Swift
Junior Threat Intelligence Analyst
SwiftNetherlands13 days ago
Full-timeAnalyst, Information Technology +1
About Us

We’re the world’s leading provider of secure financial messaging services, headquartered in Belgium. We are the way the world moves value – across borders, through cities and overseas. No other organisation can address the scale, precision, pace and trust that this demands, and we’re proud to support the global economy.

We’re unique too. We were established to find a better way for the global financial community to move value – a reliable, safe and secure approach that the community can trust, completely. We’re always striving to be better and are constantly evolving in an ever-changing landscape, without undermining that trust. Five decades on, our vibrant community reflects the complexity and diversity of the financial ecosystem. We innovate diligently, test exhaustively, then implement fast. In a connected and exciting era, our mission has never been more relevant. Swift now has a presence in 200+ countries and legal territories to serve a community of more than 12,000 banks and financial institutions.

Key Responsibilities

As a Junior Threat Intelligence Analyst, you will be part of our Cyber Threat Management team, supporting the organisation and its global stakeholders. You’ll be integrated within our Cyber Threat Intelligence Program, which drives our worldwide efforts to identify and manage threats to Swift. You’ll work directly with senior analysts and report to the Head of Cyber Threat Intelligence.

Here are examples of the types of activities you may be involved in. These will evolve based on your development and the team’s needs, so don’t worry if everything isn’t familiar yet:

  • Conduct Intelligence Collection, Processing, and Analysis - Use a variety of tools and both open and closed intelligence sources to perform research tasks that support intelligence production at tactical, operational, and strategic levels. Compile, verify, and sort information according to organisational priorities and stakeholder needs.
  • Contribute to Finished Intelligence Products - Assist in the development, production, and writing of finished intelligence outputs such as Tactic, Technique, and Procedure (TTP) Analysis Reports, Attack Flow/Adversary Emulation Models, Threat Hunting Packages, Geopolitical Analysis, and Quarterly Threat Landscape Reports. Your analysis will help deliver timely, relevant intelligence and support incident investigations when needed.
  • Support Monitoring and Response Activities - Assist in the day-to-day monitoring, triage, and response to alerts and requests related to third-party and credential breaches, suspicious domain registrations, and Requests for Intelligence (RFIs).
  • Engage and Collaborate with Stakeholders - Work closely with internal teams across security and business functions to ensure intelligence is actionable, relevant, and aligned with stakeholder needs. Help identify and refine intelligence requirements, adjust collection plans, and keep teams informed on the evolving threat landscape.
  • Maintain and Improve Intelligence Workflows - Participate in the continuous improvement of intelligence processes, documentation, and tooling. Help identify gaps and suggest enhancements to improve efficiency and effectiveness.


This is a dynamic and growing function, and the examples above represent just a portion of what the team does. We’re happy to discuss other areas of involvement and how this role fits within our broader threat intelligence efforts during our conversations with you.

Competency Profile

This vacancy concerns an entry level position. As such, we do not have similar requirements as we would have for more senior roles. We do have some specific requirements, because we believe these will allow you to be successful at Swift:

  • Relevant Education or Certification - An educational background in computer science, cybersecurity, or threat intelligence will be helpful. Certifications such as CompTIA Security+, GIAC GCTI, or similar are a plus.
  • Knowledge of Networking Concepts and Network Security - Understanding of networking fundamentals (e.g., TCP/IP, DNS, firewalls, proxies) and basic network security principles will be highly desirable.
  • Genuine Interest and Learning Mindset - We're looking for someone who is truly passionate about threat intelligence and eager to learn. You’ll be exposed to a wide range of complex topics, and at times, you’ll need to take initiative to explore and understand them independently.
  • Career Transition Friendly - This could be a great opportunity for someone currently working in a Security Operations Centre (SOC), Red Team, Detection Engineering team, or related operational security role who is looking to transition into a threat intelligence role.
  • Exposure to Threat Intelligence Tooling and Sources – While hands-on experience with platforms like Anomali ThreatStream, ThreatConnect, or ThreatQuotient is a plus, it’s not required. Familiarity with threat intelligence sources such as Recorded Future, CrowdStrike, or Google Threat Intelligence, as well as open-source tools like VirusTotal or Shodan is also beneficial. If you’re not already using these, we’ll help you get up to speed.
  • Knowledge and Use of Threat Intelligence and Cyber Attack Analysis Methodologies - Familiarity with frameworks and models such as the Threat Intelligence Cycle, MITRE ATT&CK®, Cyber Kill Chain®, and Pyramid of Pain will be advantageous.
  • Structured and Analytical Approach - Being accurate, methodical, and data-driven is important. Strong communication and written English skills are also key, as they will help you present your findings clearly and effectively. You'll also need to manage your workload and meet deadlines in a fast-paced environment.
  • Team Player with a Global Mindset - You’ll be part of a diverse, global team with people of different backgrounds, experiences, and perspectives. An open, respectful, and collaborative mindset is essential. We value individuals who actively seek out opportunities to collaborate and support their teammates in working towards our shared mission.


What We Offer

We put you in control of career

We give you a competitive package

We help you perform at your best

We help you make a difference

We give you the freedom to be yourself

We give you the freedom to be yourself. We are creating an environment of unique individuals – like you – with different perspectives on the financial industry and the world. A diverse and inclusive environment in which everyone’s voice counts and where you can reach your full potential.

If you believe you require a reasonable accommodation to participate in the job application or interview process, please contact us to request accommodation.

Don’t meet every single requirement? At Swift, we are dedicated to building a workplace where people can bring their full selves and ideas to the team, so if you are excited about this role, we encourage you to apply even if you do not meet every single qualification.

Key Skills

Ranked by relevance