, uncovering criminal activity & tracking hacktivists – we’re keen to talk to you. We expect you will already be able to demonstrate experience and knowledge in one or more of the following areas:

  • Experience with collecting, processing, and analysing information from multiple sources, documenting the results and providing actionable intelligence.
  • Ability to apply an analytical methodology to support your conclusions in relation to specific threat actors, and an ability to rationalise and articulate your conclusions in written reports.
  • Knowledge of open source or commercial platforms, tools and frameworks used within threat intelligence teams, such as threat intelligence platforms, sandboxes etc.
  • Development and curation of APT and targeted attack intrusion sets along with campaign research and tracking experience.
  • Knowledge of common threat actors and their tactics, techniques, and procedures (TTPs).
  • Malware reverse engineering knowledge in order to identify and classify new samples, understand C2 protocols and functional capability.
  • Knowledge of scripting languages such as Python, Perl or PowerShell and their use in automation of collection and management of intel indicators.
  • Developing analytic content, detection concepts and signatures to detect malicious activity across an IT estate, such as Suricata, OpenIOC or Yara rules.
  • Experience analysing security information from enterprise network and host based sensors, such as IDS/IPS systems, HIDS, SIEMs, AD controllers and firewalls.
  • An interest in maintaining and growing a strong network of contacts within the threat intelligence industry.

You are looking for a job and you are full of ambition. With your fresh perspective, you know how our services can be improved. That's why at PwC you get plenty of room for your initiatives. Quality comes first, but in your own way. We are not only concerned with what you have studied, but also with your ideas. We…


You are looking for a job and you are full of ambition. With your fresh perspective, you know how our services can be improved. That's why at PwC you get plenty of room for your initiatives. Quality comes first, but in your own way. We are not only concerned with what you have studied, but also with your ideas. We believe it is important that everyone shares their vision, knowledge and experience with others. This not only benefits you and your colleagues, but also our customers.

Management Consulting
Amsterdam
Active in 158 countries
5,500 employees
60% men - 40% women
Average age is 31 years

What employees are saying

Jildou Merkus

Trainee - Edge Deals Traineeship

Jildou Merkus

PwC has an open atmosphere. With the right motivation and ambition, you can find a matching place here to start or continue your career. I started as a trainee at FDD, the largest department within PwC Deals. I learned a lot in those first months alone.

Luuk van Selm

Senior Associate Deals - Deal Analytics

Luuk van Selm

When I interned at another company, I met my old mentor. He turned out to be working at PwC and told me about Deals. I got excited when I heard that PwC was innovating with regard to valuations and automation. I also find it interesting to work at the interface of M&A and Big Data Analyses.