Cyber Threat Intelligence Analyst

3 days ago


Brno, South Moravian, Czech Republic Red Hat Full time 45,000 - 75,000 per year

Cyber Threat Intelligence Analyst

Red Hat's Global Information Risk and Security team, a part of the Red Hat IT department, is seeking a Cyber Threat Intelligence Analyst to join us in Brno, Czech Republic. The Information Risk and Security team is the global corporate information security team of the world's leading provider of enterprise open source solutions. You'll be part of a culturally diverse team of dedicated, supportive and passionate professionals who strive to find innovative solutions to enterprise security problems.

This role provides a unique opportunity for you to draw on and develop your understanding of current threat activity to provide high quality intelligence products to a range of stakeholders to meet the challenges of securing Red Hat, in a dynamic and collaborative environment. As a valued member of the team, you'll have access to learning, development opportunities, mentorship and support in achieving your career goals as an information security professional.

The Cyber Threat Intelligence team determines potential impact of threats to Red Hat's assets, people, brand, and customers and provides relevant and actionable information to stakeholders. You'll be involved in all aspects of developing threat intelligence products for these stakeholders. You'll use and continue to refine the threat intelligence life cycle process and develop an understanding of adversaries, their motives and capabilities. Central to this, you'll maintain trusted relationships with internal groups/teams and individuals within Red Hat, as well as with external partners, for the purposes of sharing intelligence and improving intelligence collection efforts.

What will you do?

  • Research, collection and production of threat intelligence products (in English) using Intelligence life cycle and analytical frameworks, such as MITRE ATT&CK, Diamond Model and the Cyber Kill Chain.
  • Development, implementation and continuous improvement of threat detection rules based on intelligence insights and analysis
  • Development and refinement of threat intelligence tools and processes
  • Automating the processing of threat feeds using a range of programming tools and other technologies
  • Establishing positive relationships and working with stakeholders and external professionals
  • Work with stakeholders to provide insight into what we do, how we can help and to formulate their intelligence requirements
  • Provide support for major information security incidents and initiatives

What will you bring?

  • Enjoy keeping up with the latest information security news and events, seeking to understand these at a detailed technical level.
  • Have a proven history in a position of trust.
  • Have excellent written and verbal English communications skills.
  • Are comfortable thinking logically and analysing issues in a structured way.
  • Are detail oriented, but can also see the "big picture".
  • Think creatively to consider a broad range of possible solutions to problems or explanations for observations.
  • Have experience with programming (in languages such as Python, Go, Perl, Bash or similar) and a working understanding of computer networks and operating systems.
  • Can prioritize managing your workload while adapting to changing requirements.
LI-NG1

About Red Hat

Red Hat

is the world's leading provider of enterprise

open source

software solutions, using a community-powered approach to deliver high-performing Linux, cloud, container, and Kubernetes technologies. Spread across 40+ countries, our associates work flexibly across work environments, from in-office, to office-flex, to fully remote, depending on the requirements of their role. Red Hatters are encouraged to bring their best ideas, no matter their title or tenure. We're a leader in open source because of our open and inclusive environment. We hire creative, passionate people ready to contribute their ideas, help solve complex problems, and make an impact.

Inclusion at Red Hat

Red Hat's culture is built on the open source principles of transparency, collaboration, and inclusion, where the best ideas can come from anywhere and anyone. When this is realized, it empowers people from different backgrounds, perspectives, and experiences to come together to share ideas, challenge the status quo, and drive innovation. Our aspiration is that everyone experiences this culture with equal opportunity and access, and that all voices are not only heard but also celebrated. We hope you will join our celebration, and we welcome and encourage applicants from all the beautiful dimensions that compose our global village.

Equal Opportunity Policy (EEO)

Red Hat is proud to be an equal opportunity workplace and an affirmative action employer. We review applications for employment without regard to their race, color, religion, sex, sexual orientation, gender identity, national origin, ancestry, citizenship, age, veteran status, genetic information, physical or mental disability, medical condition, marital status, or any other basis prohibited by law.

Red Hat does not seek or accept unsolicited resumes or CVs from recruitment agencies. We are not responsible for, and will not pay, any fees, commissions, or any other payment related to unsolicited resumes or CVs except as required in a written contract between Red Hat and the recruitment agency or party requesting payment of a fee.

Red Hat supports individuals with disabilities and provides reasonable accommodations to job applicants. If you need assistance completing our online job application, email

application-

. General inquiries, such as those regarding the status of a job application, will not receive a reply.



  • Brno, South Moravian, Czech Republic Red Hat Full time 20,000 - 30,000 per year

    At Red Hat, you'll work in an environment that welcomes diverse perspectives, values great ideas, and empowers individuals to contribute meaningfully. Freedom and courage are two of our core values — which means you'll have the space to take risks, explore the unknown, and grow your strengths. But being a Red Hatter is not just about bravery; it's also...


  • Brno, South Moravian, Czech Republic SentinelOne Full time 70,000 - 120,000 per year

    About UsAt SentinelOne, we're redefining cybersecurity by pushing the limits of what's possible—leveraging AI-powered, data-driven innovation to stay ahead of tomorrow's threats.From building industry-leading products to cultivating an exceptional company culture, our core values guide everything we do. We're looking for passionate individuals who thrive...


  • Brno, South Moravian, Czech Republic SentinelOne Full time 120,000 - 240,000 per year

    About UsAt SentinelOne, we're redefining cybersecurity by pushing the limits of what's possible—leveraging AI-powered, data-driven innovation to stay ahead of tomorrow's threats.From building industry-leading products to cultivating an exceptional company culture, our core values guide everything we do. We're looking for passionate individuals who thrive...

  • Staff Data Engineer

    1 week ago


    Brno, South Moravian, Czech Republic SentinelOne Full time 80,000 - 150,000 per year

    About UsAt SentinelOne, we're redefining cybersecurity by pushing the limits of what's possible—leveraging AI-powered, data-driven innovation to stay ahead of tomorrow's threats.From building industry-leading products to cultivating an exceptional company culture, our core values guide everything we do. We're looking for passionate individuals who thrive...


  • Brno, South Moravian, Czech Republic Yunex Traffic Full time €90,000 - €120,000 per year

    Location:Brno, CZ, 617 00Praha, CZ, 148 00Type of Employment: Hybrid - Full-timeCareer Level: DirectorJob Family: CybersecurityDate posted: Sep 1, 2025We're the Yunex Traffic team, a global leader in intelligent traffic systems. We have been working on revolutionary technologies for the mobility of the future. We develop solutions for traffic management...


  • Brno, South Moravian, Czech Republic Whalebone s.r.o. Full time 60,000 - 80,000 per year

    We create cybersecurity products that people can actually use. We protect them against viruses and fraud on the network so that the users do not have to handle anything. Thanks to this approach, we already protect tens of millions of people worldwide. Become a significant part of an important and ambitious project as a Software PHP...


  • Brno, South Moravian, Czech Republic SentinelOne Full time 120,000 - 240,000 per year

    About UsAt SentinelOne, we're redefining cybersecurity by pushing the limits of what's possible—leveraging AI-powered, data-driven innovation to stay ahead of tomorrow's threats.From building industry-leading products to cultivating an exceptional company culture, our core values guide everything we do. We're looking for passionate individuals who thrive...


  • Brno, South Moravian, Czech Republic PPG Full time 40,000 - 80,000 per year

    About the RoleAre you ready to shape the future of finance in a dynamic, international organization? We are seeking a highly motivated and business-savvy Finance COE Controller/Analyst to join our newly established Finance Center of Excellence. This role is pivotal in supporting strategic decision-making, driving financial transparency, and leading the...


  • Brno, South Moravian, Czech Republic SentinelOne Full time €104,000 - €130,878 per year

    About UsAt SentinelOne, we're redefining cybersecurity by pushing the limits of what's possible—leveraging AI-powered, data-driven innovation to stay ahead of tomorrow's threats.From building industry-leading products to cultivating an exceptional company culture, our core values guide everything we do. We're looking for passionate individuals who thrive...


  • Brno, South Moravian, Czech Republic FNZ Full time 90,000 - 120,000 per year

    Role DescriptionAs Senior Manager, Operational Risk & Assurance, you will play a pivotal leadership role in shaping and executing FNZ's operational risk strategy across its European operations.Reporting to the Head of Operational Risk and Assurance (Europe), you will be responsible for driving a proactive, resilient, and client-centric risk culture, ensuring...