Shire Veteran Jobs

Job Information

Amazon Senior Threat Intelligence Analyst, SPI Threat Intelligence in Singapore, Singapore

Description

Amazon’s Selling Partner Risk (SPR) team within the Selling Partner Services (SPS) space designs and implements policies, tools and technological innovations to protect customers by identifying and preventing abuse worldwide. Our growth requires highly skilled candidates who move fast, have an entrepreneurial spirit to create new solutions, a tenacity to get things done, thrive in an environment of ambiguity and change, and are capable of breaking down and solving complex problems. We value individual expression, respect different opinions, and work together to create a culture where each of us is able to contribute fully. Our unique backgrounds and perspectives strengthen our ability to achieve Amazon’s mission of being Earth’s most customer-centric company.

Our Threat Intelligence (TI) team is looking for an experienced Intelligence Analyst with demonstrated subject matter expertise in cyber threat intelligence either in the private or public sector. Ideal candidates have served in a capacity within the Intelligence Community performing a wide variety of support functions to include detecting, identifying, assessing, exploiting, countering and/or neutralizing the intelligence collection efforts of threat actors. This position will be based in Singapore to support the SPS TI team’s APAC outfit. You will be on a team responsible for identifying and analyzing fraud activity, discovering tactics, techniques, and procedures employed by the fraud actors, and providing intelligence support to investigations. You will identify areas for process improvement and work with other cross-functional teams to automate and streamline new and existing workflows.

This position will provide you with a challenging opportunity. As a TI Analyst, you will work closely with partner teams and provide TI collection oversight. To be successful, the candidate must possess a customer-oriented attitude; have the highest standards of professionalism, and thrive in a work environment where everyone’s views are respected and valued.

Key job responsibilities

  • Analyze and research fraud threat activity to provide actionable threat intelligence, including adversary indicators of compromise, technique, tactics and procedures, behaviors, exploited vulnerabilities, and trends.

  • Collaborate on developing, implementing, and maintaining our threat intelligence platform and related tooling

  • Identify and hunt for related TTPs across all internal/external repositories.

  • Provide situational awareness on the current threat landscape and the TTPs associated with specific threats to our business

  • Demonstrate practical knowledge managing threat data and creating intelligence assessments in support of our incident response & threat hunting missions

  • Collect data from intelligence communities, threat intelligence platforms, open source data repositories, and other sources to analyze TTPs and anomalies

  • Conduct detailed technical analysis supported by industry-accepted threat intelligence analytical frameworks, tools, and standards

  • Provide timely, relevant, and proactive analysis across Amazon and subsidiaries

  • Actively strengthen intelligence gathering, and investigation SOPs.

About the team

The TI team protects Amazon and its subsidiaries by proactively analyzing new security threats, identifying malicious actors, and researching the evolving threat landscape. We partner with teams throughout Amazon to facilitate information sharing and increase security resilience through cross-functional collaboration. We share actionable threat information and focus on continually developing collaboration and partnerships with security & intelligence teams throughout Amazon and the security industry. TI drives and enhances our ability to emulate threat actors, respond to incidents, and to stay one step ahead of our adversaries.

This role is based in Singapore.

We are open to hiring candidates to work out of one of the following locations:

Singapore, SGP

Basic Qualifications

  • Bachelor’s degree in Computer Science, Information Assurance, Cybersecurity, Electrical and Computer Engineering, Intelligence, Security Management or related security industry degree

  • 4+ years working within the Intelligence Community or private sector supporting/performing threat hunting, threat intelligence, or similar workflows.

  • 4+ years of experience with obtaining, processing, and analyzing intelligence from open sources, deep web, and dark web.

  • 4+ years’ experience developing and conveying Tactical, Operational or Strategic threat intelligence reports/products (technical and/or non-technical) to stakeholders and customers

  • Knowledge of common fraud tactics, trends, the intelligence cycle, and analysis methodologies.

  • Experience with SQL or other query languages, e.g., SQL, SparkQL, GraphQL

  • Proficiency in Mandarin Chinese and familiarity with Chinese market and threat landscape

Preferred Qualifications

  • 5+ years of experience conducting threat intelligence research and analysis

  • 5 + years’ experience working with Threat Intelligence subscriptions and threat feeds.

  • 3+ years global analysis and threat mitigation background

  • Familiarity with Threat Intelligence subscriptions and threat feeds Certifications (any security certification similar to, but not exclusive to the following): OSCP, GREM, GCTI, , GCIH or CISSP

DirectEmployers