Threat Intelligence Analyst
Puławska 180, Warszawa +2 Locations
Eviden
Your life as a Security Architect (Threat Intelligence Analyst )
As a Threat Intelligence Analyst in our Threat Research Team, you will play a key role in uncovering and analyzing emerging cyber threats. Your work will focus on deep research into threat actors, malware campaigns, and evolving TTPs, using both open-source and proprietary intelligence sources. This role requires a strong analytical mindset, technical expertise and a passion for continuous discovery. If you're driven by curiosity and thrive in a research-driven environment, we’d love to hear from you.
What is ahead of you?
Working in Security – one of the most dynamically developing areas in IT.
We also offer great development opportunities including financing of world class trainings and certifications.
Expanding your threat knowledge by taking part in conferences, lectures and exercises
Engaging in real-world threat intelligence operations, including dark net monitoring and actor profiling
Continuous work with emerging TTPs, threat actor tradecrafts, and evolving attack surfaces across industries.
Involvement in advanced threat research projects under Threat Research Center umbrella
How do we work?
Full-time contract of employment
Minimizing amount of meetings
Strong emphasis on core technical responsibilities
Elastic approach to working hours (standard is 8 a.m. – 6 p.m.)
Certificates we value
GIAC Cyber Threat Intelligence (GCTI)
CREST Registered Threat Intelligence Analyst (CRTIA)
EC-Council Certified Threat Intelligence Analyst (C|TIA)
Key Skills:
Full CTI lifecycle: collection, processing, analysis, dissemination
Diamond Model, Cyber Kill Chain, MITRE ATT&CK
Threat data correlation (VirusTotal, URLScan.io, GreyNoise, DomainTools, Shodan, Censys)
Actionable intelligence extraction & enrichment
Malware analysis, YARA rules, behavioral signatures
CTI tools: MISP, ThreatConnect, Recorded Future, ZeroFox, CybelAngel, HudsonRock
Threat actor tracking, campaign analysis, dark web monitoring
What we offer
Work in a dynamic environment, as part of an international team
Opportunities to challenge yourself and sate your curiosity
Management without constant nagging and endless meetings
Benefits package and a competitive salary
Hybrid working model
Please, attach your CV in English!
We take care of your personal data privacy. More information about processing your data within recruitment process you can find on our website:
https://eviden.com/privacy-policy/
Nasze przedsiębiorstwo przestrzega zasad ochrony sygnalistów ustanowionych w dedykowanej procedurze zgodnie z ustawą z dnia 14 czerwca 2024 r. o ochronie sygnalistów (Dz.U. z 2024 r. poz. 928), zapewniając wszystkim pracownikom oraz osobom ubiegającym się o zatrudnienie lub świadczenie usług pełną poufność i ochronę w zakresie zgłaszania naruszeń prawa.
Let’s grow together.

We are Eviden, the #NextGenTech leader. Eviden in Poland means over 20 years of experience and about 3000 experts. We’re delivering services globally in 3 areas: Digital, Cloud, Big Data & Security. Join us to expand the...
Threat Intelligence Analyst
Threat Intelligence Analyst
Puławska 180, Warszawa
Eviden