Security
Oslo, Norway
Full-time
Hybrid

Threat Intelligence Analyst

We're looking for a skilled Threat Intelligence Analyst to monitor the evolving threat landscape and provide actionable intelligence to our clients. You'll track adversary tactics, investigate emerging threats, and produce detailed reports that help organizations stay ahead of attackers.

Responsibilities

  • Monitor dark web forums, paste sites, and underground channels for threat indicators
  • Analyze and attribute cyber threats to specific threat actors or campaigns
  • Produce high-quality threat intelligence reports for clients and internal teams
  • Develop and maintain threat intelligence feeds and automated collection systems
  • Collaborate with incident response teams during active investigations
  • Track and profile threat actors, their TTPs, and infrastructure
  • Brief clients and executives on relevant threats and recommended mitigations

Requirements

  • 3+ years of experience in threat intelligence or security research
  • Strong knowledge of OSINT tools and methodologies
  • Familiarity with MITRE ATT&CK framework and threat modeling
  • Excellent analytical, research, and writing skills
  • Experience with threat intelligence platforms (MISP, OpenCTI, or similar)
  • Understanding of malware analysis and reverse engineering concepts
  • Ability to work with sensitive information and maintain confidentiality

Nice to Have

  • Language skills beyond English (Russian, Chinese, Arabic)
  • Experience with nation-state or APT analysis
  • Background in journalism or investigative research
  • Certifications such as GCTI or CTIA

Apply for this Position

Send your CV and cover letter to join our team. We review all applications carefully.

Apply Now

Email: msi@spectr.no

Benefits

  • Competitive salary with equity options
  • Hybrid work model (2-3 days in Oslo office)
  • Annual learning budget of 30,000 NOK
  • Conference attendance and training opportunities
  • Premium health insurance for you and your family
  • Access to premium intelligence tools and databases

Ready to Apply?

Send your CV and cover letter to msi@spectr.no and tell us why you'd be a great fit for the Threat Intelligence Analyst role.

Send Application