Epicareer Might not Working Properly
Learn More

Threat Intelligence Analyst, SPI Threat Intelligence

Salary undisclosed

Apply on


Original
Simplified
This job is with Amazon, an inclusive employer and a member of myGwork – the largest global platform for the LGBTQ+ business community. Please do not contact the recruiter directly.

Description

Special Projects & Investigations, Threat Intelligence team (SPI-TI) is seeking a motivated Threat Intelligence Analyst who is looking to join our team and contribute to tackling fraud and cyber cases originating in the Asia Pacific (APAC) region. The successful candidate will be responsible for uncovering emerging fraud schemes, conducting in-depth investigations, and providing critical written reports that inform strategic decision-making. A key focus will be on threat hunting, monitoring evolving fraud patterns, and mitigating potential risks in real time. Candidates must have robust threat-hunting experience, paired with the ability to communicate complex findings through clear, concise, and actionable reports.

Key job responsibilities

  • Advanced Threat Hunting, Intelligence Gathering, and Analysis: Proactively hunt for fraud threats across multiple channels using advanced OSINT techniques and internal tools. Identify emerging threats and fraud trends specific to the APAC region, including refund fraud, account takeovers, counterfeit schemes, and bad actor tactics. Gather intelligence on regional fraud networks, dark web marketplaces, and various online communities. Regularly update the team on new and evolving fraud vectors specific to the APAC region.
  • Fraud Case Investigations: Lead investigations into complex fraud cases, collaborating with intelligence analysts and cross-functional teams to uncover key details and determine the scope of fraudulent activities.
  • Writing & Reporting: Prepare detailed, accurate, and well-organized intelligence reports that convey both technical and non-technical information to a wide range of audiences, including executive leadership, legal teams, and external stakeholders. Reports should clearly outline findings, fraud methodologies, and proposed mitigation strategies.
  • Process Documentation: Maintain and update documentation for investigation procedures, threat-hunting workflows, and OSINT techniques, ensuring they remain relevant and actionable for the team.

Basic Qualifications

  • High level of proficiency in writing, reading and speaking in Mandarin Chinese due to business requirements.
  • Bachelor's degree in a relevant field (e.g. Criminal Justice, Risk Management, Cybersecurity, Intelligence, etc.).
  • 3+ years of experience in fraud investigation, threat intelligence, or risk management, with a focus on threat hunting and intelligence gathering in the APAC region.
  • Proven ability to independently conduct threat hunts and surface actionable intelligence, particularly through OSINT and deep-dive investigations into online fraud communities.
  • Experience with using data analysis and SQL in investigations.
  • Strong writing skills, with the ability to create clear, concise, and well-structured reports for both technical and non-technical audiences.

Preferred Qualifications

  • Familiarity with fraud trends specific to the APAC region, including knowledge of threat actor tactics, techniques, and procedures (TTPs).
  • Experience with threat intelligence tools and platforms for OSINT investigations.
  • Experience writing detailed investigative reports for legal, compliance, or law enforcement purposes.
  • Knowledge of APAC regulations and compliance frameworks related to cybercrime and fraud prevention.