hero

Join the powerful teams of our portfolio companies

Become a part of the category-defining ecosystem
companies
Jobs

Threat Intelligence Research Team Lead- CTI

Dream Security

Dream Security

Tel Aviv-Yafo, Israel
Posted on Nov 11, 2025

Threat Intelligence Research Team Lead- CTI

  • Engineering
  • Tel Aviv

Description

Dream is a pioneering AI cybersecurity company delivering revolutionary defense through artificial intelligence. Our proprietary AI platform creates a unified security system that safeguards assets against existing and emerging generative cyber threats. Dream's advanced AI cyber threat intelligence platform. external attack surface, dark web Insights, harvesting, pivoting, attribution, and more. With a core focus on the "unknowns" our AI transforms data into clear threat narratives and actionable defense strategies.

Dream's AI cybersecurity platform represents a paradigm shift in cyber defense, employing a novel, multi-layered approach across all organizational networks in real-time. At the core of our solution is Dream's proprietary Cyber Language Model, a groundbreaking innovation that provides real-time, contextualized intelligence for comprehensive, actionable insights into any cyber-related query or threat scenario.

The Dream Job

You'll lead the CTI research team, and play a major role in building and shaping our next-gen CTI platform across attribution, pivoting, infrastructure prediction, EASM, and the STIX/OpenCTI knowledge base. Define methodologies, ship detectors and models, and partner with AI/Platform engineering to turn research into reliable, production-grade capabilities.

The Dream-Maker Responsibilities

  • Set CTI research strategy across attribution, infra prediction, EASM, and KB.
  • Hire, mentor, and grow a multidisciplinary research team.
  • Establish graph-pivoting, attribution, and temporal/link modeling standards.
  • Own EASM ROE and safe probing; prioritize high-signal exposures.
  • Govern STIX/OpenCTI KB: taxonomy, connectors, provenance, data quality.
  • Partner with AI/Platform to productionize scanners, enrichments, and agentic flows.
  • Define KPIs (coverage, lead-time, precision/recall, FPR); run improvements.
  • Deliver watchlists and briefings; support priority investigations and exec updates.

The Dream Skill Set

  • 7–10 years CTI/EASM/offensive research; 2-4 years leading researchers.
  • Deep DNS/BGP/ASNs, TLS/PKI/CT logs, cloud/hosting patterns expertise.
  • Strong graph/temporal modeling: communities, embeddings, survival/Hawkes.
  • EASM proficiency: passive discovery, safe active probing, evidence discipline.
  • STIX 2.1, ATT&CK, TAXII; OpenCTI/MISP; ontology design and validation.
  • Python; Neo4j/Elasticsearch; Kafka/SQS/Redis; Docker/Kubernetes.
  • LLM-assisted extraction and agentic workflows with guardrails and evaluations.
  • Clear communication; rigorous ethics, audibility, and stakeholder alignment.

Never Stop Dreaming...

If you think this role doesn’t fully match your skills but are eager to grow and break glass ceilings, we’d love to hear from you!

We're always eager to connect with dream-like-minded and vision-inspiring individuals just like you.

Feel free to reach out, as your Dream might be closer than you think!