Mploy - דרושים

דרושים Threat Intelligence Engineer בתל אביב

 \ 

Threat Intelligence Engineer

 

18/11/2025

 תל אביב

 AB InBev

Who we are?

We are AB-InBev, a Global leading brewer and one of the largest consumer goods company in the world. We are proud owners of brands like Budweiser, Corona, Stella Artois, and other 500 local and regional brands. With 180,000 employees passionate about beer and operating in over 50 markets, our brands are sold in more than 150 countries worldwide.

AbInBev is expanding its technological footprint in Israel and opening an Innovation Technology Hub - The Beer Tech. After acquiring Weissbeerger with their cutting-edge Big Data product and technology, AB-InBev is now growing its Technology capabilities in our Tel Aviv brand new offices to develop Cybersecurity, Food Tech, and Agro-Tech.

Join our team to provide Cyber Security solutions to AB-InBev. We are looking for a Threat Intelligence Engineer.

Who are we looking for?

As Threat Intelligence Engineer, you will be responsible for collecting, analyzing, and disseminating actionable threat intelligence to enhance the organization’s proactive defense strategies. This role requires a deep understanding of emerging cyber threats, vulnerabilities, and attack techniques, as well as expertise in leveraging threat intelligence platforms and tools to detect and prevent cyber security incidents.

Responsibilities:

  • Collect, analyze, and correlate threat intelligence from open-source, commercial, and internal sources.
  • Identify and assess emerging threats, vulnerabilities, malware campaigns, and attack techniques.
  • Investigate and analyze indicators of compromise (IOCs), tactics, techniques, and procedures (TTPs), and threat actor behavior.
  • Create and deliver detailed threat intelligence reports, briefings, and intelligence summaries for technical and non-technical stakeholders.
  • Share actionable intelligence with internal teams (SOC, Incident Response, Threat Hunting) to aid in detection, investigation, and response activities.
  • Assist in developing detection rules and signatures (e.g., YARA, Snort) based on threat intelligence findings to strengthen the organization’s detection capabilities.
  • Provide guidance on threat landscape trends to inform security architecture and defensive posture.
  • Collaborate with Security Operations, Incident Response, and Threat Hunting teams to implement intelligence-driven detection and mitigation strategies.
  • Leverage threat intelligence platforms to ingest, store, and correlate intelligence data.
  • Work closely with cross-functional teams to understand evolving business risks and provide timely, relevant threat intelligence.
  • Assist in the development of threat intelligence playbooks and procedures.

Experience:

  • 3+ years as an analyst/researcher at a threat intelligence company or vendor.
  • 3+ practical experience using threat intelligence analysis models such as MITRE ATT&CK, the Diamond Model, and the Cyber Kill Chain.
  • Experience working with threat intelligence platforms, such as MISP or similar.
  • Experience with IOCs, TTPs, threat actor profiling, YARA rules and detection signatures.
  • In-depth knowledge of current and emerging cyber threats (e.g., APTs, malware, ransomware, insider threats).
  • Understanding of various attack vectors, including phishing, exploitation, social engineering, and web application vulnerabilities.
  • Strong analytical skills with the ability to think critically and independently.
  • Excellent written and verbal communication skills, with the ability to explain complex technical information to both technical and non-technical audiences.
  • Ability to work effectively in a collaborative, team-oriented environment.
  • Proactive attitude with a passion for cybersecurity and threat intelligence.

Preferred Qualifications:

  • Proficiency in additional foreign languages (Russian, Chinese, Portuguese, etc.) - Advantage
  • GIAC Cyber Threat Intelligence (GCTI), Certified Threat Intelligence Analyst (CTIA), or similar certifications.
  • Familiarity with scripting languages such as Python, Ruby, Javascript, C, etc. (scripting experience strongly preferred, but not required)
  • Self-driven, proactive, hardworking, creative, and team player.

משרות דומות שיכולות לעניין אותך

 

16/11/2025

 תל אביב

At Dream, we redefine cyber defense vision by combining AI and human expertise to create products that protect nations and critical infrastructure. Th...

read more
 

18/11/2025

 תל אביב

At Dream, we redefine cyber defense vision by combining AI and human expertise to create products that protect nations and critical infrastructure. Th...

read more
 

09/10/2025

 תל אביב

We are looking for an exceptional and passionate Competitive Intelligence Technical Engineer.

Why Join Us?

A Member of the competitive t...

read more
 

12/11/2025

 תל אביב

At Dream, we redefine cyber defense vision by combining AI and human expertise to create products that protect nations and critical infrastructure. Th...

read more
 

09/10/2025

 תל אביב

Final is a world leader in trading algorithms and trade execution technologies development. Our multi-disciplinary teams have developed a unique and h...

read more
 

20/10/2025

 תל אביב

Join a stealth-mode AI security startup backed by Team8, building foundational technology to understand and secure how AI systems interact with the wo...

read more
 

12/11/2025

 תל אביב

Monitoring Engineer

📍 Tel Aviv | On-site + client visits as needed | Full-time

Who We Are

At Akita Cyber, we stand at the forefron...

read more
 

01/11/2025

 תל אביב

At Thales, we know technology has the ability to make our world more secure, sustainable, and inclusive – and that it’s all driven by human intelligen...

read more
 

16/11/2025

 תל אביב

Bitsight is a cyber risk management leader transforming how companies manage exposure, performance, and risk for themselves and their third parties. C...

read more
הצג משרות דומות נוספות...

Mploy אצלכם בוואטסאפ

✨ רוצים להתעדכן בכל המשרות הכי שוות ישר לנייד?

הצטרפו לקבוצות הוואטסאפ שלנו וקבלו את כל ההצעות המתאימות – בלי לחפש, ובלי לפספס. מחכים לכם! 📱😊