Full-Time Takedown Analyst

SOCRadar is hiring a remote Full-Time Takedown Analyst. The career level for this job opening is Experienced and is accepting Turkey based applicants remotely. Read complete job description before applying.

This job was posted 10 months ago and is likely no longer active. We encourage you to explore more recent opportunities on our site. However, you may still try your luck using 'Apply Now' link below. We recommend focusing on newer listings available here.

SOCRadar

Job Title

Takedown Analyst

Posted

Career Level

Full-Time

Career Level

Experienced

Locations Accepted

Turkey

Job Details

Build a great career with SOCRadar.

SOCRadar is poised for continued success with a relentless focus on innovation, global expansion, and feature-rich multifunctionality. Our mission is to empower organizations to stay ahead of evolving cyber threats. Enterprises around the world are increasingly selecting SOCRadar to achieve proactive security by understanding their attack surface and gaining automation-enabled visibility into surface, deep, and dark web.

SOCRadar users leverage our expertise and investment in scalable, innovative Extended Threat Intelligence (XTI) solutions to protect their most valuable assets: brand reputation, employees, customers, and overall business operations.

What will a Takedown Analyst do?

We are seeking a highly skilled and detail-oriented Takedown Analyst to join our Cyber Threat Intelligence team. The ideal candidate will play a pivotal role in mitigating cyber threats by facilitating the takedown of phishing websites, malicious domains, malicious IP addresses, fraudulent social media accounts, and other digital threats. This position requires strong technical expertise, investigative skills, and a proactive mindset to protect our clients and uphold our reputation as a leading provider of cybersecurity solutions.

Responsibilities

  • Takedown Operations: Execute takedown procedures for phishing websites, malicious domains, IP addresses, and fraudulent social media accounts by collaborating with domain registrars, hosting providers, and social media platforms.
  • Threat Analysis: Analyze phishing and malicious URLs, emails, IP addresses, and related artifacts to validate threats and identify trends.
  • Collaboration: Coordinate with internal teams, clients, law enforcement, and third-party stakeholders to ensure the successful mitigation of threats.
  • Documentation: Maintain detailed records of takedown activities, including the status of each request, evidence gathered, and outcomes.
  • Monitoring and Reporting: Track takedown effectiveness and provide periodic reports to clients and internal stakeholders.
  • Process Improvement: Develop and refine takedown workflows to improve efficiency and success rates.
  • Compliance: Ensure that all takedown activities adhere to relevant laws, regulations, and industry best practices.

Qualifications

  • Education: Bachelor's degree in Cybersecurity, Computer Science, Information Technology, or a related field, or equivalent experience.
  • Experience: Proven experience in takedown operations or related cybersecurity roles.
  • Familiarity: with cyber threat intelligence platforms and tools.
  • Skills: Strong understanding of DNS, domain registration processes, and hosting environments. Proficiency in analyzing phishing websites, malicious domains, and other online threats. Experience with OSINT (Open-Source Intelligence) tools and techniques. Knowledge of social media platforms and their reporting/takedown mechanisms. Familiarity with email headers and phishing email analysis. Basic understanding of scripting (Python, Bash, etc.) to automate repetitive tasks is a plus.
  • Certifications (Preferred): CEH, CHFI, GIAC, or similar cybersecurity certifications. Certifications in incident handling or digital forensics are an advantage.
  • Soft Skills: Excellent communication and collaboration skills. Strong problem-solving abilities and attention to detail. Ability to manage multiple tasks and meet deadlines in a dynamic environment.

FAQs

What is the last date for applying to the job?

The deadline to apply for Full-Time Takedown Analyst at SOCRadar is 16th of February 2025 . We consider jobs older than one month to have expired.

Which countries are accepted for this remote job?

This job accepts [ Turkey ] applicants. .

Related Jobs You May Like

Cortex Cloud Sales Specialist - Public Sector

Paris, France
1 day ago
Channel Partnerships
Cloud Solutions
Customer Relationship Management
Palo Alto Networks
Full-Time
Experienced

Senior Product Manager (Security Domain)

São Paulo, Brazil
1 day ago
Agile Methodologies
Product Management
Security Management
Sigma Software
Full-Time
Experienced

Senior Director, Technical Services (NAM)

Plano, TX
1 day ago
Customer Success
Cybersecurity
Stakeholder Management
Palo Alto Networks
Full-Time
Senior Manager
YEAR $270000 - $315000

Sr. Ethics & Compliance Manager- Global Public Sector

Ottawa, Canada
1 day ago
Canadian Contract Security
Government Contract Compliance
Policy Development
ServiceNow
Full-Time
Manager

Solutions Engineer, Identity

Santa Clara, CALIFORNIA
1 day ago
IAM
IGA
REST APIs
Cyberark
Full-Time
Experienced
YEAR $107000 - $158000

Principal Product Manager - Security Center

Santa Clara, CALIFORNIA
1 day ago
AI Integration
Cloud Security
Product Management
ServiceNow
Full-Time
Manager

Senior Safety & Security Officer

Austin, TX
1 day ago
FRA System Safety For Passenger Rail
FTA System Safety And Security Certification (SSC)
PTASP Development
AECOM
Full-Time
Experienced

Sr. Manager, Global Certifications (Federal)

Santa Clara, CA
1 day ago
Cloud Security
DoD SRG
FedRAMP
Palo Alto Networks
Full-Time
Senior Manager
YEAR $180000 - $220000

IAM Engineering Specialist

São Paulo, Brazil
1 day ago
Access Control
Identity Governance And Administration (IGA)
One Identity
Experian
Full-Time
Experienced

Accreditation Specialist Lead (Remote)

United States
1 day ago
HIPAA
ISO 27001
PCI
Experian
Full-Time
Experienced

Embedded Senior Analyst, Threats and Intelligence

Remote
1 day ago
Data Analysis
OSINT
Security Investigations
Sibylline Ltd
Full-Time
Experienced
YEAR $125000 - $125000

Embedded Intelligence Analyst

Remote
1 day ago
Intelligence Analysis
Risk Assessment
Security Investigations
Sibylline Ltd
Full-Time
Experienced
YEAR $76858 - $76858

Looking for a specific job?