Voltar para vagas
Novo

Senior Cyber Threat Intelligence Engineer

Brazil, Sao Paulo

About Nubank

Nubank was founded in 2013 to free people from a bureaucratic, slow, and inefficient financial system. Since then, through innovative technology and outstanding customer service, the company has been redefining people's relationships with money across Latin America. With operations in Brazil, Mexico, and Colombia, Nubank is today one of the largest digital banking platforms and technology-leading companies in the world.

 

Today, Nubank is a global company, with offices in São Paulo (Brazil), Mexico City (Mexico), Buenos Aires (Argentina), Bogotá (Colombia), Durham (United States), and Berlin (Germany). It was founded in 2013 in São Paulo, by Colombian David Vélez, and co founded by Brazilian Cristina Junqueira and American Edward Wible. For more information, visit www.nubank.com.br.

 

About the team

The Cyber Threat Intelligence Team (CTI) is a Squad, part of the Infosec BU, which is responsible for the collection, processing, analysis, and dissemination of intelligence related to the cyberspace ecosystem, thus enabling Nubank to make faster and more informed data-backed security decisions.

 

You will be responsible for

As a Senior Cyber Threat Intelligence Analyst, you will thrive in a fast-paced and ever-evolving environment where adaptability and collaboration are key. You will work closely with diverse teams across Nubank, including Fraud, CSIRT, Threat Detection, and other critical areas, to strengthen our security posture. This role requires a proactive and innovative approach to keep pace with the constantly shifting threat landscape while contributing to Nubank’s mission of delivering safe and reliable services to our customers. Your primary responsibilities will include:

  • Plan, Collect, Process, Analyze and Disseminate Intelligence: You, together with the team, will be responsible for the entire intelligence lifecycle to identify relevant risks and threats for Nubank.
  • Collaboration with Stakeholders: Engaging with cross-functional teams to understand their needs and providing actionable intelligence to support well-informed decision-making.
  • Intelligence Dissemination: Producing high-quality intelligence reports, summaries, and briefings tailored to technical, executive, and operational audiences.
  • Strategic Contribution: Participating in key discussions with stakeholders to align threat intelligence with broader security and business objectives, ensuring the organization remains resilient against emerging threats.

We are looking for a person who

We’re seeking a highly skilled and experienced Senior Cyber Threat Intelligence (CTI) Analyst to join our team. In this role, you will be the driving force behind our threat intelligence capabilities—analyzing advanced cyber threats, identifying emerging risks, and providing actionable guidance to protect our organization. You will leverage deep technical expertise, threat research skills, and industry best practices to proactively defend against adversaries. With a strong focus on collaboration and other cross-functional teams you will help ensure rapid detection, mitigation, and prevention of attacks. If you excel at translating complex threat intelligence into strategic insights that inform leadership and shape security strategy, we’d love to have you on board.

 

Must Have:

  • More than five years’ experience in an intelligence role, threat intelligence, cybersecurity field or equivalent.
  • Comprehensive Knowledge of Cybersecurity: Demonstrated expertise in foundational and advanced cybersecurity concepts, including network security, endpoint protection, application security, identity and access management, and cloud security.
  • Intelligence Production Lifecycle Expertise: Proven experience and deep knowledge of all phases—planning, collection, processing, analysis, and dissemination.
  • Multi-Source Collection: Skilled at gathering intelligence from a variety of sources, including partner alerts, dark web, OSINT, and technical reports.
  • Strong Analytical Thinking, Writing and Terminology Mastery: Ability to produce clear, concise, and technically accurate intelligence documents, using industry-appropriate language and terminology.
  • Varied Intelligence Outputs: Experience creating a range of intelligence deliverables (e.g., detailed reports, executive summaries, presentations, recommendations).
  • Excellent Communication: Capable of conveying complex cyber threat information to diverse audiences (executives, technical teams, anti-fraud teams, etc.) in both spoken and written English.
  • Proactive Threat Hunting: Demonstrated ability to lead adversary mapping, develop threat modeling, and identify emerging threats relevant to the organization.
  • Strategic Translation of Intelligence: Skilled at turning findings into actionable insights for stakeholders, aligning threat intelligence with security posture and business objectives.
  • Frameworks & TTPs Mastery: Expertise in applying frameworks such as MITRE ATT&CK, Lockheed Martin Cyber Kill Chain, and Diamond Model for threat analysis. Deep understanding of advanced persistent threats (APTs), including their tactics, techniques, and procedures (TTPs).
  • Cross-Functional Collaboration: Proven track record of partnering with diverse teams (Threat Detection, CSIRT, IT Risk, Fraud, Offensive Security, GRC, etc.) to drive threat-informed decision-making. Ability to navigate large or complex organizational structures to align threat intelligence initiatives with broader business objectives.



Nice to Have:

  • XDR & SIEM Familiarity: Experience navigating and collecting data within Extended Detection and Response (XDR) and Security Information and Event Management (SIEM) platforms.
  • Threat Intelligence Platforms: Proficiency with tools like MISP and/or OpenCTI for intelligence sharing and enrichment.
  • Coding Skills: Basic scripting or programming abilities (Python, Clojure, etc.) to automate data gathering and analysis tasks.
  • Data Intelligence: Knowledge of dataset and database manipulation and analysis methods to enhance threat intelligence insights. 
  • Risk Analysis & Mitigation: Adept at spotting attacker patterns, assessing organizational risk, and recommending effective defense strategies.
  • Mentoring & Leadership: Proven ability to guide junior analysts, share best practices, and foster a culture of knowledge exchange.

Role location

Remote (within Brazil).

Benefits

  • Health, dental and life insurance
  • Meal allowance
  • Transportation assistance
  • 30 days of paid vacation
  • Equity at Nubank
  • Parking partnership - discounted parking in our office
  • Free bike parking with showers available
  • NuCare - Our mental health and wellness assistance program
  • NuLanguage - Our language learning program
  • Gympass/Wellhub partnership
  • Extended maternity and paternity Leaves  
  • Child care allowance
  • “Espaço Feijão” - Private nursing and breastfeeding spaces in our buildings
  • Onsite Health Center - Medical support for every Nubanker in our office

Diversity & Inclusion

At Nubank, we want to ensure that we are building a diverse and inclusive workplace that reflects the customers we serve and seek to empower. That's why we hire based on equality. We consider gender, ethnicity, race, religion, sexual orientation, and other identity markers as key elements for our company, ensuring that none of them pose a barrier to recruiting talented individuals.

Candidatar a esta vaga

*

indica um campo obrigatório

Currículo

Tipos de arquivo aceitos: pdf, doc, docx, txt, rtf

Carta de apresentação

Tipos de arquivo aceitos: pdf, doc, docx, txt, rtf



Pesquisa Demográfica

Para ter certeza que estamos construindo um ambiente mais diverso e inclusivo, nós buscamos recrutar nos movendo para um espaço de representatividade e proporcionalidade. Isso significa que consideramos expressões de gênero, etnia, raça, religião, orientação sexual e outros marcadores de identidade como fatores que enriquecem nossa empresa, garantindo que nenhum deles sejam barreiras para que possamos recrutar talentos.

Para isso, pedimos que você compartilhe algumas informações adicionais para que possamos alavancar nossos objetivos e esforços de recrutamento, lembramos que essa pesquisa é totalmente opcional e voluntária. Para mais informações sobre a coleta e manutenção desses dados, acesse nossa Política de Privacidade para Pessoas Candidatas em Português, Espanhol (México) ou Inglês.

Select...
Select...
Select...
Select...
Select...