Cyber Security | Threat Intelligence Analyst

Work set-up: 
Full Remote
Contract: 
Experience: 
Junior (1-2 years)
Work from: 

Offer summary

Qualifications:

Relevant degree in cybersecurity, computer science, or related field., Experience with threat intelligence analysis and malware investigation., Knowledge of network protocols, attack techniques, and threat actor tradecraft., Proficiency in Python and familiarity with threat intelligence tools and frameworks..

Key responsibilities:

  • Develop and track threat actor campaigns and intrusion techniques.
  • Support incident response and client analysis requests.
  • Create reports and presentations on emerging threats for clients and the security community.
  • Research and develop new tools and automation processes for threat intelligence.

PwC Acceleration Center Manila logo
PwC Acceleration Center Manila https://jobs-ta.pwc.com/global/en/AC-Manila-Career-Site
1001 - 5000 Employees
See all jobs

Job description

Line of Service

Advisory

IndustrySector

Not Applicable

Specialism

Cybersecurity & Privacy

Management Level

Manager

Job Description & Summary

Location: This role could be based out of any of our PwC offices in Australia

PwC’s Threat Intelligence team is seeking junior and midlevel intelligence and malware analysts who have a passion and aptitude for stopping malicious activity and cyber crime in its tracks.

PwC serves more than 200,000 clients in 152 countries, and we use our vantage point as one of

the largest international professional services networks to provide global threat intelligence

services, tailored and delivered locally to our clients. Our research underpins our security services

and is used by public and private sector organisations around the world to protect networks,

provide situational awareness and inform strategy.

We focus on the identification of novel intrusion techniques and tracking of several hundred threat actors, ranging from organised crime groups to state affiliated espionage actors, originating from more than 27 countries, and we provide:

About the Role

As a technical analyst within PwC’s Threat Intelligence practice, you’ll delve into threat actor campaigns and incident response cases relevant to PwC’s vast client base, ranging from NGOs to the world’s largest corporations. You’ll develop a deep understanding of the tools and techniques used by threat actors, help our clients understand the threats they face, and enable them to better defend their networks. You could be involved in monitoring C2 infrastructure for an actor, targeted attack activity in a specific region, the evolution of specific malware families, and everything in between.

In our [team] team, your impact will be seen by:

  • Developing collection and tracking techniques to identify new threat actors and campaigns, monitor the activity of known actors, and methodically attribute new activity from both open and closed data sources using a variety of bespoke, commercial and opensource tools and systems.

  • Participating in analysis surges to renew and further develop knowledge on new and existing threat actors.

  • Applying a robust analytical methodology to support conclusions in relation to specific threat actors, and an ability to rationalise and articulate your conclusions.

  • Understanding of network protocols, attack lifecycles and actor tradecraft.

  • Supporting the generation of analytic content, detection concepts, and network and hostbased detection methods;

  • Researching and developing new tools and scripts to continually update or improve our threat intelligence automation processes, collection methods and analytical capability.

  • Supporting incident response and Managed Security Services teams with adhoc analysis requests, and organising the collection, processing and analysis of artifacts and indicators identified from client incidents.

  • Support business as usual operations such as monitoring open source for new information and responding to adhoc client RFIs.

  • Delivering reports and presentations based on research into emerging threats, sharing your findings with clients, or with the public or security community via blogs, conference presentations etc.

    • You’ll help solve complex problems by using your skills in:

      • An understanding of common analysis techniques and frameworks used in CTI, such as threat modeling techniques like the Diamond model, Kill Chain, and F3EAD.

      • Knowledge of open source and commercial platforms, tools and frameworks used within threat intelligence teams, such as threat intelligence platforms, malware sandboxes and reverse engineering tools, such as Ghidra or IDA Pro.

      • Experience with Maltego, including custom transforms, and its use in mapping out intrusion sets.

      • Baseline knowledge of threat actors, attribution concepts, and highprofile cyber incidents.

      • Expertise in Python; and,

      • Competency exploiting common intelligence datasets, including commercial repositories of information relating to malware and internet data (domain, IP, netflow, certificate tracking etc.), and closed sources including incident response and other bespoke collection.

      • Language skills in particular Mandarin, Cantonese, Russian, or PersianFarsi.

        • About PwC

          At PwC, we are a humanled, techpowered community of solvers. We approach problems with curiosity, collaboration and willingness to challenge the status quo to develop innovative solutions in partnership with Australian businesses and notforprofits. Together, we strive to make a positive impact and drive meaningful change.

          That’s where our people come in. Whether you’re just beginning your career or have plenty of experience under your belt, we believe your unique perspective can help us to deliver valued insights that make a real impact. Here, you’ll be surrounded by peers who have your back and leaders who support you, in an environment that encourages continuous learning and growth.

          Your benefits

          • Flexible working arrangements for how, where and when you work, ensuring you thrive while delivering top results for your team and clients

          • More opportunities to connect with loved ones, with the ability to work up to four weeks from anywhere in Australia and select international locations

          • Health and lifestyle perks like a wellness credit and discounted memberships

          • Gender inclusive 26 weeks paid parental leave

          • Worldclass development opportunities to accelerate your career

          • Strong mentors, meaningful work and plenty of networking opportunities

          • Dress for your day so you can feel confident and comfortable for whatever your day has in store for you

            • Our commitment to diversity and inclusion

              We empower our people to use their creativity, authenticity and human differences to be champions of change and challenge our thinking. At PwC, we understand that diverse perspectives are necessary for solving complex problems. We believe that for diversity to truly flourish, it must be nurtured in an inclusive environment. Thats why we are committed to fostering a workplace where everyone feels valued to thrive.

              PwC is committed to making our recruitment processes inclusive, so if you need reasonable adjustments or would like to note which pronouns you use at any point in the application or interview process, please let us know.

              Jaimie Bonehill is the Recruitment Manager for the role. As the team experiences high volumes of applications, we appreciate your patience to allow for a timely and fair process for all.

              No Agencies Please: We kindly request that recruitment agencies do not submit CVs in response to this advertisement. We are only accepting applications direct from individuals.

              We welcome the opportunity to speak to candidates about our value proposition and recognition and reward approach.

              The minimum salary for a Senior Associate in this role is AUD 85,700.00 including superannuation. ManagerSenior ManagerDirector positions will receive a salary range above this in line with the salary bands for these positions.

              A candidate’s final salary will be determined based on the skills and experience that the candidate brings

              We look forward to exploring how your expertise aligns with our teams goals. #LIPWCLMT.

              Education (if blank, degree andor field of study not specified)

              DegreesField of Study required:

              DegreesField of Study preferred:

              Certifications (if blank, certifications not specified)

              Required Skills

              Optional Skills

              Accepting Feedback, Accepting Feedback, Active Listening, Analytical Thinking, Cloud Security, Coaching and Feedback, Communication, Conducting Research, Creativity, Cyber Defense, Cyber Threat Intelligence, Embracing Change, Emotional Regulation, Empathy, Encryption, Inclusion, Information Security, Intellectual Curiosity, Intelligence Analysis, Intelligence Report, Intrusion Detection, Intrusion Detection System (IDS), IT Operations, Learning Agility, Malware Analysis {+ 21 more}

              Desired Languages (If blank, desired languages not specified)

              Travel Requirements

              Up to 20%

              Available for Work Visa Sponsorship?

              Yes

              Government Clearance Required?

              No

              Job Posting End Date

              August 26, 2025

Required profile

Experience

Level of experience: Junior (1-2 years)
Spoken language(s):
English
Check out the description to know which languages are mandatory.

Other Skills

  • Emotional Stability
  • Intellectual Curiosity
  • Empathy
  • Creativity
  • Communication
  • Active Listening
  • Teamwork
  • Analytical Thinking
  • Problem Solving

Cyber Threat Intelligence Analyst Related jobs