Senior Threat Intelligence Analyst

September 27

Apply Now
Logo of Stride, Inc.

Stride, Inc.

education β€’ curriculum development β€’ virtual school β€’ online education β€’ online school

5001 - 10000

Description

β€’ The Senior Threat Intelligence Analyst is responsible for conducting in-depth research, documenting threats, understanding the risk to the business, and sharing information with those who need to know. β€’ The analyst will also distill threat intelligence so technical and non-technical contacts can understand it and make educated decisions about next-step actions. β€’ Actively inform and engage in security projects across the business to disrupt active or potential threats. β€’ Research and report current and emerging threats facing the business and industry sector.

Requirements

β€’ 5-7 years of cybersecurity experience (or information technology coupled with cybersecurity), with at least 3-5 years in an intelligence or incident response security practitioner role. β€’ Demonstrated experience conducting tabletop exercises and adversary emulation. β€’ Applicable knowledge of adversary tactics, techniques, and procedures (TTPs), MITRE ATT&CK framework, CVSS, open source intelligence (OSINT), and deception techniques. β€’ Proficient in SIEM, intrusion detection and prevention systems (IDS/IPS), threat intelligence platforms, and security orchestration, automation, and response (SOAR) solutions. β€’ Ability to analyze incident logs, assess malware, and understand vulnerabilities and exploits, along with strong operating systems knowledge. β€’ Proven threat hunting experience and ability to track adversaries. β€’ Proficient with Python, PowerShell, and Bash. β€’ Proficient in the Microsoft Office Suite (Excel, Word, PowerPoint and SharePoint) β€’ Ability to travel up to 10% of the time. β€’ Ability to clear required background check.

Benefits

β€’ Eligible employees may receive a bonus. β€’ Stride offers a robust benefits package for eligible employees that can include health benefits, retirement contributions, and paid time off.

Apply Now

Similar Jobs

September 22

Invoca

201 - 500

Secure platform and scale Information Security for Invoca's SaaS applications.

September 20

HackerOne

201 - 500

HackerOne seeks a Security Analyst to evaluate vulnerabilities in bug bounty programs.

September 19

HackerOne

201 - 500

Security Analyst at HackerOne evaluates vulnerabilities and collaborates with hackers.

September 17

Warner Music Group seeks Cyber Security Analyst for secure and scalable solutions.

September 17

Maze

51 - 200

Manage Maze’s security operations and compliance across teams.

Built byΒ Lior Neu-ner. I'd love to hear your feedback β€” Get in touch via DM or lior@remoterocketship.com