Senior Cyber Threat Intelligence Analyst

September 23

Apply Now
Logo of True Zero Technologies, LLC

True Zero Technologies, LLC

Splunk β€’ Splunk Enterprise Security β€’ Splunk ITSI β€’ SaltStack β€’ Cybersecurity

11 - 50

Description

β€’ Gather, analyze, and interpret threat intelligence from various sources to identify emerging cyber threats and trends. β€’ Utilize threat intelligence platforms, such as ThreatConnect, Anomali, or Recorded Future, to collect and correlate threat data. β€’ Collaborate with internal teams to integrate threat intelligence feeds into security tools and systems, including SIEM solutions like Splunk and Elastic. β€’ Develop and maintain threat intelligence reports, briefings, and assessments for stakeholders, including executive leadership and incident response teams. β€’ Conduct research on advanced persistent threats (APTs), malware campaigns, and other cyber threats targeting our industry and clients. β€’ Stay current with cybersecurity architectures and cloud technologies to assess the impact of threats on cloud-based environments. β€’ Provide expert guidance and recommendations on threat mitigation strategies and proactive security measures based on threat intelligence analysis. β€’ Mentor and train junior analysts on threat intelligence best practices and methodologies.

Requirements

β€’ U.S. Citizenship and ability to hold a federal security clearance is required as this is in support of a Federal Customer. β€’ Bachelor's degree in Cybersecurity, Information Security, or related field (or equivalent experience). β€’ Minimum of 10+ years of experience in cyber threat intelligence analysis, with a focus on collecting, analyzing, and disseminating threat intelligence. β€’ Proficiency in threat intelligence platforms and tools, such as ThreatConnect, Anomali, Recorded Future, etc. β€’ Experience working with SIEM solutions, particularly Splunk and/or Elastic, for threat detection and response. β€’ Strong understanding of cybersecurity architectures, including cloud-based environments (e.g., AWS, Azure, GCP). β€’ Knowledge of cyber threat actors, TTPs (Tactics, Techniques, and Procedures), and threat actor attribution. β€’ Experience with case management solutions for tracking and managing security incidents. β€’ Excellent analytical and critical thinking skills, with the ability to analyze complex threat data and draw actionable insights. β€’ Strong communication and presentation skills, with the ability to convey technical information to both technical and non-technical audiences. β€’ Relevant industry certifications (e.g., CISSP, CTIA, CCNA Cyber Ops, etc.) preferred

Apply Now

Similar Jobs

September 22

Invoca

201 - 500

Secure platform and scale Information Security for Invoca's SaaS applications.

September 20

HackerOne

201 - 500

HackerOne seeks a Security Analyst to evaluate vulnerabilities in bug bounty programs.

September 19

HackerOne

201 - 500

Security Analyst at HackerOne evaluates vulnerabilities and collaborates with hackers.

Built byΒ Lior Neu-ner. I'd love to hear your feedback β€” Get in touch via DM or lior@remoterocketship.com

Join our Facebook group

πŸ‘‰ Remote Jobs Network