Threat Intelligence Analyst (Remote)

Job Order ID:7601
Employment Type:Yearly Salary
Salary:$60000-90000/Yr
Web Publication Date:3/26/2024
Number of Positions:1
Job Location:United States
Brief Description:

Our employer is a Cybersecurity organization seeking a skilled and experienced Threat Intelligence Analyst to join their dynamic Cyber Incident Remediation and Restoration (CIRRT) team. 

Job Function:

The ideal candidate will play a pivotal role in identifying, analyzing, and mitigating potential cyber threats that may pose risks to our clients. As a Threat Intelligence Analyst, you will work collaboratively with cross-functional teams to enhance our cybersecurity posture and ensure the protection of our critical assets.


Travelling might be required, about 20% of the time.

 

Responsibilities

Threat Intelligence Gathering:

  • Collect and analyze threat intelligence from various sources, including open-source intelligence, dark web forums, and industry reports.
    Leverage expertise in dark web analysis to extract actionable intelligence for preemptive threat mitigation.


Analysis and Triage:

  • Analyze collected data to identify patterns, trends, and potential threats to the organization.
  • Triage and prioritize threats based on their severity, potential impact, and relevance to our systems.


Reporting:

  • Prepare and deliver comprehensive threat intelligence reports to relevant stakeholders, including technical teams, management, and executives.
  • Communicate complex technical information, including insights from dark web sources, in a clear and actionable manner.


Incident Response Collaboration:

  • Work closely with incident response teams to provide intelligence support during active security incidents.
  • Contribute to the development of incident response strategies and play an active role in the resolution process.


Continuous Monitoring:

  • Maintain continuous awareness of the evolving threat landscape and adjust threat intelligence strategies accordingly.
  • Implement proactive measures to prevent potential threats before they impact the organization.


Collaboration and Information Sharing:

  • Collaborate with internal and external partners, sharing threat intelligence insights, including dark web findings, to enhance collective cybersecurity defenses.
  • Engage with the broader cybersecurity community to stay informed about emerging threats and best practices.
Job Requirement:

  • Bachelor's degree in Cybersecurity, Information Technology, or related field.
  • 3+ years of experience in threat intelligence analysis.
  • Strong understanding of cybersecurity principles, attack vectors, and common vulnerabilities.
  • Proficient in using threat intelligence platforms, open-source tools, and industry-standard analysis techniques.
  • Experience and knowledge of the dark web, with the ability to extract relevant intelligence for proactive threat mitigation.
  • Excellent communication skills, both written and verbal, with the ability to convey complex technical information to non-technical stakeholders.
  • Certifications such as Certified Threat Intelligence Analyst (CTIA) or equivalent are a plus.
  • Knowledge of regulatory frameworks and compliance standards related to cybersecurity.