Threat Intelligence Analyst Spi Threat Intelligence Job In Cork

Threat Intelligence Analyst, Spi Threat Intelligence - Amazon
  • Cork, Munster, Ireland
  • via BeBee.com
-
Job Description

Threat Intelligence Analyst sought to uncover emerging fraud schemes and conduct in-depth investigations in the Asia Pacific region.

Amazon Asia-Pacific Holdings Private Limited is seeking a motivated Threat Intelligence Analyst to join the D43 Special Projects & Investigations, Threat Intelligence team (SPI-TI).

The successful candidate will be responsible for uncovering emerging fraud schemes, conducting in-depth investigations, and providing critical written reports that inform strategic decision-making.

The Threat Intelligence Analyst will be responsible for:

  • Advanced Threat Hunting: Proactively hunt for fraud threats across multiple channels using advanced OSINT techniques and internal tools.
  • Intelligence Gathering and Analysis: Identify emerging threats and fraud trends specific to the APAC region, including refund fraud, account takeovers, counterfeit schemes, and bad actor tactics.
  • Fraud Case Investigations: Lead investigations into complex fraud cases, collaborating with intelligence analysts and cross-functional teams to uncover key details and determine the scope of fraudulent activities.
  • Writing and Reporting: Prepare detailed, accurate, and well-organized intelligence reports that convey both technical and non-technical information to a wide range of audiences.
  • Process Documentation: Maintain and update documentation for investigation procedures, threat-hunting workflows, and OSINT techniques, ensuring they remain relevant and actionable for the team.

Key qualifications include:

  • High level of proficiency in writing, reading, and speaking in Mandarin Chinese due to business requirements.
  • Bachelor's degree in a relevant field (e.g. Criminal Justice, Risk Management, Cybersecurity, Intelligence, etc.).
  • 3+ years of experience in fraud investigation, threat intelligence, or risk management, with a focus on threat hunting and intelligence gathering in the APAC region.
  • Proven ability to independently conduct threat hunts and surface actionable intelligence, particularly through OSINT and deep-dive investigations into online fraud communities.
  • Experience with using data analysis and SQL in investigations.
  • Strong writing skills, with the ability to create clear, concise, and well-structured reports for both technical and non-technical audiences.

Preferred qualifications include:

  • Familiarity with fraud trends specific to the APAC region, including knowledge of threat actor tactics, techniques, and procedures (TTPs).
  • Experience with threat intelligence tools and platforms for OSINT investigations.
  • Experience writing detailed investigative reports for legal, compliance, or law enforcement purposes.
  • Knowledge of APAC regulations and compliance frameworks related to cybercrime and fraud prevention.

Amazon is committed to a diverse and inclusive workplace and is an equal opportunity employer.

;